CVE-2016-4450

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2016-4450
Import Source
https://storage.googleapis.com/osv-test-cve-osv-conversion/osv-output/CVE-2016-4450.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2016-4450
Related
Published
2016-06-07T14:06:14Z
Modified
2024-09-11T03:49:17.356222Z
Severity
  • 7.5 (High) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVSS Calculator
Summary
[none]
Details

os/unix/ngx_files.c in nginx before 1.10.1 and 1.11.x before 1.11.1 allows remote attackers to cause a denial of service (NULL pointer dereference and worker process crash) via a crafted request, involving writing a client request body to a temporary file.

References

Affected packages

Debian:11 / nginx

Package

Name
nginx
Purl
pkg:deb/debian/nginx?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.10.1-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:12 / nginx

Package

Name
nginx
Purl
pkg:deb/debian/nginx?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.10.1-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:13 / nginx

Package

Name
nginx
Purl
pkg:deb/debian/nginx?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.10.1-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Git / github.com/nginx/nginx

Affected ranges

Type
GIT
Repo
https://github.com/nginx/nginx
Events

Affected versions

release-1.*

release-1.10.0
release-1.3.10
release-1.3.11
release-1.3.12
release-1.3.13
release-1.3.14
release-1.3.15
release-1.3.16
release-1.3.9
release-1.4.0
release-1.5.0
release-1.5.1
release-1.5.10
release-1.5.11
release-1.5.12
release-1.5.13
release-1.5.2
release-1.5.3
release-1.5.4
release-1.5.5
release-1.5.6
release-1.5.7
release-1.5.8
release-1.5.9
release-1.7.0
release-1.7.1
release-1.7.10
release-1.7.11
release-1.7.12
release-1.7.2
release-1.7.3
release-1.7.4
release-1.7.5
release-1.7.6
release-1.7.7
release-1.7.8
release-1.7.9
release-1.9.0
release-1.9.1
release-1.9.10
release-1.9.11
release-1.9.12
release-1.9.13
release-1.9.14
release-1.9.15
release-1.9.2
release-1.9.3
release-1.9.4
release-1.9.5
release-1.9.6
release-1.9.7
release-1.9.8
release-1.9.9