ID CVE-2002-0177
Summary Buffer overflows in icecast 1.3.11 and earlier allows remote attackers to execute arbitrary code via a long HTTP GET request from an MP3 client.
References
Vulnerable Configurations
  • cpe:2.3:a:icecast:icecast:1.3.7:*:*:*:*:*:*:*
    cpe:2.3:a:icecast:icecast:1.3.7:*:*:*:*:*:*:*
  • cpe:2.3:a:icecast:icecast:1.3.8_beta2:*:*:*:*:*:*:*
    cpe:2.3:a:icecast:icecast:1.3.8_beta2:*:*:*:*:*:*:*
  • cpe:2.3:a:icecast:icecast:1.3.10:*:*:*:*:*:*:*
    cpe:2.3:a:icecast:icecast:1.3.10:*:*:*:*:*:*:*
  • cpe:2.3:a:icecast:icecast:1.3.11:*:*:*:*:*:*:*
    cpe:2.3:a:icecast:icecast:1.3.11:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 18-10-2016 - 02:16)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
refmap via4
bid 4415
bugtraq
  • 20020402 icecast 1.3.11 remote shell/root exploit - #temp
  • 20020403 Icecast temp patch (OR: Patches? We DO need stinkin' patches!!@$!)
  • 20020404 Full analysis of multiple remotely exploitable bugs in Icecast 1.3.11
cert-vn VU#596387
confirm http://www.xiph.org/archives/icecast/2616.html
Last major update 18-10-2016 - 02:16
Published 22-04-2002 - 04:00
Last modified 18-10-2016 - 02:16
Back to Top