Vulnerability CVE-2006-6026


Published: 2006-11-21   Modified: 2012-02-12

Description:
Heap-based buffer overflow in Real Networks Helix Server and Helix Mobile Server before 11.1.3, and Helix DNA Server 11.0 and 11.1, allows remote attackers to cause a denial of service (application crash) or execute arbitrary code via a DESCRIBE request that contains an invalid LoadTestPassword field.

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Realnetworks -> Helix dna server 
Realnetworks -> Helix mobile server 
Realnetworks -> Helix server 

 References:
http://docs.real.com/docs/security/SecurityUpdate032107Server.pdf
http://gleg.net/helix.txt
http://lists.helixcommunity.org/pipermail/server-cvs/2007-January/003783.html
http://web.archive.org/web/20060502082622/www.gleg.net/vulndisco_pack_professional.shtml
http://www.attrition.org/pipermail/vim/2007-March/001459.html
http://www.attrition.org/pipermail/vim/2007-March/001468.html
http://www.securityfocus.com/archive/1/463333/100/0/threaded
http://www.securityfocus.com/bid/21141
http://www.securityfocus.com/bid/23068
http://www.vupen.com/english/advisories/2007/1056
https://www.exploit-db.com/exploits/3531

Copyright 2024, cxsecurity.com

 

Back to Top