Vulnerability CVE-2002-0177


Published: 2002-04-22   Modified: 2012-02-12

Description:
Buffer overflows in icecast 1.3.11 and earlier allows remote attackers to execute arbitrary code via a long HTTP GET request from an MP3 client.

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Icecast -> Icecast 

 References:
http://marc.info/?l=bugtraq&m=101780890326179&w=2
http://marc.info/?l=bugtraq&m=101786838300906&w=2
http://marc.info/?l=bugtraq&m=101793704306035&w=2
http://www.kb.cert.org/vuls/id/596387
http://www.securityfocus.com/bid/4415
http://www.xiph.org/archives/icecast/2616.html

Copyright 2024, cxsecurity.com

 

Back to Top