Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2011-4315 First vendor Publication 2011-12-08
Vendor Cve Last vendor Modification 2021-11-10

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Heap-based buffer overflow in compression-pointer processing in core/ngx_resolver.c in nginx before 1.0.10 allows remote resolvers to cause a denial of service (daemon crash) or possibly have unspecified other impact via a long response.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4315

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 370
Application 1
Application 1
Application 1
Os 1

OpenVAS Exploits

Date Description
2012-08-02 Name : SuSE Update for nginx openSUSE-SU-2012:0237-1 (nginx)
File : nvt/gb_suse_2012_0237_1.nasl
2012-04-30 Name : Gentoo Security Advisory GLSA 201203-22 (nginx)
File : nvt/glsa_201203_22.nasl
2012-04-02 Name : Fedora Update for nginx FEDORA-2011-16075
File : nvt/gb_fedora_2011_16075_nginx_fc16.nasl
2011-12-09 Name : Fedora Update for nginx FEDORA-2011-16110
File : nvt/gb_fedora_2011_16110_nginx_fc15.nasl
2011-11-21 Name : nginx DNS Resolver Remote Heap Buffer Overflow Vulnerability
File : nvt/gb_nginx_50710.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
77184 nginx ngx_resolver.c ngx_resolver_copy() Function DNS Response Parsing Remote...

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2011-48.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_nginx-0_8-111121.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2011-30.nasl - Type : ACT_GATHER_INFO
2012-06-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201203-22.nasl - Type : ACT_GATHER_INFO
2012-03-21 Name : The web server on the remote host is affected by a buffer overflow vulnerabil...
File : nginx_1_0_10.nasl - Type : ACT_GATHER_INFO
2011-12-06 Name : The remote Fedora host is missing a security update.
File : fedora_2011-16075.nasl - Type : ACT_GATHER_INFO
2011-12-06 Name : The remote Fedora host is missing a security update.
File : fedora_2011-16110.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/50710
CONFIRM http://trac.nginx.org/nginx/changeset/4268/nginx
http://www.nginx.org/en/CHANGES-1.0
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2011-December/07056...
GENTOO http://security.gentoo.org/glsa/glsa-201203-22.xml
MLIST http://openwall.com/lists/oss-security/2011/11/17/10
http://openwall.com/lists/oss-security/2011/11/17/8
SECUNIA http://secunia.com/advisories/47097
http://secunia.com/advisories/48577
SUSE http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00005.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
Date Informations
2022-10-25 01:13:18
  • Multiple Updates
2021-11-11 09:23:21
  • Multiple Updates
2021-11-11 00:23:19
  • Multiple Updates
2021-11-10 21:23:23
  • Multiple Updates
2021-11-03 01:10:26
  • Multiple Updates
2021-11-02 12:10:31
  • Multiple Updates
2021-05-04 12:18:54
  • Multiple Updates
2021-04-22 01:22:36
  • Multiple Updates
2020-11-17 00:22:45
  • Multiple Updates
2020-05-23 01:47:30
  • Multiple Updates
2020-05-23 00:32:11
  • Multiple Updates
2019-09-12 12:04:17
  • Multiple Updates
2019-03-02 12:03:53
  • Multiple Updates
2017-01-31 17:24:15
  • Multiple Updates
2016-11-30 12:01:43
  • Multiple Updates
2016-06-28 18:54:00
  • Multiple Updates
2016-04-26 21:13:42
  • Multiple Updates
2014-06-14 13:31:56
  • Multiple Updates
2014-02-17 11:06:10
  • Multiple Updates
2013-05-10 23:10:23
  • Multiple Updates