Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2016-1247

Published: 25 October 2016

The nginx package before 1.6.2-5+deb8u3 on Debian jessie, the nginx packages before 1.4.6-1ubuntu3.6 on Ubuntu 14.04 LTS, before 1.10.0-0ubuntu0.16.04.3 on Ubuntu 16.04 LTS, and before 1.10.1-0ubuntu1.1 on Ubuntu 16.10, and the nginx ebuild before 1.10.2-r3 on Gentoo allow local users with access to the web server user account to gain root privileges via a symlink attack on the error log.

Notes

AuthorNote
mdeslaur
Ubuntu 12.04 LTS never got the update for CVE-2013-0337 which
introduced this issue.

Priority

Medium

CVSS 3 base score: 7.8

Status

Package Release Status
nginx
Launchpad, Ubuntu, Debian
upstream Needs triage

precise Not vulnerable
(1.1.19-1ubuntu0.8)
trusty
Released (1.4.6-1ubuntu3.6)
xenial
Released (1.10.0-0ubuntu0.16.04.3)
yakkety
Released (1.10.1-0ubuntu1.1)