UBUNTU-CVE-2016-4450

See a problem?
Source
https://ubuntu.com/security/notices/UBUNTU-CVE-2016-4450
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2016/UBUNTU-CVE-2016-4450.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2016-4450
Related
Published
2016-05-31T00:00:00Z
Modified
2016-05-31T00:00:00Z
Severity
  • 7.5 (High) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVSS Calculator
  • 7.5 (High) CVSS_V3 - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVSS Calculator
Summary
[none]
Details

os/unix/ngx_files.c in nginx before 1.10.1 and 1.11.x before 1.11.1 allows remote attackers to cause a denial of service (NULL pointer dereference and worker process crash) via a crafted request, involving writing a client request body to a temporary file.

References

Affected packages

Ubuntu:14.04:LTS / nginx

Package

Name
nginx
Purl
pkg:deb/ubuntu/nginx@1.4.6-1ubuntu3.5?arch=src?distro=trusty

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.4.6-1ubuntu3.5

Affected versions

1.*

1.4.1-3ubuntu1
1.4.3-2ubuntu1
1.4.4-1ubuntu1
1.4.4-2ubuntu1
1.4.4-4ubuntu1
1.4.5-1ubuntu1
1.4.6-1ubuntu2
1.4.6-1ubuntu3
1.4.6-1ubuntu3.1
1.4.6-1ubuntu3.2
1.4.6-1ubuntu3.3
1.4.6-1ubuntu3.4

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "nginx-light": "1.4.6-1ubuntu3.5",
            "nginx-core-dbg": "1.4.6-1ubuntu3.5",
            "nginx-full-dbg": "1.4.6-1ubuntu3.5",
            "nginx-full-dbgsym": "1.4.6-1ubuntu3.5",
            "nginx-extras": "1.4.6-1ubuntu3.5",
            "nginx-light-dbg": "1.4.6-1ubuntu3.5",
            "nginx-naxsi-dbgsym": "1.4.6-1ubuntu3.5",
            "nginx-core-dbgsym": "1.4.6-1ubuntu3.5",
            "nginx-light-dbgsym": "1.4.6-1ubuntu3.5",
            "nginx-naxsi-dbg": "1.4.6-1ubuntu3.5",
            "nginx-naxsi": "1.4.6-1ubuntu3.5",
            "nginx-extras-dbgsym": "1.4.6-1ubuntu3.5",
            "nginx": "1.4.6-1ubuntu3.5",
            "nginx-common": "1.4.6-1ubuntu3.5",
            "nginx-extras-dbg": "1.4.6-1ubuntu3.5",
            "nginx-core": "1.4.6-1ubuntu3.5",
            "nginx-full": "1.4.6-1ubuntu3.5",
            "nginx-doc": "1.4.6-1ubuntu3.5",
            "nginx-naxsi-ui": "1.4.6-1ubuntu3.5"
        }
    ]
}

Ubuntu:16.04:LTS / nginx

Package

Name
nginx
Purl
pkg:deb/ubuntu/nginx@1.10.0-0ubuntu0.16.04.2?arch=src?distro=xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.10.0-0ubuntu0.16.04.2

Affected versions

1.*

1.9.3-1ubuntu1
1.9.6-2ubuntu1
1.9.6-2ubuntu2
1.9.9-0ubuntu1
1.9.9-1ubuntu1
1.9.10-0ubuntu1
1.9.10-1ubuntu1
1.9.11-0ubuntu1
1.9.11-0ubuntu2
1.9.12-0ubuntu1
1.9.13-0ubuntu1
1.9.14-0ubuntu1
1.9.15-0ubuntu1
1.10.0-0ubuntu0.16.04.1

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "nginx-light": "1.10.0-0ubuntu0.16.04.2",
            "nginx-core-dbg": "1.10.0-0ubuntu0.16.04.2",
            "nginx-full-dbg": "1.10.0-0ubuntu0.16.04.2",
            "nginx-full-dbgsym": "1.10.0-0ubuntu0.16.04.2",
            "nginx-extras": "1.10.0-0ubuntu0.16.04.2",
            "nginx-light-dbg": "1.10.0-0ubuntu0.16.04.2",
            "nginx-core-dbgsym": "1.10.0-0ubuntu0.16.04.2",
            "nginx-light-dbgsym": "1.10.0-0ubuntu0.16.04.2",
            "nginx-extras-dbg": "1.10.0-0ubuntu0.16.04.2",
            "nginx-common": "1.10.0-0ubuntu0.16.04.2",
            "nginx-extras-dbgsym": "1.10.0-0ubuntu0.16.04.2",
            "nginx": "1.10.0-0ubuntu0.16.04.2",
            "nginx-full": "1.10.0-0ubuntu0.16.04.2",
            "nginx-core": "1.10.0-0ubuntu0.16.04.2",
            "nginx-doc": "1.10.0-0ubuntu0.16.04.2"
        }
    ]
}