Vulnerability CVE-2016-7567


Published: 2017-01-23   Modified: 2017-01-24

Description:
Buffer overflow in the SLPFoldWhiteSpace function in common/slp_compare.c in OpenSLP 2.0 allows remote attackers to have unspecified impact via a crafted string.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
OpenSLP 2.0.0 Multiple Vulnerabilities
Magnus Klaaborg ...
09.11.2018

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Openslp -> Openslp 

 References:
http://www.openwall.com/lists/oss-security/2016/09/27/4
http://www.openwall.com/lists/oss-security/2016/09/28/1
http://www.securityfocus.com/bid/93186
https://security.gentoo.org/glsa/201707-05
https://sourceforge.net/p/openslp/mercurial/ci/34fb3aa5e6b4997fa21cb614e480de36da5dbc9a/
https://www.exploit-db.com/exploits/45804/

Copyright 2024, cxsecurity.com

 

Back to Top