[NGINX:CVE-2011-4315] Buffer overflow in resolver

Severity Medium
Affected Packages 1
Unaffected Packages 2
CVEs 1

Heap-based buffer overflow in compression-pointer processing in core/ngx_resolver.c in nginx before 1.0.10 allows remote resolvers to cause a denial of service (daemon crash) or possibly have unspecified other impact via a long response.

Package Affected Version
pkg:nginx/nginx >= 0.6.18, <= 1.1.7
Package Unaffected Version
pkg:nginx/nginx >= 1.1.8
pkg:nginx/nginx >= 1.0.10
ID
NGINX:CVE-2011-4315
Severity
medium
Published
2011-12-08T20:55:01
(12 years ago)
Modified
2011-12-08T20:55:01
(12 years ago)
Rights
NGINX Security Team
Other Advisories
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:nginx/nginx nginx >= 0.6.18 <= 1.1.7
Unaffected pkg:nginx/nginx nginx >= 1.1.8
Unaffected pkg:nginx/nginx nginx >= 1.0.10
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...