Lucene search

K
cve[email protected]CVE-2011-4315
HistoryDec 08, 2011 - 8:55 p.m.

CVE-2011-4315

2011-12-0820:55:01
CWE-787
web.nvd.nist.gov
60
cve-2011-4315
nvd
nginx
buffer overflow
denial of service
remote resolvers
security vulnerability

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

7.6 High

AI Score

Confidence

High

0.006 Low

EPSS

Percentile

78.4%

Heap-based buffer overflow in compression-pointer processing in core/ngx_resolver.c in nginx before 1.0.10 allows remote resolvers to cause a denial of service (daemon crash) or possibly have unspecified other impact via a long response.

Affected configurations

NVD
Node
f5nginxRange0.6.18–1.0.10
OR
f5nginxRange1.1.0–1.1.7
Node
fedoraprojectfedoraMatch16
Node
susestudioMatch1.2standard
OR
susestudio_onsiteMatch1.2
OR
susewebyastMatch1.2

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

7.6 High

AI Score

Confidence

High

0.006 Low

EPSS

Percentile

78.4%