Vulnerability Name: | CVE-2016-1247 (CCN-118408) | ||||||||||||||||||||||||||||||||||||
Assigned: | 2015-12-27 | ||||||||||||||||||||||||||||||||||||
Published: | 2016-10-25 | ||||||||||||||||||||||||||||||||||||
Updated: | 2021-12-14 | ||||||||||||||||||||||||||||||||||||
Summary: | The nginx package before 1.6.2-5+deb8u3 on Debian jessie, the nginx packages before 1.4.6-1ubuntu3.6 on Ubuntu 14.04 LTS, before 1.10.0-0ubuntu0.16.04.3 on Ubuntu 16.04 LTS, and before 1.10.1-0ubuntu1.1 on Ubuntu 16.10, and the nginx ebuild before 1.10.2-r3 on Gentoo allow local users with access to the web server user account to gain root privileges via a symlink attack on the error log. | ||||||||||||||||||||||||||||||||||||
CVSS v3 Severity: | 7.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H) 6.8 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
7.3 High (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
| ||||||||||||||||||||||||||||||||||||
CVSS v2 Severity: | 7.2 High (CVSS v2 Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C)
| ||||||||||||||||||||||||||||||||||||
Vulnerability Type: | CWE-59 | ||||||||||||||||||||||||||||||||||||
Vulnerability Consequences: | Gain Privileges | ||||||||||||||||||||||||||||||||||||
References: | Source: MITRE Type: CNA CVE-2016-1247 Source: MISC Type: Exploit, Third Party Advisory, VDB Entry http://packetstormsecurity.com/files/139750/Nginx-Debian-Based-Distros-Root-Privilege-Escalation.html Source: FULLDISC Type: Mailing List, Third Party Advisory 20161116 Nginx (Debian-based distros) - Root Privilege Escalation Vulnerability (CVE-2016-1247) Source: FULLDISC Type: Mailing List, Third Party Advisory 20170113 Nginx (Debian-based + Gentoo distros) - Root Privilege Escalation [CVE-2016-1247 UPDATE] Source: CCN Type: SECTRACK ID: 1037104 nginx on Debian Log File Permissions Let Local Users Gain Elevated Privileges Source: DEBIAN Type: Vendor Advisory DSA-3701 Source: BUGTRAQ Type: Third Party Advisory, VDB Entry 20161121 Nginx (Debian-based distros) - Root Privilege Escalation (CVE-2016-1247) Source: BID Type: Third Party Advisory, VDB Entry 93903 Source: CCN Type: BID-93903 Nginx CVE-2016-1247 Remote Privilege Escalation Vulnerability Source: SECTRACK Type: Third Party Advisory, VDB Entry 1037104 Source: UBUNTU Type: Vendor Advisory USN-3114-1 Source: XF Type: UNKNOWN debian-nginx-cve20161247-priv-esc(118408) Source: MISC Type: Exploit, Third Party Advisory https://legalhackers.com/advisories/Nginx-Exploit-Deb-Root-PrivEsc-CVE-2016-1247.html Source: FEDORA Type: Mailing List, Third Party Advisory FEDORA-2021-3aa9ac7fd1 Source: FEDORA Type: Mailing List, Third Party Advisory FEDORA-2021-1556d440ba Source: FEDORA Type: Mailing List, Third Party Advisory FEDORA-2021-10c1cd4cba Source: CCN Type: Packet Storm Security [11-16-2016] Nginx (Debian-Based Distros) Root Privilege Escalation Source: GENTOO Type: Third Party Advisory GLSA-201701-22 Source: CCN Type: Debian Security Advisory DSA-3701-1 nginx -- security update Source: EXPLOIT-DB Type: EXPLOIT Offensive Security Exploit Database [11-16-2016] Source: EXPLOIT-DB Type: Exploit, Third Party Advisory, VDB Entry 40768 Source: CCN Type: WhiteSource Vulnerability Database CVE-2016-1247 Source: MISC Type: Exploit, Third Party Advisory https://www.youtube.com/watch?v=aTswN1k1fQs | ||||||||||||||||||||||||||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration 2: Configuration 3: Configuration 4: Configuration 5: ![]() | ||||||||||||||||||||||||||||||||||||
Oval Definitions | |||||||||||||||||||||||||||||||||||||
| |||||||||||||||||||||||||||||||||||||
BACK |