Lucene search

K
freebsdFreeBSD6D33B3E5-EA03-11E5-85BE-14DAE9D210B8
HistoryMar 02, 2016 - 12:00 a.m.

node -- multiple vulnerabilities

2016-03-0200:00:00
vuxml.freebsd.org
10

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.193 Low

EPSS

Percentile

96.2%

Jeremiah Senkpiel reports:

Fix a double-free defect in parsing malformed DSA keys
that may potentially be used for DoS or memory corruption attacks.
Fix a defect that can cause memory corruption in
certain very rare cases
Fix a defect that makes the CacheBleed Attack possible

OSVersionArchitecturePackageVersionFilename
FreeBSDanynoarchnode< 5.7.1UNKNOWN

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.193 Low

EPSS

Percentile

96.2%