Vulnerability CVE-2006-5876


Published: 2007-01-16   Modified: 2012-02-12

Description:
The soup_headers_parse function in soup-headers.c for libsoup HTTP library before 2.2.99 allows remote attackers to cause a denial of service (crash) via malformed HTTP headers, probably involving missing fields or values.

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.8/10
6.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Complete
Affected software
Libsoup -> Libsoup 

 References:
http://www.vupen.com/english/advisories/2007/0173
http://www.debian.org/security/2007/dsa-1248
http://osvdb.org/31667
http://ftp.gnome.org/pub/gnome/sources/libsoup/2.2/libsoup-2.2.99.news
https://issues.rpath.com/browse/RPL-965
http://xforce.iss.net/xforce/xfdb/31519
http://www.ubuntu.com/usn/usn-411-1
http://www.securityfocus.com/bid/22034
http://www.mandriva.com/security/advisories?name=MDKSA-2007:029
http://secunia.com/advisories/23976
http://secunia.com/advisories/23961
http://secunia.com/advisories/23873
http://secunia.com/advisories/23871
http://secunia.com/advisories/23770
http://secunia.com/advisories/23734
http://fedoranews.org/cms/node/2509

Copyright 2024, cxsecurity.com

 

Back to Top