5.3
MEDIUM
CVE-2016-0747
Nginx DNS Resolution Denial of Service
Description

The resolver in nginx before 1.8.1 and 1.9.x before 1.9.10 does not properly limit CNAME resolution, which allows remote attackers to cause a denial of service (worker process resource consumption) via vectors related to arbitrary name resolution.

INFO

Published Date :

Feb. 15, 2016, 7:59 p.m.

Last Modified :

Dec. 16, 2021, 6:43 p.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2016-0747 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Opensuse leap
1 Apple xcode
1 F5 nginx
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-0747.

URL Resource
http://lists.opensuse.org/opensuse-updates/2016-02/msg00042.html Mailing List Third Party Advisory
http://mailman.nginx.org/pipermail/nginx/2016-January/049700.html Vendor Advisory
http://seclists.org/fulldisclosure/2021/Sep/36 Mailing List Third Party Advisory
http://www.debian.org/security/2016/dsa-3473 Third Party Advisory
http://www.securitytracker.com/id/1034869 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-2892-1 Third Party Advisory
https://access.redhat.com/errata/RHSA-2016:1425 Third Party Advisory
https://bto.bluecoat.com/security-advisory/sa115 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1302589 Issue Tracking Patch Third Party Advisory
https://security.gentoo.org/glsa/201606-06 Third Party Advisory
https://support.apple.com/kb/HT212818 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-0747 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-0747 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Dec. 16, 2021

    Action Type Old Value New Value
    Changed Reference Type http://seclists.org/fulldisclosure/2021/Sep/36 No Types Assigned http://seclists.org/fulldisclosure/2021/Sep/36 Mailing List, Third Party Advisory
    Changed Reference Type https://support.apple.com/kb/HT212818 No Types Assigned https://support.apple.com/kb/HT212818 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:apple:xcode:*:*:*:*:*:*:*:* versions up to (excluding) 13.0
  • CPE Deprecation Remap by [email protected]

    Nov. 10, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:nginx:nginx:*:*:*:*:*:*:*:* versions from (including) 1.9.0 from (excluding) 1.9.10 OR *cpe:2.3:a:f5:nginx:*:*:*:*:*:*:*:* versions from (including) 1.9.0 from (excluding) 1.9.10
  • CPE Deprecation Remap by [email protected]

    Nov. 10, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:nginx:nginx:*:*:*:*:*:*:*:* versions from (including) 0.6.18 from (excluding) 1.8.1 OR *cpe:2.3:a:f5:nginx:*:*:*:*:*:*:*:* versions from (including) 0.6.18 from (excluding) 1.8.1
  • CVE Modified by [email protected]

    Sep. 22, 2021

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2021/Sep/36 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 20, 2021

    Action Type Old Value New Value
    Added Reference https://support.apple.com/kb/HT212818 [No Types Assigned]
  • Modified Analysis by [email protected]

    Nov. 16, 2020

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2016-02/msg00042.html No Types Assigned http://lists.opensuse.org/opensuse-updates/2016-02/msg00042.html Mailing List, Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2016/dsa-3473 No Types Assigned http://www.debian.org/security/2016/dsa-3473 Third Party Advisory
    Changed Reference Type http://www.securitytracker.com/id/1034869 No Types Assigned http://www.securitytracker.com/id/1034869 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/USN-2892-1 No Types Assigned http://www.ubuntu.com/usn/USN-2892-1 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2016:1425 No Types Assigned https://access.redhat.com/errata/RHSA-2016:1425 Third Party Advisory
    Changed Reference Type https://bto.bluecoat.com/security-advisory/sa115 No Types Assigned https://bto.bluecoat.com/security-advisory/sa115 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1302589 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1302589 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201606-06 No Types Assigned https://security.gentoo.org/glsa/201606-06 Third Party Advisory
    Removed CWE NIST CWE-399
    Added CWE NIST CWE-400
    Changed CPE Configuration OR *cpe:2.3:a:nginx:nginx:*:*:*:*:*:*:*:* versions up to (including) 1.8.0 *cpe:2.3:a:nginx:nginx:1.9.0:*:*:*:*:*:*:* *cpe:2.3:a:nginx:nginx:1.9.1:*:*:*:*:*:*:* *cpe:2.3:a:nginx:nginx:1.9.2:*:*:*:*:*:*:* *cpe:2.3:a:nginx:nginx:1.9.3:*:*:*:*:*:*:* *cpe:2.3:a:nginx:nginx:1.9.4:*:*:*:*:*:*:* *cpe:2.3:a:nginx:nginx:1.9.5:*:*:*:*:*:*:* *cpe:2.3:a:nginx:nginx:1.9.6:*:*:*:*:*:*:* *cpe:2.3:a:nginx:nginx:1.9.7:*:*:*:*:*:*:* *cpe:2.3:a:nginx:nginx:1.9.8:*:*:*:*:*:*:* *cpe:2.3:a:nginx:nginx:1.9.9:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:1.2:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:* OR *cpe:2.3:a:nginx:nginx:*:*:*:*:*:*:*:* versions from (including) 0.6.18 up to (excluding) 1.8.1 *cpe:2.3:a:nginx:nginx:*:*:*:*:*:*:*:* versions from (including) 1.9.0 up to (excluding) 1.9.10
    Changed CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:* OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:novell:leap:42.1:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2016:1425 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201606-06 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 06, 2016

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1034869 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 03, 2016

    Action Type Old Value New Value
    Added Reference https://bto.bluecoat.com/security-advisory/sa115 [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 17, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:nginx:nginx:1.9.9:*:*:*:*:*:*:* *cpe:2.3:a:nginx:nginx:1.9.8:*:*:*:*:*:*:* *cpe:2.3:a:nginx:nginx:1.9.7:*:*:*:*:*:*:* *cpe:2.3:a:nginx:nginx:1.9.6:*:*:*:*:*:*:* *cpe:2.3:a:nginx:nginx:1.9.5:*:*:*:*:*:*:* *cpe:2.3:a:nginx:nginx:1.9.4:*:*:*:*:*:*:* *cpe:2.3:a:nginx:nginx:1.9.3:*:*:*:*:*:*:* *cpe:2.3:a:nginx:nginx:1.9.2:*:*:*:*:*:*:* *cpe:2.3:a:nginx:nginx:1.9.1:*:*:*:*:*:*:* *cpe:2.3:a:nginx:nginx:1.9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:1.2:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:novell:leap:42.1:*:*:*:*:*:*:* *cpe:2.3:a:nginx:nginx:1.8.0:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:o:novell:leap:42.1:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
    Changed Reference Type http://mailman.nginx.org/pipermail/nginx/2016-January/049700.html No Types Assigned http://mailman.nginx.org/pipermail/nginx/2016-January/049700.html Advisory
    Added CWE CWE-399
  • Initial Analysis by [email protected]

    Mar. 17, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-0747 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-0747 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.06 }} 0.00%

score

0.81880

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability