Vulnerability CVE-2013-7384


Published: 2014-05-19

Description:
UnrealIRCd 3.2.10 before 3.2.10.2 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via unspecified vectors, related to SSL. NOTE: this issue was SPLIT from CVE-2013-6413 per ADT2 due to different vulnerability types.

Type:

CWE-Other

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Unrealircd -> Unrealircd 

 References:
http://www.unrealircd.com/txt/unreal3_2_10_2_release_notes.txt
http://seclists.org/oss-sec/2013/q4/383
http://seclists.org/oss-sec/2013/q4/379
http://forums.unrealircd.com/viewtopic.php?f=2&t=8221

Copyright 2024, cxsecurity.com

 

Back to Top