Vulnerability CVE-2011-4315


Published: 2011-12-08   Modified: 2012-02-13

Description:
Heap-based buffer overflow in compression-pointer processing in core/ngx_resolver.c in nginx before 1.0.10 allows remote resolvers to cause a denial of service (daemon crash) or possibly have unspecified other impact via a long response.

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Nginx -> Nginx 

 References:
http://lists.fedoraproject.org/pipermail/package-announce/2011-December/070569.html
http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00005.html
http://openwall.com/lists/oss-security/2011/11/17/10
http://openwall.com/lists/oss-security/2011/11/17/8
http://security.gentoo.org/glsa/glsa-201203-22.xml
http://trac.nginx.org/nginx/changeset/4268/nginx
http://www.nginx.org/en/CHANGES-1.0
http://www.securityfocus.com/bid/50710

Copyright 2024, cxsecurity.com

 

Back to Top