Lucene search

K
nvd[email protected]NVD:CVE-2011-1779
HistoryApr 13, 2012 - 8:55 p.m.

CVE-2011-1779

2012-04-1320:55:01
CWE-399
web.nvd.nist.gov

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

7.6 High

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

77.4%

Multiple use-after-free vulnerabilities in libarchive 2.8.4 and 2.8.5 allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted (1) TAR archive or (2) ISO9660 image.

Affected configurations

NVD
Node
freebsdlibarchiveMatch2.8.4
OR
freebsdlibarchiveMatch2.8.5

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

7.6 High

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

77.4%