CVE-2016-1247 Information

Share on:

Description

The nginx package before 1.6.2-5+deb8u3 on Debian jessie the nginx packages before 1.4.6-1ubuntu3.6 on Ubuntu 14.04 LTS before 1.10.0-0ubuntu0.16.04.3 on Ubuntu 16.04 LTS and before 1.10.1-0ubuntu1.1 on Ubuntu 16.10 and the nginx ebuild before 1.10.2-r3 on Gentoo allow local users with access to the web server user account to gain root privileges via a symlink attack on the error log.

CVSS Vector

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Reference

http://packetstormsecurity.com/files/139750/Nginx-Debian-Based-Distros-Root-Privilege-Escalation.html http://seclists.org/fulldisclosure/2016/Nov/78 http://seclists.org/fulldisclosure/2017/Jan/33 http://www.debian.org/security/2016/dsa-3701 http://www.securityfocus.com/archive/1/539796/100/0/threaded http://www.securityfocus.com/bid/93903 http://www.securitytracker.com/id/1037104 http://www.ubuntu.com/usn/USN-3114-1 https://legalhackers.com/advisories/Nginx-Exploit-Deb-Root-PrivEsc-CVE-2016-1247.html https://security.gentoo.org/glsa/201701-22 https://www.exploit-db.com/exploits/40768/ https://www.youtube.com/watch?v=aTswN1k1fQs

Attack Complexity

LOW

Privileges Required

LOW

User Interaction Required

LOW

Scope

NONE

Confidentiality Impact

UNCHANGED

Integrity Impact

HIGH

Availability Impact

HIGH

Base Score

HIGH

Base Severity

7.8