Vulnerability CVE-2007-6315


Published: 2007-12-11   Modified: 2012-02-12

Description:
Group Chat in BarracudaDrive Web Server before 3.8 allows remote authenticated users to cause a denial of service (crash) via a HTTP request to /eh/chat.ehintf/C. that does not contain a Connection ID, which results in a NULL pointer dereference.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Multiple vulnerabilities in BarracudaDrive 3.7.2
Luigi Auriemma
13.12.2007

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:L/Au:S/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4/10
2.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Real time logic -> Barracudadrive web server 
Real time logic -> Barracudadrive web server home server 

 References:
http://aluigi.altervista.org/adv/barradrive-adv.txt
http://securityreason.com/securityalert/3434
http://www.securityfocus.com/archive/1/484833/100/0/threaded
http://www.securityfocus.com/bid/26805
https://exchange.xforce.ibmcloud.com/vulnerabilities/38974

Copyright 2024, cxsecurity.com

 

Back to Top