Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2012-2979

Published: 1 November 2019

FreeBSD NSD before 3.2.13 allows remote attackers to crash a NSD child server process (SIGSEGV) and cause a denial of service in the NSD server.

Priority

Medium

Cvss 3 Severity Score

7.5

Score breakdown

Status

Package Release Status
nsd
Launchpad, Ubuntu, Debian
hardy Ignored
(end of life)
lucid Ignored
(end of life)
natty Does not exist

oneiric Does not exist

precise Does not exist

quantal Does not exist

raring Does not exist

saucy Does not exist

trusty Does not exist
(trusty was not-affected [4.0.0-5])
upstream Needs triage

utopic Not vulnerable
(4.0.0-5)
vivid Not vulnerable
(4.0.0-5)
wily Not vulnerable
(4.0.0-5)
xenial Not vulnerable
(4.0.0-5)
yakkety Not vulnerable
(4.0.0-5)
zesty Not vulnerable
(4.0.0-5)
nsd3
Launchpad, Ubuntu, Debian
hardy Ignored
(end of life)
lucid Ignored
(end of life)
natty Ignored
(end of life)
oneiric Ignored
(end of life)
precise Ignored
(end of life)
quantal Ignored
(end of life)
raring Ignored
(end of life)
saucy Not vulnerable
(3.2.15-1)
trusty Does not exist

upstream
Released (3.2.13)
utopic Does not exist

vivid Does not exist

wily Does not exist

xenial Does not exist

yakkety Does not exist

zesty Does not exist

Severity score breakdown

Parameter Value
Base score 7.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H