Vulnerability CVE-2014-4158


Published: 2014-06-13   Modified: 2014-06-16

Description:
Stack-based buffer overflow in Kolibri 2.0 allows remote attackers to execute arbitrary code via a long URI in a GET request.

See advisories in our WLB2 database:
Topic
Author
Date
High
Kolibri 2.0 Stack Buffer Overflow
Christian
26.04.2014

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Senkas -> Kolibri 

 References:
http://www.securityfocus.com/bid/68195
http://www.exploit-db.com/exploits/34059
http://www.exploit-db.com/exploits/33027
http://packetstormsecurity.com/files/126332/Kolibri-2.0-Stack-Buffer-Overflow.html
http://osvdb.org/show/osvdb/70808
http://osvdb.org/show/osvdb/108090

Copyright 2024, cxsecurity.com

 

Back to Top