[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248268

 
 

909

 
 

195051

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2011-4315Date: (C)2011-12-08   (M)2023-12-22


Heap-based buffer overflow in compression-pointer processing in core/ngx_resolver.c in nginx before 1.0.10 allows remote resolvers to cause a denial of service (daemon crash) or possibly have unspecified other impact via a long response.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 6.8
Exploit Score: 8.6
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
SECUNIA-47097
SECUNIA-48577
BID-50710
FEDORA-2011-16075
GLSA-201203-22
SUSE-SU-2011:1300
http://openwall.com/lists/oss-security/2011/11/17/8
http://openwall.com/lists/oss-security/2011/11/17/10
http://trac.nginx.org/nginx/changeset/4268/nginx
http://www.nginx.org/en/CHANGES-1.0

CPE    3
cpe:/a:suse:studio_onsite:1.2
cpe:/a:suse:webyast:1.2
cpe:/o:fedoraproject:fedora:16
CWE    1
CWE-787
OVAL    2
oval:org.secpod.oval:def:400426
oval:org.secpod.oval:def:1601249

© SecPod Technologies