Vulnerability CVE-2019-6973


Published: 2019-03-21

Description:
Sricam IP CCTV cameras are vulnerable to denial of service via multiple incomplete HTTP requests because the web server (based on gSOAP 2.8.x) is configured for an iterative queueing approach (aka non-threaded operation) with a timeout of several seconds.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Sricam gSOAP 2.8 Denial Of Service
Andrew Watson
29.01.2019

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Sricam -> Gsoap 
Genivia -> Gsoap 

 References:
http://packetstormsecurity.com/files/151377/Sricam-gSOAP-2.8-Denial-Of-Service.html
https://github.com/bitfu/sricam-gsoap2.8-dos-exploit
https://www.exploit-db.com/exploits/46261/

Copyright 2024, cxsecurity.com

 

Back to Top