Vulnerability CVE-2017-6427


Published: 2017-03-10

Description:
A Buffer Overflow was discovered in EvoStream Media Server 1.7.1. A crafted HTTP request with a malicious header will cause a crash. An example attack methodology may include a long message-body in a GET request.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Evostream Media Server 1.7.1 Denial Of Service
Peter Baris
09.03.2017

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Evostream -> Media server 

 References:
http://www.securityfocus.com/bid/96820
https://www.exploit-db.com/exploits/41547/

Copyright 2024, cxsecurity.com

 

Back to Top