UBUNTU-CVE-2016-1247

See a problem?
Source
https://ubuntu.com/security/notices/UBUNTU-CVE-2016-1247
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2016/UBUNTU-CVE-2016-1247.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2016-1247
Related
Published
2016-10-25T00:00:00Z
Modified
2016-10-25T00:00:00Z
Severity
  • 7.8 (High) CVSS_V3 - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVSS Calculator
  • 7.8 (High) CVSS_V3 - CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVSS Calculator
Summary
[none]
Details

The nginx package before 1.6.2-5+deb8u3 on Debian jessie, the nginx packages before 1.4.6-1ubuntu3.6 on Ubuntu 14.04 LTS, before 1.10.0-0ubuntu0.16.04.3 on Ubuntu 16.04 LTS, and before 1.10.1-0ubuntu1.1 on Ubuntu 16.10, and the nginx ebuild before 1.10.2-r3 on Gentoo allow local users with access to the web server user account to gain root privileges via a symlink attack on the error log.

References

Affected packages

Ubuntu:14.04:LTS / nginx

Package

Name
nginx
Purl
pkg:deb/ubuntu/nginx@1.4.6-1ubuntu3.6?arch=src?distro=trusty

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.4.6-1ubuntu3.6

Affected versions

1.*

1.4.1-3ubuntu1
1.4.3-2ubuntu1
1.4.4-1ubuntu1
1.4.4-2ubuntu1
1.4.4-4ubuntu1
1.4.5-1ubuntu1
1.4.6-1ubuntu2
1.4.6-1ubuntu3
1.4.6-1ubuntu3.1
1.4.6-1ubuntu3.2
1.4.6-1ubuntu3.3
1.4.6-1ubuntu3.4
1.4.6-1ubuntu3.5

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "nginx-light": "1.4.6-1ubuntu3.6",
            "nginx-core-dbg": "1.4.6-1ubuntu3.6",
            "nginx-full-dbg": "1.4.6-1ubuntu3.6",
            "nginx-full-dbgsym": "1.4.6-1ubuntu3.6",
            "nginx-extras": "1.4.6-1ubuntu3.6",
            "nginx-light-dbg": "1.4.6-1ubuntu3.6",
            "nginx-naxsi-dbgsym": "1.4.6-1ubuntu3.6",
            "nginx-core-dbgsym": "1.4.6-1ubuntu3.6",
            "nginx-light-dbgsym": "1.4.6-1ubuntu3.6",
            "nginx-naxsi-dbg": "1.4.6-1ubuntu3.6",
            "nginx-naxsi": "1.4.6-1ubuntu3.6",
            "nginx-extras-dbgsym": "1.4.6-1ubuntu3.6",
            "nginx": "1.4.6-1ubuntu3.6",
            "nginx-common": "1.4.6-1ubuntu3.6",
            "nginx-extras-dbg": "1.4.6-1ubuntu3.6",
            "nginx-core": "1.4.6-1ubuntu3.6",
            "nginx-full": "1.4.6-1ubuntu3.6",
            "nginx-doc": "1.4.6-1ubuntu3.6",
            "nginx-naxsi-ui": "1.4.6-1ubuntu3.6"
        }
    ]
}

Ubuntu:16.04:LTS / nginx

Package

Name
nginx
Purl
pkg:deb/ubuntu/nginx@1.10.0-0ubuntu0.16.04.3?arch=src?distro=xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.10.0-0ubuntu0.16.04.3

Affected versions

1.*

1.9.3-1ubuntu1
1.9.6-2ubuntu1
1.9.6-2ubuntu2
1.9.9-0ubuntu1
1.9.9-1ubuntu1
1.9.10-0ubuntu1
1.9.10-1ubuntu1
1.9.11-0ubuntu1
1.9.11-0ubuntu2
1.9.12-0ubuntu1
1.9.13-0ubuntu1
1.9.14-0ubuntu1
1.9.15-0ubuntu1
1.10.0-0ubuntu0.16.04.1
1.10.0-0ubuntu0.16.04.2

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "nginx-light": "1.10.0-0ubuntu0.16.04.3",
            "nginx-core-dbg": "1.10.0-0ubuntu0.16.04.3",
            "nginx-full-dbg": "1.10.0-0ubuntu0.16.04.3",
            "nginx-full-dbgsym": "1.10.0-0ubuntu0.16.04.3",
            "nginx-extras": "1.10.0-0ubuntu0.16.04.3",
            "nginx-light-dbg": "1.10.0-0ubuntu0.16.04.3",
            "nginx-core-dbgsym": "1.10.0-0ubuntu0.16.04.3",
            "nginx-light-dbgsym": "1.10.0-0ubuntu0.16.04.3",
            "nginx-extras-dbg": "1.10.0-0ubuntu0.16.04.3",
            "nginx-common": "1.10.0-0ubuntu0.16.04.3",
            "nginx-extras-dbgsym": "1.10.0-0ubuntu0.16.04.3",
            "nginx": "1.10.0-0ubuntu0.16.04.3",
            "nginx-full": "1.10.0-0ubuntu0.16.04.3",
            "nginx-core": "1.10.0-0ubuntu0.16.04.3",
            "nginx-doc": "1.10.0-0ubuntu0.16.04.3"
        }
    ]
}