Vulnerabilites related to genivia - gsoap
Vulnerability from fkie_nvd
Published
2021-02-10 20:15
Modified
2024-11-21 05:01
Severity ?
Summary
A denial-of-service vulnerability exists in the WS-Security plugin functionality of Genivia gSOAP 2.8.107. A specially crafted SOAP request can lead to denial of service. An attacker can send an HTTP request to trigger this vulnerability.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
genivia | gsoap | 2.8.107 | |
fedoraproject | fedora | 33 | |
fedoraproject | fedora | 34 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:genivia:gsoap:2.8.107:*:*:*:*:*:*:*", "matchCriteriaId": "67681E3B-436C-4B75-A472-F99B22E3625F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*", "matchCriteriaId": "E460AA51-FCDA-46B9-AE97-E6676AA5E194", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*", "matchCriteriaId": "A930E247-0B43-43CB-98FF-6CE7B8189835", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A denial-of-service vulnerability exists in the WS-Security plugin functionality of Genivia gSOAP 2.8.107. A specially crafted SOAP request can lead to denial of service. An attacker can send an HTTP request to trigger this vulnerability." }, { "lang": "es", "value": "Se presenta una vulnerabilidad de denegaci\u00f3n de servicio en la funcionalidad de plugin WS-Security de Genivia gSOAP versi\u00f3n 2.8.107.\u0026#xa0;Una petici\u00f3n SOAP especialmente dise\u00f1ada puede conllevar a una denegaci\u00f3n de servicio.\u0026#xa0;Un atacante puede enviar una petici\u00f3n HTTP para desencadenar esta vulnerabilidad" } ], "id": "CVE-2020-13574", "lastModified": "2024-11-21T05:01:31.800", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "talos-cna@cisco.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-02-10T20:15:14.790", "references": [ { "source": "talos-cna@cisco.com", "url": "https://lists.debian.org/debian-lts-announce/2024/02/msg00015.html" }, { "source": "talos-cna@cisco.com", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JINMAJB4WQASTKTNSPQL3V7YMSYPKIA2/" }, { "source": "talos-cna@cisco.com", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SMTJ3SJJ22SFLBLPKFADV7NVBH7UFA23/" }, { "source": "talos-cna@cisco.com", "tags": [ "Exploit", "Technical Description", "Third Party Advisory" ], "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2020-1185" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.debian.org/debian-lts-announce/2024/02/msg00015.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JINMAJB4WQASTKTNSPQL3V7YMSYPKIA2/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SMTJ3SJJ22SFLBLPKFADV7NVBH7UFA23/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Technical Description", "Third Party Advisory" ], "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2020-1185" } ], "sourceIdentifier": "talos-cna@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-476" } ], "source": "talos-cna@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-476" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-02-09 14:29
Modified
2024-11-21 04:48
Severity ?
Summary
Genivia gSOAP 2.7.x and 2.8.x before 2.8.75 allows attackers to cause a denial of service (application abort) or possibly have unspecified other impact if a server application is built with the -DWITH_COOKIES flag. This affects the C/C++ libgsoapck/libgsoapck++ and libgsoapssl/libgsoapssl++ libraries, as these are built with that flag.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:genivia:gsoap:*:*:*:*:*:*:*:*", "matchCriteriaId": "6F7E163D-AAFF-45BA-84D8-5BB9EA6DC054", "versionEndIncluding": "2.7.17", "versionStartIncluding": "2.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:genivia:gsoap:*:*:*:*:*:*:*:*", "matchCriteriaId": "8ADB5845-550D-47BF-892B-7BD14F74D2AD", "versionEndExcluding": "2.8.75", "versionStartIncluding": "2.8.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Genivia gSOAP 2.7.x and 2.8.x before 2.8.75 allows attackers to cause a denial of service (application abort) or possibly have unspecified other impact if a server application is built with the -DWITH_COOKIES flag. This affects the C/C++ libgsoapck/libgsoapck++ and libgsoapssl/libgsoapssl++ libraries, as these are built with that flag." }, { "lang": "es", "value": "Genivia gSOAP, en versiones 2.7.x y versiones 2.8.x anteriores a la 2.8.75, permite que los atacantes provoquen una denegaci\u00f3n de servicio (aborto de la aplicaci\u00f3n) u otro impacto sin especificar si una aplicaci\u00f3n del servidor est\u00e1 construida con el flag -DWITH_COOKIES. Esto afecta a las bibliotecas C/C++ libgsoapck/libgsoapck++ y libgsoapssl/libgsoapssl++, ya que est\u00e1n construidas con dicho flag." } ], "id": "CVE-2019-7659", "lastModified": "2024-11-21T04:48:28.680", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.2, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-02-09T14:29:00.193", "references": [ { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2019/02/msg00027.html" }, { "source": "cve@mitre.org", "url": "https://outpost24.com/blog/gsoap-vulnerability-identified" }, { "source": "cve@mitre.org", "url": "https://www.genivia.com/advisory.html#Bug_in_gSOAP_versions_2.7.0_to_2.8.74_for_applications_built_with_the_WITH_COOKIES_flag_enabled_%28Jan_14%2C_2019%29" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2019/02/msg00027.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://outpost24.com/blog/gsoap-vulnerability-identified" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.genivia.com/advisory.html#Bug_in_gSOAP_versions_2.7.0_to_2.8.74_for_applications_built_with_the_WITH_COOKIES_flag_enabled_%28Jan_14%2C_2019%29" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-03-25 17:15
Modified
2024-11-21 05:48
Severity ?
Summary
A code execution vulnerability exists in the WS-Addressing plugin functionality of Genivia gSOAP 2.8.107. A specially crafted SOAP request can lead to remote code execution. An attacker can send an HTTP request to trigger this vulnerability.
References
▼ | URL | Tags | |
---|---|---|---|
talos-cna@cisco.com | https://talosintelligence.com/vulnerability_reports/TALOS-2021-1245 | Exploit, Technical Description, Third Party Advisory | |
talos-cna@cisco.com | https://www.oracle.com/security-alerts/cpujan2022.html | Patch, Third Party Advisory | |
talos-cna@cisco.com | https://www.oracle.com/security-alerts/cpuoct2021.html | Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://talosintelligence.com/vulnerability_reports/TALOS-2021-1245 | Exploit, Technical Description, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.oracle.com/security-alerts/cpujan2022.html | Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.oracle.com/security-alerts/cpuoct2021.html | Patch, Third Party Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:genivia:gsoap:2.8.107:*:*:*:*:*:*:*", "matchCriteriaId": "67681E3B-436C-4B75-A472-F99B22E3625F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:communications_diameter_signaling_router:*:*:*:*:*:*:*:*", "matchCriteriaId": "C88D46AF-459D-4917-9403-0F63FEC83512", "versionEndIncluding": "8.5.0", "versionStartIncluding": "8.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:communications_eagle_application_processor:*:*:*:*:*:*:*:*", "matchCriteriaId": "1A0E3537-CB5A-40BF-B42C-CED9211B8892", "versionEndIncluding": "16.4.0", "versionStartIncluding": "16.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:communications_eagle_lnp_application_processor:46.7:*:*:*:*:*:*:*", "matchCriteriaId": "879FE18D-6B1C-4CF7-B409-C379E9F60D0A", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:communications_eagle_lnp_application_processor:46.8:*:*:*:*:*:*:*", "matchCriteriaId": "A2BE3FB3-5619-4381-BE4E-FBADB3C747F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:communications_eagle_lnp_application_processor:46.9:*:*:*:*:*:*:*", "matchCriteriaId": "4AB3C447-DA3F-44FF-91FD-8985C0527940", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:communications_lsms:13.1:*:*:*:*:*:*:*", "matchCriteriaId": "E14AECDA-5C63-40F0-81FF-17BBFA487577", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:communications_lsms:13.2:*:*:*:*:*:*:*", "matchCriteriaId": "E93FC676-40F5-45CA-880E-8084FF911A7E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:communications_lsms:13.3:*:*:*:*:*:*:*", "matchCriteriaId": "8A946E0B-083B-4315-B979-FAB8EF96F9F4", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:communications_lsms:13.4:*:*:*:*:*:*:*", "matchCriteriaId": "1E6EF0DC-0188-4804-ACBF-25171A710CDE", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:tekelec_virtual_operating_environment:*:*:*:*:*:*:*:*", "matchCriteriaId": "B4509814-6693-4045-8263-B8C965398741", "versionEndIncluding": "3.7.1", "versionStartIncluding": "3.4.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A code execution vulnerability exists in the WS-Addressing plugin functionality of Genivia gSOAP 2.8.107. A specially crafted SOAP request can lead to remote code execution. An attacker can send an HTTP request to trigger this vulnerability." }, { "lang": "es", "value": "Se presenta una vulnerabilidad de ejecuci\u00f3n de c\u00f3digo en la funcionalidad del plugin WS-Addressing de Genivia gSOAP versi\u00f3n 2.8.107.\u0026#xa0;Una petici\u00f3n SOAP especialmente dise\u00f1ada puede conllevar a una ejecuci\u00f3n de c\u00f3digo remota.\u0026#xa0;Un atacante puede enviar una petici\u00f3n HTTP para desencadenar esta vulnerabilidad" } ], "id": "CVE-2021-21783", "lastModified": "2024-11-21T05:48:57.697", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "talos-cna@cisco.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-03-25T17:15:13.210", "references": [ { "source": "talos-cna@cisco.com", "tags": [ "Exploit", "Technical Description", "Third Party Advisory" ], "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2021-1245" }, { "source": "talos-cna@cisco.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/cpujan2022.html" }, { "source": "talos-cna@cisco.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/cpuoct2021.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Technical Description", "Third Party Advisory" ], "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2021-1245" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/cpujan2022.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/cpuoct2021.html" } ], "sourceIdentifier": "talos-cna@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-680" } ], "source": "talos-cna@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-190" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-02-10 20:15
Modified
2024-11-21 05:01
Severity ?
Summary
A code execution vulnerability exists in the WS-Addressing plugin functionality of Genivia gSOAP 2.8.107. A specially crafted SOAP request can lead to remote code execution. An attacker can send an HTTP request to trigger this vulnerability.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
genivia | gsoap | 2.8.107 | |
fedoraproject | fedora | 33 | |
fedoraproject | fedora | 34 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:genivia:gsoap:2.8.107:*:*:*:*:*:*:*", "matchCriteriaId": "67681E3B-436C-4B75-A472-F99B22E3625F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*", "matchCriteriaId": "E460AA51-FCDA-46B9-AE97-E6676AA5E194", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*", "matchCriteriaId": "A930E247-0B43-43CB-98FF-6CE7B8189835", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A code execution vulnerability exists in the WS-Addressing plugin functionality of Genivia gSOAP 2.8.107. A specially crafted SOAP request can lead to remote code execution. An attacker can send an HTTP request to trigger this vulnerability." }, { "lang": "es", "value": "Se presenta una vulnerabilidad de ejecuci\u00f3n de c\u00f3digo en la funcionalidad de plugin WS-Addressing de Genivia gSOAP versi\u00f3n 2.8.107.\u0026#xa0;Una petici\u00f3n SOAP especialmente dise\u00f1ada puede conllevar a una ejecuci\u00f3n de c\u00f3digo remota.\u0026#xa0;Un atacante puede enviar una petici\u00f3n HTTP para desencadenar esta vulnerabilidad" } ], "id": "CVE-2020-13576", "lastModified": "2024-11-21T05:01:32.077", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "talos-cna@cisco.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-02-10T20:15:14.913", "references": [ { "source": "talos-cna@cisco.com", "url": "https://lists.debian.org/debian-lts-announce/2024/02/msg00015.html" }, { "source": "talos-cna@cisco.com", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JINMAJB4WQASTKTNSPQL3V7YMSYPKIA2/" }, { "source": "talos-cna@cisco.com", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SMTJ3SJJ22SFLBLPKFADV7NVBH7UFA23/" }, { "source": "talos-cna@cisco.com", "tags": [ "Exploit", "Technical Description", "Third Party Advisory" ], "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2020-1187" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.debian.org/debian-lts-announce/2024/02/msg00015.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JINMAJB4WQASTKTNSPQL3V7YMSYPKIA2/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SMTJ3SJJ22SFLBLPKFADV7NVBH7UFA23/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Technical Description", "Third Party Advisory" ], "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2020-1187" } ], "sourceIdentifier": "talos-cna@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-680" } ], "source": "talos-cna@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-190" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-02-10 20:15
Modified
2024-11-21 05:01
Severity ?
Summary
A denial-of-service vulnerability exists in the WS-Security plugin functionality of Genivia gSOAP 2.8.107. A specially crafted SOAP request can lead to denial of service. An attacker can send an HTTP request to trigger this vulnerability.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
genivia | gsoap | 2.8.107 | |
fedoraproject | fedora | 33 | |
fedoraproject | fedora | 34 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:genivia:gsoap:2.8.107:*:*:*:*:*:*:*", "matchCriteriaId": "67681E3B-436C-4B75-A472-F99B22E3625F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*", "matchCriteriaId": "E460AA51-FCDA-46B9-AE97-E6676AA5E194", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*", "matchCriteriaId": "A930E247-0B43-43CB-98FF-6CE7B8189835", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A denial-of-service vulnerability exists in the WS-Security plugin functionality of Genivia gSOAP 2.8.107. A specially crafted SOAP request can lead to denial of service. An attacker can send an HTTP request to trigger this vulnerability." }, { "lang": "es", "value": "Se presenta una vulnerabilidad de denegaci\u00f3n de servicio en la funcionalidad de plugin WS-Security de Genivia gSOAP versi\u00f3n 2.8.107.\u0026#xa0;Una petici\u00f3n SOAP especialmente dise\u00f1ada puede conllevar a una denegaci\u00f3n de servicio.\u0026#xa0;Un atacante puede enviar una petici\u00f3n HTTP para desencadenar esta vulnerabilidad" } ], "id": "CVE-2020-13578", "lastModified": "2024-11-21T05:01:32.347", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "talos-cna@cisco.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-02-10T20:15:15.070", "references": [ { "source": "talos-cna@cisco.com", "url": "https://lists.debian.org/debian-lts-announce/2024/02/msg00015.html" }, { "source": "talos-cna@cisco.com", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JINMAJB4WQASTKTNSPQL3V7YMSYPKIA2/" }, { "source": "talos-cna@cisco.com", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SMTJ3SJJ22SFLBLPKFADV7NVBH7UFA23/" }, { "source": "talos-cna@cisco.com", "tags": [ "Exploit", "Technical Description", "Third Party Advisory" ], "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2020-1189" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.debian.org/debian-lts-announce/2024/02/msg00015.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JINMAJB4WQASTKTNSPQL3V7YMSYPKIA2/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SMTJ3SJJ22SFLBLPKFADV7NVBH7UFA23/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Technical Description", "Third Party Advisory" ], "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2020-1189" } ], "sourceIdentifier": "talos-cna@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-476" } ], "source": "talos-cna@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-476" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2017-07-20 00:29
Modified
2024-11-21 03:36
Severity ?
Summary
Integer overflow in the soap_get function in Genivia gSOAP 2.7.x and 2.8.x before 2.8.48, as used on Axis cameras and other devices, allows remote attackers to execute arbitrary code or cause a denial of service (stack-based buffer overflow and application crash) via a large XML document, aka Devil's Ivy. NOTE: the large document would be blocked by many common web-server configurations on general-purpose computers.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:genivia:gsoap:2.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "1CBB3636-9B3C-4510-95A3-252C58512803", "vulnerable": true }, { "criteria": "cpe:2.3:a:genivia:gsoap:2.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "A21B0C46-4D0F-4F62-B16E-0653D8967F69", "vulnerable": true }, { "criteria": "cpe:2.3:a:genivia:gsoap:2.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "E052E826-21DB-4319-A70E-0FE9E4EEA411", "vulnerable": true }, { "criteria": "cpe:2.3:a:genivia:gsoap:2.7.3:*:*:*:*:*:*:*", "matchCriteriaId": "6B0D7CA0-7B78-4992-8C19-0786F9043472", "vulnerable": true }, { "criteria": "cpe:2.3:a:genivia:gsoap:2.7.4:*:*:*:*:*:*:*", "matchCriteriaId": "15F24EDE-83A7-4AA4-9705-874ED61BA3C5", "vulnerable": true }, { "criteria": "cpe:2.3:a:genivia:gsoap:2.7.5:*:*:*:*:*:*:*", "matchCriteriaId": "2C175F7E-B2E0-4B32-9EDC-BAF3F54249FB", "vulnerable": true }, { "criteria": "cpe:2.3:a:genivia:gsoap:2.7.6:*:*:*:*:*:*:*", "matchCriteriaId": "BAA6230D-EA05-40AF-A32F-313F831B0144", "vulnerable": true }, { "criteria": "cpe:2.3:a:genivia:gsoap:2.7.7:*:*:*:*:*:*:*", "matchCriteriaId": "B4E34821-2752-417B-A7E6-17B6B134C90D", "vulnerable": true }, { "criteria": "cpe:2.3:a:genivia:gsoap:2.7.8:*:*:*:*:*:*:*", "matchCriteriaId": "9BA08B1C-23ED-481C-80DE-79DA72E70990", "vulnerable": true }, { "criteria": "cpe:2.3:a:genivia:gsoap:2.7.9:*:*:*:*:*:*:*", "matchCriteriaId": "194E477C-5D82-42A0-B8D9-D01562D63E1D", "vulnerable": true }, { "criteria": "cpe:2.3:a:genivia:gsoap:2.7.10:*:*:*:*:*:*:*", "matchCriteriaId": "0A989624-C8E3-4D05-939E-0767B24A4FE3", "vulnerable": true }, { "criteria": "cpe:2.3:a:genivia:gsoap:2.7.11:*:*:*:*:*:*:*", "matchCriteriaId": "7897D98D-87D9-4EBA-9CE6-9157420FC921", "vulnerable": true }, { "criteria": "cpe:2.3:a:genivia:gsoap:2.7.12:*:*:*:*:*:*:*", "matchCriteriaId": "CEF79A11-5E29-4F65-828F-60B8AD07418D", "vulnerable": true }, { "criteria": "cpe:2.3:a:genivia:gsoap:2.7.13:*:*:*:*:*:*:*", "matchCriteriaId": "ECD5B9D9-F244-4D46-9295-160A1FD11093", "vulnerable": true }, { "criteria": "cpe:2.3:a:genivia:gsoap:2.7.14:*:*:*:*:*:*:*", "matchCriteriaId": "E3FACDE9-9E5C-4E0B-B741-826C5009DC6B", "vulnerable": true }, { "criteria": "cpe:2.3:a:genivia:gsoap:2.7.15:*:*:*:*:*:*:*", "matchCriteriaId": "7A09C78D-1AB0-414E-9AD8-B6D3D3C0E6FD", "vulnerable": true }, { "criteria": "cpe:2.3:a:genivia:gsoap:2.7.16:*:*:*:*:*:*:*", "matchCriteriaId": "7EA182C1-F202-4597-892B-9D282944F197", "vulnerable": true }, { "criteria": "cpe:2.3:a:genivia:gsoap:2.7.17:*:*:*:*:*:*:*", "matchCriteriaId": "C2CED955-9381-4D75-872C-4A9116BA2287", "vulnerable": true }, { "criteria": "cpe:2.3:a:genivia:gsoap:2.8.0:*:*:*:*:*:*:*", "matchCriteriaId": "B0D1493E-5DB4-47BF-9687-D8B1F4F9F9C9", "vulnerable": true }, { "criteria": "cpe:2.3:a:genivia:gsoap:2.8.1:*:*:*:*:*:*:*", "matchCriteriaId": "17D930C1-E319-4280-A699-9212689246C6", "vulnerable": true }, { "criteria": "cpe:2.3:a:genivia:gsoap:2.8.2:*:*:*:*:*:*:*", "matchCriteriaId": "17864E93-1E1C-40B8-8C42-6FEA85493A68", "vulnerable": true }, { "criteria": "cpe:2.3:a:genivia:gsoap:2.8.3:*:*:*:*:*:*:*", "matchCriteriaId": "28F201B4-283C-4DE2-8C58-BDA1A544CBCC", "vulnerable": true }, { "criteria": "cpe:2.3:a:genivia:gsoap:2.8.4:*:*:*:*:*:*:*", "matchCriteriaId": "E5E24264-626A-420B-99D5-FEC3CD6E87DA", "vulnerable": true }, { "criteria": "cpe:2.3:a:genivia:gsoap:2.8.5:*:*:*:*:*:*:*", "matchCriteriaId": "DC3F00D7-7A38-4BD3-A906-A9353C04B1E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:genivia:gsoap:2.8.6:*:*:*:*:*:*:*", "matchCriteriaId": "1EC584D2-A001-455D-B525-CD6431489E54", "vulnerable": true }, { "criteria": "cpe:2.3:a:genivia:gsoap:2.8.7:*:*:*:*:*:*:*", "matchCriteriaId": "D367806E-9664-423B-9DC7-102949BEDABD", "vulnerable": true }, { "criteria": "cpe:2.3:a:genivia:gsoap:2.8.8:*:*:*:*:*:*:*", "matchCriteriaId": "4A8AB823-1D53-48CB-BB45-7928C282871D", "vulnerable": true }, { "criteria": "cpe:2.3:a:genivia:gsoap:2.8.9:*:*:*:*:*:*:*", "matchCriteriaId": "2EF4BC36-DEE3-4E27-932B-12DC3FBD6F57", "vulnerable": true }, { "criteria": "cpe:2.3:a:genivia:gsoap:2.8.10:*:*:*:*:*:*:*", "matchCriteriaId": "2792495C-C97D-4F01-A682-54F2F6028855", "vulnerable": true }, { "criteria": "cpe:2.3:a:genivia:gsoap:2.8.11:*:*:*:*:*:*:*", "matchCriteriaId": "A895EF05-7C7A-4695-AACA-F6D3985B0CE3", "vulnerable": true }, { "criteria": "cpe:2.3:a:genivia:gsoap:2.8.12:*:*:*:*:*:*:*", "matchCriteriaId": "F10012CF-CECE-4FF3-80AF-6BE451CF9670", "vulnerable": true }, { "criteria": "cpe:2.3:a:genivia:gsoap:2.8.13:*:*:*:*:*:*:*", "matchCriteriaId": "3C80B20A-C551-4F58-A7CD-BF92AD614A24", "vulnerable": true }, { "criteria": "cpe:2.3:a:genivia:gsoap:2.8.14:*:*:*:*:*:*:*", "matchCriteriaId": "2E701D21-912D-4338-91AE-A56F114EA653", "vulnerable": true }, { "criteria": "cpe:2.3:a:genivia:gsoap:2.8.15:*:*:*:*:*:*:*", "matchCriteriaId": "2FE217A0-A7E3-4403-BE5D-E4170752341B", "vulnerable": true }, { "criteria": "cpe:2.3:a:genivia:gsoap:2.8.16:*:*:*:*:*:*:*", "matchCriteriaId": "EDC9BFF6-0D19-4299-846E-A81A949E2BDB", "vulnerable": true }, { "criteria": "cpe:2.3:a:genivia:gsoap:2.8.17:*:*:*:*:*:*:*", "matchCriteriaId": "54D11963-1098-429E-8191-B42AA7D00887", "vulnerable": true }, { "criteria": "cpe:2.3:a:genivia:gsoap:2.8.18:*:*:*:*:*:*:*", "matchCriteriaId": "A275DDC1-D2B8-4C4F-A5C6-D8631832E8E2", "vulnerable": true }, { "criteria": "cpe:2.3:a:genivia:gsoap:2.8.19:*:*:*:*:*:*:*", "matchCriteriaId": "BFFF675C-3FCC-466F-A8CE-9E17F39895D7", "vulnerable": true }, { "criteria": "cpe:2.3:a:genivia:gsoap:2.8.20:*:*:*:*:*:*:*", "matchCriteriaId": "C7A1D8AE-7559-40D0-B71C-AD88ADC59900", "vulnerable": true }, { "criteria": "cpe:2.3:a:genivia:gsoap:2.8.21:*:*:*:*:*:*:*", "matchCriteriaId": "C0A177EC-7BC0-46D6-9851-4A9D9E2F6DE5", "vulnerable": true }, { "criteria": "cpe:2.3:a:genivia:gsoap:2.8.22:*:*:*:*:*:*:*", "matchCriteriaId": "1F58CA26-237D-45C4-ACF5-51302797B38A", "vulnerable": true }, { "criteria": "cpe:2.3:a:genivia:gsoap:2.8.23:*:*:*:*:*:*:*", "matchCriteriaId": "88E25C09-FF39-4180-9B19-697EE8B01EE0", "vulnerable": true }, { "criteria": "cpe:2.3:a:genivia:gsoap:2.8.24:*:*:*:*:*:*:*", "matchCriteriaId": "41B22D3E-385E-424C-97FD-C9891730E5FC", "vulnerable": true }, { "criteria": "cpe:2.3:a:genivia:gsoap:2.8.25:*:*:*:*:*:*:*", "matchCriteriaId": "40FF7B6B-F12D-4EF5-87AB-8C16FCC66D2D", "vulnerable": true }, { "criteria": "cpe:2.3:a:genivia:gsoap:2.8.26:*:*:*:*:*:*:*", "matchCriteriaId": "54429AF8-AF48-429F-9EBD-F79EC71B54B0", "vulnerable": true }, { "criteria": "cpe:2.3:a:genivia:gsoap:2.8.27:*:*:*:*:*:*:*", "matchCriteriaId": "BDD8433B-E530-4244-BC0E-668190A9EFC6", "vulnerable": true }, { "criteria": "cpe:2.3:a:genivia:gsoap:2.8.28:*:*:*:*:*:*:*", "matchCriteriaId": "DAADC039-FFD2-43E8-AA97-D93A9CDDCE2F", "vulnerable": true }, { "criteria": "cpe:2.3:a:genivia:gsoap:2.8.29:*:*:*:*:*:*:*", "matchCriteriaId": "48468AB9-8D98-4AE9-A284-B847D007C6D1", "vulnerable": true }, { "criteria": "cpe:2.3:a:genivia:gsoap:2.8.30:*:*:*:*:*:*:*", "matchCriteriaId": "B13CCD80-B55D-4FE3-8FDD-5051AB55F8F1", "vulnerable": true }, { "criteria": "cpe:2.3:a:genivia:gsoap:2.8.31:*:*:*:*:*:*:*", "matchCriteriaId": "C6CED617-A0EB-4003-AADE-B8B80281B679", "vulnerable": true }, { "criteria": "cpe:2.3:a:genivia:gsoap:2.8.32:*:*:*:*:*:*:*", "matchCriteriaId": "FE54C1F8-4066-41ED-A692-28A4E8A0DB1F", "vulnerable": true }, { "criteria": "cpe:2.3:a:genivia:gsoap:2.8.33:*:*:*:*:*:*:*", "matchCriteriaId": "44396580-4842-4BE3-B84D-E3878210D5F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:genivia:gsoap:2.8.34:*:*:*:*:*:*:*", "matchCriteriaId": "98534011-D3D8-4202-8821-F5691B40D978", "vulnerable": true }, { "criteria": "cpe:2.3:a:genivia:gsoap:2.8.35:*:*:*:*:*:*:*", "matchCriteriaId": "7F75A9B9-E967-494F-8257-B0A3571D3D14", "vulnerable": true }, { "criteria": "cpe:2.3:a:genivia:gsoap:2.8.36:*:*:*:*:*:*:*", "matchCriteriaId": "8C3F022A-B8CD-4696-8363-23287E5A7691", "vulnerable": true }, { "criteria": "cpe:2.3:a:genivia:gsoap:2.8.37:*:*:*:*:*:*:*", "matchCriteriaId": "0F4D9E0C-3F85-4668-B935-B3201A1EB19A", "vulnerable": true }, { "criteria": "cpe:2.3:a:genivia:gsoap:2.8.38:*:*:*:*:*:*:*", "matchCriteriaId": "86267EB7-D754-4BE4-8698-908E20E100B2", "vulnerable": true }, { "criteria": "cpe:2.3:a:genivia:gsoap:2.8.39:*:*:*:*:*:*:*", "matchCriteriaId": "473FFA52-32D0-44B6-BD80-1F41A172C2B7", "vulnerable": true }, { "criteria": "cpe:2.3:a:genivia:gsoap:2.8.40:*:*:*:*:*:*:*", "matchCriteriaId": "A053AB4E-FB4A-48A1-95CA-5C10029919AB", "vulnerable": true }, { "criteria": "cpe:2.3:a:genivia:gsoap:2.8.41:*:*:*:*:*:*:*", "matchCriteriaId": "FEE1F7B3-DBD9-42E8-90B5-33A000713816", "vulnerable": true }, { "criteria": "cpe:2.3:a:genivia:gsoap:2.8.42:*:*:*:*:*:*:*", "matchCriteriaId": "ECC23211-5826-4CB8-A68E-1C7F5CF30BB1", "vulnerable": true }, { "criteria": "cpe:2.3:a:genivia:gsoap:2.8.43:*:*:*:*:*:*:*", "matchCriteriaId": "41947A86-4173-495F-A44E-2D1A737CA1E0", "vulnerable": true }, { "criteria": "cpe:2.3:a:genivia:gsoap:2.8.44:*:*:*:*:*:*:*", "matchCriteriaId": "767B61BF-7E8E-4867-9336-2F24C71D1637", "vulnerable": true }, { "criteria": "cpe:2.3:a:genivia:gsoap:2.8.45:*:*:*:*:*:*:*", "matchCriteriaId": "9654CC51-6CD8-4D58-B4F3-AD47FAE3D76E", "vulnerable": true }, { "criteria": "cpe:2.3:a:genivia:gsoap:2.8.46:*:*:*:*:*:*:*", "matchCriteriaId": "2E635FEB-A1C1-4246-8FBA-50109E5B8506", "vulnerable": true }, { "criteria": "cpe:2.3:a:genivia:gsoap:2.8.47:*:*:*:*:*:*:*", "matchCriteriaId": "E2862792-6768-4EDB-9A38-377A136593D1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Integer overflow in the soap_get function in Genivia gSOAP 2.7.x and 2.8.x before 2.8.48, as used on Axis cameras and other devices, allows remote attackers to execute arbitrary code or cause a denial of service (stack-based buffer overflow and application crash) via a large XML document, aka Devil\u0027s Ivy. NOTE: the large document would be blocked by many common web-server configurations on general-purpose computers." }, { "lang": "es", "value": "Desbordamiento de enteros en la funci\u00f3n soap_get en Genivia gSOAP, en versiones 2.7.x y 2.8.x anteriores a la 2.8.48, como se utilizaba en las c\u00e1maras y otros dispositivos de Axis, permite que atacantes remotos ejecuten c\u00f3digo arbitrario o provoquen una denegaci\u00f3n de servicio (desbordamiento de b\u00fafer basado en pila y cierre inesperado de la aplicaci\u00f3n) mediante un documento XML de gran tama\u00f1o. Esto tambi\u00e9n se conoce como Devil\u0027s Ivy. Nota: el documento de gran tama\u00f1o ser\u00eda bloqueado por m\u00faltiples configuraciones de servidores web comunes en ordenadores de uso general." } ], "id": "CVE-2017-9765", "lastModified": "2024-11-21T03:36:47.847", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.2, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-07-20T00:29:00.463", "references": [ { "source": "cve@mitre.org", "tags": [ "Mitigation", "Technical Description", "Third Party Advisory" ], "url": "http://blog.senr.io/blog/devils-ivy-flaw-in-widely-used-third-party-code-impacts-millions" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Technical Description", "Third Party Advisory" ], "url": "http://blog.senr.io/devilsivy.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/99868" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Third Party Advisory", "VDB Entry" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1472807" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Third Party Advisory", "VDB Entry" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=1049348" }, { "source": "cve@mitre.org", "url": "https://www.genivia.com/advisory.html#Security_advisory:_CVE-2017-9765_bug_in_certain_versions_of_gSOAP_2.7_up_to_2.8.47_%28June_21%2C_2017%29" }, { "source": "cve@mitre.org", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://www.genivia.com/changelog.html#Version_2.8.48_upd_%2806/21/2017%29" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mitigation", "Technical Description", "Third Party Advisory" ], "url": "http://blog.senr.io/blog/devils-ivy-flaw-in-widely-used-third-party-code-impacts-millions" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Technical Description", "Third Party Advisory" ], "url": "http://blog.senr.io/devilsivy.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/99868" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory", "VDB Entry" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1472807" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory", "VDB Entry" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=1049348" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.genivia.com/advisory.html#Security_advisory:_CVE-2017-9765_bug_in_certain_versions_of_gSOAP_2.7_up_to_2.8.47_%28June_21%2C_2017%29" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://www.genivia.com/changelog.html#Version_2.8.48_upd_%2806/21/2017%29" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-190" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-03-21 16:01
Modified
2024-11-21 04:47
Severity ?
Summary
Sricam IP CCTV cameras are vulnerable to denial of service via multiple incomplete HTTP requests because the web server (based on gSOAP 2.8.x) is configured for an iterative queueing approach (aka non-threaded operation) with a timeout of several seconds.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://packetstormsecurity.com/files/151377/Sricam-gSOAP-2.8-Denial-Of-Service.html | Exploit, Third Party Advisory, VDB Entry | |
cve@mitre.org | https://github.com/bitfu/sricam-gsoap2.8-dos-exploit | Third Party Advisory | |
cve@mitre.org | https://www.exploit-db.com/exploits/46261/ | Exploit, Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://packetstormsecurity.com/files/151377/Sricam-gSOAP-2.8-Denial-Of-Service.html | Exploit, Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/bitfu/sricam-gsoap2.8-dos-exploit | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.exploit-db.com/exploits/46261/ | Exploit, Third Party Advisory, VDB Entry |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:genivia:gsoap:2.8.0:*:*:*:*:*:*:*", "matchCriteriaId": "B0D1493E-5DB4-47BF-9687-D8B1F4F9F9C9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:sricam:nvs001:-:*:*:*:*:*:*:*", "matchCriteriaId": "2C2A3DD2-35C1-4DB5-BDCC-C39F4961041C", "vulnerable": false }, { "criteria": "cpe:2.3:h:sricam:sh016:-:*:*:*:*:*:*:*", "matchCriteriaId": "409B6EF3-1DEB-4548-9CC1-634FCFEF9373", "vulnerable": false }, { "criteria": "cpe:2.3:h:sricam:sh024:-:*:*:*:*:*:*:*", "matchCriteriaId": "8A7F788B-A89F-48F2-8B3A-060B205C399B", "vulnerable": false }, { "criteria": "cpe:2.3:h:sricam:sh026:-:*:*:*:*:*:*:*", "matchCriteriaId": "E2EFC9AA-D628-4F3A-AEE5-FF7F4614C895", "vulnerable": false }, { "criteria": "cpe:2.3:h:sricam:sh027:-:*:*:*:*:*:*:*", "matchCriteriaId": "5B888F17-C358-48EE-A01F-9D9E43BD1A5D", "vulnerable": false }, { "criteria": "cpe:2.3:h:sricam:sp007:-:*:*:*:*:*:*:*", "matchCriteriaId": "19DE107A-8C7C-46B5-9ECC-8D3CF4C4765E", "vulnerable": false }, { "criteria": "cpe:2.3:h:sricam:sp008:-:*:*:*:*:*:*:*", "matchCriteriaId": "78272233-1B9B-4057-92E6-4B52377BB681", "vulnerable": false }, { "criteria": "cpe:2.3:h:sricam:sp009:-:*:*:*:*:*:*:*", "matchCriteriaId": "0D0943E2-82E8-4438-96DD-F107C5BCC7E8", "vulnerable": false }, { "criteria": "cpe:2.3:h:sricam:sp012:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D4045D2-04E9-44EC-95A4-647F88A9D87E", "vulnerable": false }, { "criteria": "cpe:2.3:h:sricam:sp015:-:*:*:*:*:*:*:*", "matchCriteriaId": "8691CACB-052B-43EC-84AA-8D2869BE96B2", "vulnerable": false }, { "criteria": "cpe:2.3:h:sricam:sp017:-:*:*:*:*:*:*:*", "matchCriteriaId": "363ADBFA-B83B-4B24-A2B0-4C49570DB350", "vulnerable": false }, { "criteria": "cpe:2.3:h:sricam:sp018:-:*:*:*:*:*:*:*", "matchCriteriaId": "A53AF4CC-21EB-4E61-82FC-9A344DC2AEF5", "vulnerable": false }, { "criteria": "cpe:2.3:h:sricam:sp019:-:*:*:*:*:*:*:*", "matchCriteriaId": "494FBEB6-617E-44E6-A544-F67EC8280A86", "vulnerable": false }, { "criteria": "cpe:2.3:h:sricam:sp020:-:*:*:*:*:*:*:*", "matchCriteriaId": "400F51BF-EB0C-4AC8-AEC5-6F311562C7EB", "vulnerable": false }, { "criteria": "cpe:2.3:h:sricam:sp023:-:*:*:*:*:*:*:*", "matchCriteriaId": "109D9827-0C1A-44AB-B1D2-F9512E93A5A6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Sricam IP CCTV cameras are vulnerable to denial of service via multiple incomplete HTTP requests because the web server (based on gSOAP 2.8.x) is configured for an iterative queueing approach (aka non-threaded operation) with a timeout of several seconds." }, { "lang": "es", "value": "Las c\u00e1maras CCTV Sricam IP son vulnerables a una denegaci\u00f3n de servicio (DoS) mediante m\u00faltiples peticiones HTTP incompletas debido a que el servidor web (basado en gSOAP 2.8.x) est\u00e1 configurado para un enfoque de cola iterativa (tambi\u00e9n conocido como operaci\u00f3n sin hilos) con un tiempo de agotamiento de varios segundos." } ], "id": "CVE-2019-6973", "lastModified": "2024-11-21T04:47:20.303", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-03-21T16:01:10.423", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/151377/Sricam-gSOAP-2.8-Denial-Of-Service.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://github.com/bitfu/sricam-gsoap2.8-dos-exploit" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "https://www.exploit-db.com/exploits/46261/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/151377/Sricam-gSOAP-2.8-Denial-Of-Service.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://github.com/bitfu/sricam-gsoap2.8-dos-exploit" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "https://www.exploit-db.com/exploits/46261/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-02-10 20:15
Modified
2024-11-21 05:01
Severity ?
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Summary
A denial-of-service vulnerability exists in the WS-Addressing plugin functionality of Genivia gSOAP 2.8.107. A specially crafted SOAP request can lead to denial of service. An attacker can send an HTTP request to trigger this vulnerability.
References
▼ | URL | Tags | |
---|---|---|---|
talos-cna@cisco.com | https://lists.debian.org/debian-lts-announce/2024/02/msg00015.html | ||
talos-cna@cisco.com | https://talosintelligence.com/vulnerability_reports/TALOS-2020-1186 | Exploit, Technical Description, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://lists.debian.org/debian-lts-announce/2024/02/msg00015.html | ||
af854a3a-2127-422b-91ae-364da2661108 | https://talosintelligence.com/vulnerability_reports/TALOS-2020-1186 | Exploit, Technical Description, Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
genivia | gsoap | 2.8.107 | |
fedoraproject | fedora | 33 | |
fedoraproject | fedora | 34 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:genivia:gsoap:2.8.107:*:*:*:*:*:*:*", "matchCriteriaId": "67681E3B-436C-4B75-A472-F99B22E3625F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*", "matchCriteriaId": "E460AA51-FCDA-46B9-AE97-E6676AA5E194", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*", "matchCriteriaId": "A930E247-0B43-43CB-98FF-6CE7B8189835", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A denial-of-service vulnerability exists in the WS-Addressing plugin functionality of Genivia gSOAP 2.8.107. A specially crafted SOAP request can lead to denial of service. An attacker can send an HTTP request to trigger this vulnerability." }, { "lang": "es", "value": "Se presenta una vulnerabilidad de denegaci\u00f3n de servicio en la funcionalidad de plugin WS-Addressing de Genivia gSOAP versi\u00f3n 2.8.107.\u0026#xa0;Una petici\u00f3n SOAP especialmente dise\u00f1ada puede conllevar a una denegaci\u00f3n de servicio.\u0026#xa0;Un atacante puede enviar una petici\u00f3n HTTP para desencadenar esta vulnerabilidad" } ], "id": "CVE-2020-13575", "lastModified": "2024-11-21T05:01:31.940", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "talos-cna@cisco.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Secondary" } ] }, "published": "2021-02-10T20:15:14.853", "references": [ { "source": "talos-cna@cisco.com", "url": "https://lists.debian.org/debian-lts-announce/2024/02/msg00015.html" }, { "source": "talos-cna@cisco.com", "tags": [ "Exploit", "Technical Description", "Third Party Advisory" ], "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2020-1186" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.debian.org/debian-lts-announce/2024/02/msg00015.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Technical Description", "Third Party Advisory" ], "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2020-1186" } ], "sourceIdentifier": "talos-cna@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-476" } ], "source": "talos-cna@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-476" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-02-10 20:15
Modified
2024-11-21 05:01
Severity ?
Summary
A denial-of-service vulnerability exists in the WS-Security plugin functionality of Genivia gSOAP 2.8.107. A specially crafted SOAP request can lead to denial of service. An attacker can send an HTTP request to trigger this vulnerability.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
genivia | gsoap | 2.8.107 | |
fedoraproject | fedora | 33 | |
fedoraproject | fedora | 34 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:genivia:gsoap:2.8.107:*:*:*:*:*:*:*", "matchCriteriaId": "67681E3B-436C-4B75-A472-F99B22E3625F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*", "matchCriteriaId": "E460AA51-FCDA-46B9-AE97-E6676AA5E194", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*", "matchCriteriaId": "A930E247-0B43-43CB-98FF-6CE7B8189835", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A denial-of-service vulnerability exists in the WS-Security plugin functionality of Genivia gSOAP 2.8.107. A specially crafted SOAP request can lead to denial of service. An attacker can send an HTTP request to trigger this vulnerability." }, { "lang": "es", "value": "Se presenta una vulnerabilidad de denegaci\u00f3n de servicio en la funcionalidad de plugin WS-Security de Genivia gSOAP versi\u00f3n 2.8.107.\u0026#xa0;Una petici\u00f3n SOAP especialmente dise\u00f1ada puede conllevar a una denegaci\u00f3n de servicio.\u0026#xa0;Un atacante puede enviar una petici\u00f3n HTTP para desencadenar esta vulnerabilidad" } ], "id": "CVE-2020-13577", "lastModified": "2024-11-21T05:01:32.217", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "talos-cna@cisco.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-02-10T20:15:14.977", "references": [ { "source": "talos-cna@cisco.com", "url": "https://lists.debian.org/debian-lts-announce/2024/02/msg00015.html" }, { "source": "talos-cna@cisco.com", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JINMAJB4WQASTKTNSPQL3V7YMSYPKIA2/" }, { "source": "talos-cna@cisco.com", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SMTJ3SJJ22SFLBLPKFADV7NVBH7UFA23/" }, { "source": "talos-cna@cisco.com", "tags": [ "Exploit", "Technical Description", "Third Party Advisory" ], "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2020-1188" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.debian.org/debian-lts-announce/2024/02/msg00015.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JINMAJB4WQASTKTNSPQL3V7YMSYPKIA2/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SMTJ3SJJ22SFLBLPKFADV7NVBH7UFA23/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Technical Description", "Third Party Advisory" ], "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2020-1188" } ], "sourceIdentifier": "talos-cna@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-476" } ], "source": "talos-cna@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-476" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
cve-2021-21783
Vulnerability from cvelistv5
Published
2021-03-25 16:01
Modified
2024-08-03 18:23
Severity ?
EPSS score ?
Summary
A code execution vulnerability exists in the WS-Addressing plugin functionality of Genivia gSOAP 2.8.107. A specially crafted SOAP request can lead to remote code execution. An attacker can send an HTTP request to trigger this vulnerability.
References
▼ | URL | Tags |
---|---|---|
https://talosintelligence.com/vulnerability_reports/TALOS-2021-1245 | x_refsource_MISC | |
https://www.oracle.com/security-alerts/cpuoct2021.html | x_refsource_MISC | |
https://www.oracle.com/security-alerts/cpujan2022.html | x_refsource_MISC |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T18:23:29.363Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2021-1245" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpuoct2021.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpujan2022.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Genivia", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Genivia gSOAP 2.8.109, Genivia gSOAP 2.8.110" } ] } ], "descriptions": [ { "lang": "en", "value": "A code execution vulnerability exists in the WS-Addressing plugin functionality of Genivia gSOAP 2.8.107. A specially crafted SOAP request can lead to remote code execution. An attacker can send an HTTP request to trigger this vulnerability." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-680", "description": "CWE-680: Integer Overflow to Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-02-07T14:41:27", "orgId": "b86d76f8-0f8a-4a96-a78d-d8abfc7fc29b", "shortName": "talos" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2021-1245" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/security-alerts/cpuoct2021.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/security-alerts/cpujan2022.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "talos-cna@cisco.com", "ID": "CVE-2021-21783", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Genivia", "version": { "version_data": [ { "version_value": "Genivia gSOAP 2.8.109, Genivia gSOAP 2.8.110" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A code execution vulnerability exists in the WS-Addressing plugin functionality of Genivia gSOAP 2.8.107. A specially crafted SOAP request can lead to remote code execution. An attacker can send an HTTP request to trigger this vulnerability." } ] }, "impact": { "cvss": { "baseScore": 9.8, "baseSeverity": "Critical", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-680: Integer Overflow to Buffer Overflow" } ] } ] }, "references": { "reference_data": [ { "name": "https://talosintelligence.com/vulnerability_reports/TALOS-2021-1245", "refsource": "MISC", "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2021-1245" }, { "name": "https://www.oracle.com/security-alerts/cpuoct2021.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpuoct2021.html" }, { "name": "https://www.oracle.com/security-alerts/cpujan2022.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpujan2022.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "b86d76f8-0f8a-4a96-a78d-d8abfc7fc29b", "assignerShortName": "talos", "cveId": "CVE-2021-21783", "datePublished": "2021-03-25T16:01:12", "dateReserved": "2021-01-04T00:00:00", "dateUpdated": "2024-08-03T18:23:29.363Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-6973
Vulnerability from cvelistv5
Published
2019-03-17 18:12
Modified
2024-08-04 20:38
Severity ?
EPSS score ?
Summary
Sricam IP CCTV cameras are vulnerable to denial of service via multiple incomplete HTTP requests because the web server (based on gSOAP 2.8.x) is configured for an iterative queueing approach (aka non-threaded operation) with a timeout of several seconds.
References
▼ | URL | Tags |
---|---|---|
https://www.exploit-db.com/exploits/46261/ | exploit, x_refsource_EXPLOIT-DB | |
http://packetstormsecurity.com/files/151377/Sricam-gSOAP-2.8-Denial-Of-Service.html | x_refsource_MISC | |
https://github.com/bitfu/sricam-gsoap2.8-dos-exploit | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:38:32.314Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "46261", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/46261/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/151377/Sricam-gSOAP-2.8-Denial-Of-Service.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/bitfu/sricam-gsoap2.8-dos-exploit" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2019-01-25T00:00:00", "descriptions": [ { "lang": "en", "value": "Sricam IP CCTV cameras are vulnerable to denial of service via multiple incomplete HTTP requests because the web server (based on gSOAP 2.8.x) is configured for an iterative queueing approach (aka non-threaded operation) with a timeout of several seconds." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-03-17T18:12:13", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "46261", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/46261/" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/151377/Sricam-gSOAP-2.8-Denial-Of-Service.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/bitfu/sricam-gsoap2.8-dos-exploit" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-6973", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Sricam IP CCTV cameras are vulnerable to denial of service via multiple incomplete HTTP requests because the web server (based on gSOAP 2.8.x) is configured for an iterative queueing approach (aka non-threaded operation) with a timeout of several seconds." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "46261", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/46261/" }, { "name": "http://packetstormsecurity.com/files/151377/Sricam-gSOAP-2.8-Denial-Of-Service.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/151377/Sricam-gSOAP-2.8-Denial-Of-Service.html" }, { "name": "https://github.com/bitfu/sricam-gsoap2.8-dos-exploit", "refsource": "MISC", "url": "https://github.com/bitfu/sricam-gsoap2.8-dos-exploit" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2019-6973", "datePublished": "2019-03-17T18:12:13", "dateReserved": "2019-01-25T00:00:00", "dateUpdated": "2024-08-04T20:38:32.314Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-13578
Vulnerability from cvelistv5
Published
2021-02-10 00:00
Modified
2024-11-19 15:27
Severity ?
EPSS score ?
Summary
A denial-of-service vulnerability exists in the WS-Security plugin functionality of Genivia gSOAP 2.8.107. A specially crafted SOAP request can lead to denial of service. An attacker can send an HTTP request to trigger this vulnerability.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T12:25:16.139Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2020-1189" }, { "name": "FEDORA-2021-faea36a9c3", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SMTJ3SJJ22SFLBLPKFADV7NVBH7UFA23/" }, { "name": "FEDORA-2021-1da151722e", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JINMAJB4WQASTKTNSPQL3V7YMSYPKIA2/" }, { "name": "[debian-lts-announce] 20240229 [SECURITY] [DLA 3745-1] gsoap security update", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2024/02/msg00015.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2020-13578", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-19T15:27:38.018418Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-19T15:27:47.416Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Genivia", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Genivia gSOAP 2.8.107" } ] } ], "descriptions": [ { "lang": "en", "value": "A denial-of-service vulnerability exists in the WS-Security plugin functionality of Genivia gSOAP 2.8.107. A specially crafted SOAP request can lead to denial of service. An attacker can send an HTTP request to trigger this vulnerability." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-476", "description": "CWE-476: NULL Pointer Dereference", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-03-01T01:06:12.445683", "orgId": "b86d76f8-0f8a-4a96-a78d-d8abfc7fc29b", "shortName": "talos" }, "references": [ { "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2020-1189" }, { "name": "FEDORA-2021-faea36a9c3", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SMTJ3SJJ22SFLBLPKFADV7NVBH7UFA23/" }, { "name": "FEDORA-2021-1da151722e", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JINMAJB4WQASTKTNSPQL3V7YMSYPKIA2/" }, { "name": "[debian-lts-announce] 20240229 [SECURITY] [DLA 3745-1] gsoap security update", "tags": [ "mailing-list" ], "url": "https://lists.debian.org/debian-lts-announce/2024/02/msg00015.html" } ] } }, "cveMetadata": { "assignerOrgId": "b86d76f8-0f8a-4a96-a78d-d8abfc7fc29b", "assignerShortName": "talos", "cveId": "CVE-2020-13578", "datePublished": "2021-02-10T00:00:00", "dateReserved": "2020-05-26T00:00:00", "dateUpdated": "2024-11-19T15:27:47.416Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-4227
Vulnerability from cvelistv5
Published
2025-01-15 08:00
Modified
2025-01-15 14:46
Severity ?
EPSS score ?
Summary
In Genivia gSOAP with a specific configuration an unauthenticated remote attacker can generate a high CPU load when forcing to parse an XML having duplicate ID attributes which can lead to a DoS.
References
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-4227", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-01-15T14:45:48.015327Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-15T14:46:00.530Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "gSOAP", "vendor": "Genivia", "versions": [ { "lessThanOrEqual": "2.8.132", "status": "affected", "version": "2.8.24", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "In Genivia gSOAP with a specific configuration an unauthenticated remote attacker can generate a high CPU load when forcing to parse an XML having duplicate ID attributes which can lead to a DoS.\u003cbr\u003e" } ], "value": "In Genivia gSOAP with a specific configuration an unauthenticated remote attacker can generate a high CPU load when forcing to parse an XML having duplicate ID attributes which can lead to a DoS." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-834", "description": "CWE-834 Excessive Iteration", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-01-15T08:00:24.578Z", "orgId": "270ccfa6-a436-4e77-922e-914ec3a9685c", "shortName": "CERTVDE" }, "references": [ { "tags": [ "release-notes" ], "url": "https://sourceforge.net/p/gsoap2/code/HEAD/tree/changelog.md" }, { "tags": [ "vendor-advisory" ], "url": "https://www.genivia.com/advisory.html#Upgrade_recommendation_when_option_-c++11_is_used_to_generate_C++11_source_code" } ], "source": { "advisory": "VDE-2024-025", "defect": [ "CERT@VDE#64665" ], "discovery": "UNKNOWN" }, "title": "gSOAP: Vulnerable to specially crafted unencrypted SDC messages", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "270ccfa6-a436-4e77-922e-914ec3a9685c", "assignerShortName": "CERTVDE", "cveId": "CVE-2024-4227", "datePublished": "2025-01-15T08:00:24.578Z", "dateReserved": "2024-04-26T07:33:57.818Z", "dateUpdated": "2025-01-15T14:46:00.530Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-13575
Vulnerability from cvelistv5
Published
2021-02-10 20:01
Modified
2024-11-19 15:29
Severity ?
EPSS score ?
Summary
A denial-of-service vulnerability exists in the WS-Addressing plugin functionality of Genivia gSOAP 2.8.107. A specially crafted SOAP request can lead to denial of service. An attacker can send an HTTP request to trigger this vulnerability.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T12:25:16.113Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "https://talosintelligence.com/vulnerability_reports/TALOS-2020-1186", "tags": [ "x_transferred" ], "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2020-1186" }, { "tags": [ "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2024/02/msg00015.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2020-13575", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-19T15:28:47.758899Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-19T15:29:00.915Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "gSOAP", "vendor": "Genivia", "versions": [ { "status": "affected", "version": "2.8.107" } ] } ], "credits": [ { "lang": "en", "value": "Discovered by a member of Cisco Talos." } ], "descriptions": [ { "lang": "en", "value": "A denial-of-service vulnerability exists in the WS-Addressing plugin functionality of Genivia gSOAP 2.8.107. A specially crafted SOAP request can lead to denial of service. An attacker can send an HTTP request to trigger this vulnerability." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-476", "description": "CWE-476: NULL Pointer Dereference", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-01-16T17:56:14.776Z", "orgId": "b86d76f8-0f8a-4a96-a78d-d8abfc7fc29b", "shortName": "talos" }, "references": [ { "name": "https://talosintelligence.com/vulnerability_reports/TALOS-2020-1186", "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2020-1186" }, { "url": "https://lists.debian.org/debian-lts-announce/2024/02/msg00015.html" } ] } }, "cveMetadata": { "assignerOrgId": "b86d76f8-0f8a-4a96-a78d-d8abfc7fc29b", "assignerShortName": "talos", "cveId": "CVE-2020-13575", "datePublished": "2021-02-10T20:01:25", "dateReserved": "2020-05-26T00:00:00", "dateUpdated": "2024-11-19T15:29:00.915Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-13577
Vulnerability from cvelistv5
Published
2021-02-10 00:00
Modified
2024-08-04 12:25
Severity ?
EPSS score ?
Summary
A denial-of-service vulnerability exists in the WS-Security plugin functionality of Genivia gSOAP 2.8.107. A specially crafted SOAP request can lead to denial of service. An attacker can send an HTTP request to trigger this vulnerability.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T12:25:15.779Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2020-1188" }, { "name": "FEDORA-2021-faea36a9c3", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SMTJ3SJJ22SFLBLPKFADV7NVBH7UFA23/" }, { "name": "FEDORA-2021-1da151722e", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JINMAJB4WQASTKTNSPQL3V7YMSYPKIA2/" }, { "name": "[debian-lts-announce] 20240229 [SECURITY] [DLA 3745-1] gsoap security update", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2024/02/msg00015.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Genivia", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Genivia gSOAP 2.8.107" } ] } ], "descriptions": [ { "lang": "en", "value": "A denial-of-service vulnerability exists in the WS-Security plugin functionality of Genivia gSOAP 2.8.107. A specially crafted SOAP request can lead to denial of service. An attacker can send an HTTP request to trigger this vulnerability." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-476", "description": "CWE-476: NULL Pointer Dereference", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-03-01T01:06:18.029112", "orgId": "b86d76f8-0f8a-4a96-a78d-d8abfc7fc29b", "shortName": "talos" }, "references": [ { "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2020-1188" }, { "name": "FEDORA-2021-faea36a9c3", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SMTJ3SJJ22SFLBLPKFADV7NVBH7UFA23/" }, { "name": "FEDORA-2021-1da151722e", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JINMAJB4WQASTKTNSPQL3V7YMSYPKIA2/" }, { "name": "[debian-lts-announce] 20240229 [SECURITY] [DLA 3745-1] gsoap security update", "tags": [ "mailing-list" ], "url": "https://lists.debian.org/debian-lts-announce/2024/02/msg00015.html" } ] } }, "cveMetadata": { "assignerOrgId": "b86d76f8-0f8a-4a96-a78d-d8abfc7fc29b", "assignerShortName": "talos", "cveId": "CVE-2020-13577", "datePublished": "2021-02-10T00:00:00", "dateReserved": "2020-05-26T00:00:00", "dateUpdated": "2024-08-04T12:25:15.779Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-13576
Vulnerability from cvelistv5
Published
2021-02-10 00:00
Modified
2024-08-04 12:25
Severity ?
EPSS score ?
Summary
A code execution vulnerability exists in the WS-Addressing plugin functionality of Genivia gSOAP 2.8.107. A specially crafted SOAP request can lead to remote code execution. An attacker can send an HTTP request to trigger this vulnerability.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T12:25:16.135Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2020-1187" }, { "name": "FEDORA-2021-faea36a9c3", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SMTJ3SJJ22SFLBLPKFADV7NVBH7UFA23/" }, { "name": "FEDORA-2021-1da151722e", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JINMAJB4WQASTKTNSPQL3V7YMSYPKIA2/" }, { "name": "[debian-lts-announce] 20240229 [SECURITY] [DLA 3745-1] gsoap security update", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2024/02/msg00015.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Genivia", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Genivia gSOAP 2.8.107" } ] } ], "descriptions": [ { "lang": "en", "value": "A code execution vulnerability exists in the WS-Addressing plugin functionality of Genivia gSOAP 2.8.107. A specially crafted SOAP request can lead to remote code execution. An attacker can send an HTTP request to trigger this vulnerability." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-680", "description": "CWE-680: Integer Overflow to Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-03-01T01:06:14.238643", "orgId": "b86d76f8-0f8a-4a96-a78d-d8abfc7fc29b", "shortName": "talos" }, "references": [ { "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2020-1187" }, { "name": "FEDORA-2021-faea36a9c3", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SMTJ3SJJ22SFLBLPKFADV7NVBH7UFA23/" }, { "name": "FEDORA-2021-1da151722e", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JINMAJB4WQASTKTNSPQL3V7YMSYPKIA2/" }, { "name": "[debian-lts-announce] 20240229 [SECURITY] [DLA 3745-1] gsoap security update", "tags": [ "mailing-list" ], "url": "https://lists.debian.org/debian-lts-announce/2024/02/msg00015.html" } ] } }, "cveMetadata": { "assignerOrgId": "b86d76f8-0f8a-4a96-a78d-d8abfc7fc29b", "assignerShortName": "talos", "cveId": "CVE-2020-13576", "datePublished": "2021-02-10T00:00:00", "dateReserved": "2020-05-26T00:00:00", "dateUpdated": "2024-08-04T12:25:16.135Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-13574
Vulnerability from cvelistv5
Published
2021-02-10 00:00
Modified
2024-08-04 12:25
Severity ?
EPSS score ?
Summary
A denial-of-service vulnerability exists in the WS-Security plugin functionality of Genivia gSOAP 2.8.107. A specially crafted SOAP request can lead to denial of service. An attacker can send an HTTP request to trigger this vulnerability.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T12:25:16.327Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2020-1185" }, { "name": "FEDORA-2021-faea36a9c3", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SMTJ3SJJ22SFLBLPKFADV7NVBH7UFA23/" }, { "name": "FEDORA-2021-1da151722e", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JINMAJB4WQASTKTNSPQL3V7YMSYPKIA2/" }, { "name": "[debian-lts-announce] 20240229 [SECURITY] [DLA 3745-1] gsoap security update", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2024/02/msg00015.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Genivia", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Genivia gSOAP 2.8.107" } ] } ], "descriptions": [ { "lang": "en", "value": "A denial-of-service vulnerability exists in the WS-Security plugin functionality of Genivia gSOAP 2.8.107. A specially crafted SOAP request can lead to denial of service. An attacker can send an HTTP request to trigger this vulnerability." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-476", "description": "CWE-476: NULL Pointer Dereference", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-03-01T01:06:19.811924", "orgId": "b86d76f8-0f8a-4a96-a78d-d8abfc7fc29b", "shortName": "talos" }, "references": [ { "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2020-1185" }, { "name": "FEDORA-2021-faea36a9c3", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SMTJ3SJJ22SFLBLPKFADV7NVBH7UFA23/" }, { "name": "FEDORA-2021-1da151722e", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JINMAJB4WQASTKTNSPQL3V7YMSYPKIA2/" }, { "name": "[debian-lts-announce] 20240229 [SECURITY] [DLA 3745-1] gsoap security update", "tags": [ "mailing-list" ], "url": "https://lists.debian.org/debian-lts-announce/2024/02/msg00015.html" } ] } }, "cveMetadata": { "assignerOrgId": "b86d76f8-0f8a-4a96-a78d-d8abfc7fc29b", "assignerShortName": "talos", "cveId": "CVE-2020-13574", "datePublished": "2021-02-10T00:00:00", "dateReserved": "2020-05-26T00:00:00", "dateUpdated": "2024-08-04T12:25:16.327Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7659
Vulnerability from cvelistv5
Published
2019-02-09 14:00
Modified
2024-08-04 20:54
Severity ?
EPSS score ?
Summary
Genivia gSOAP 2.7.x and 2.8.x before 2.8.75 allows attackers to cause a denial of service (application abort) or possibly have unspecified other impact if a server application is built with the -DWITH_COOKIES flag. This affects the C/C++ libgsoapck/libgsoapck++ and libgsoapssl/libgsoapssl++ libraries, as these are built with that flag.
References
▼ | URL | Tags |
---|---|---|
https://lists.debian.org/debian-lts-announce/2019/02/msg00027.html | mailing-list, x_refsource_MLIST | |
https://www.genivia.com/advisory.html#Bug_in_gSOAP_versions_2.7.0_to_2.8.74_for_applications_built_with_the_WITH_COOKIES_flag_enabled_%28Jan_14%2C_2019%29 | x_refsource_CONFIRM | |
https://outpost24.com/blog/gsoap-vulnerability-identified | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:54:28.309Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[debian-lts-announce] 20190218 [SECURITY] [DLA 1681-1] gsoap security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2019/02/msg00027.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.genivia.com/advisory.html#Bug_in_gSOAP_versions_2.7.0_to_2.8.74_for_applications_built_with_the_WITH_COOKIES_flag_enabled_%28Jan_14%2C_2019%29" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://outpost24.com/blog/gsoap-vulnerability-identified" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2019-02-09T00:00:00", "descriptions": [ { "lang": "en", "value": "Genivia gSOAP 2.7.x and 2.8.x before 2.8.75 allows attackers to cause a denial of service (application abort) or possibly have unspecified other impact if a server application is built with the -DWITH_COOKIES flag. This affects the C/C++ libgsoapck/libgsoapck++ and libgsoapssl/libgsoapssl++ libraries, as these are built with that flag." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-07-29T14:35:32", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "[debian-lts-announce] 20190218 [SECURITY] [DLA 1681-1] gsoap security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2019/02/msg00027.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.genivia.com/advisory.html#Bug_in_gSOAP_versions_2.7.0_to_2.8.74_for_applications_built_with_the_WITH_COOKIES_flag_enabled_%28Jan_14%2C_2019%29" }, { "tags": [ "x_refsource_MISC" ], "url": "https://outpost24.com/blog/gsoap-vulnerability-identified" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-7659", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Genivia gSOAP 2.7.x and 2.8.x before 2.8.75 allows attackers to cause a denial of service (application abort) or possibly have unspecified other impact if a server application is built with the -DWITH_COOKIES flag. This affects the C/C++ libgsoapck/libgsoapck++ and libgsoapssl/libgsoapssl++ libraries, as these are built with that flag." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "[debian-lts-announce] 20190218 [SECURITY] [DLA 1681-1] gsoap security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2019/02/msg00027.html" }, { "name": "https://www.genivia.com/advisory.html#Bug_in_gSOAP_versions_2.7.0_to_2.8.74_for_applications_built_with_the_WITH_COOKIES_flag_enabled_(Jan_14,_2019)", "refsource": "CONFIRM", "url": "https://www.genivia.com/advisory.html#Bug_in_gSOAP_versions_2.7.0_to_2.8.74_for_applications_built_with_the_WITH_COOKIES_flag_enabled_(Jan_14,_2019)" }, { "name": "https://outpost24.com/blog/gsoap-vulnerability-identified", "refsource": "MISC", "url": "https://outpost24.com/blog/gsoap-vulnerability-identified" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2019-7659", "datePublished": "2019-02-09T14:00:00", "dateReserved": "2019-02-09T00:00:00", "dateUpdated": "2024-08-04T20:54:28.309Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-9765
Vulnerability from cvelistv5
Published
2017-07-20 00:00
Modified
2024-08-05 17:18
Severity ?
EPSS score ?
Summary
Integer overflow in the soap_get function in Genivia gSOAP 2.7.x and 2.8.x before 2.8.48, as used on Axis cameras and other devices, allows remote attackers to execute arbitrary code or cause a denial of service (stack-based buffer overflow and application crash) via a large XML document, aka Devil's Ivy. NOTE: the large document would be blocked by many common web-server configurations on general-purpose computers.
References
▼ | URL | Tags |
---|---|---|
https://bugzilla.suse.com/show_bug.cgi?id=1049348 | x_refsource_MISC | |
http://blog.senr.io/blog/devils-ivy-flaw-in-widely-used-third-party-code-impacts-millions | x_refsource_MISC | |
http://blog.senr.io/devilsivy.html | x_refsource_MISC | |
https://www.genivia.com/advisory.html#Security_advisory:_CVE-2017-9765_bug_in_certain_versions_of_gSOAP_2.7_up_to_2.8.47_%28June_21%2C_2017%29 | x_refsource_MISC | |
https://bugzilla.redhat.com/show_bug.cgi?id=1472807 | x_refsource_MISC | |
http://www.securityfocus.com/bid/99868 | vdb-entry, x_refsource_BID | |
https://www.genivia.com/changelog.html#Version_2.8.48_upd_%2806/21/2017%29 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T17:18:01.972Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=1049348" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://blog.senr.io/blog/devils-ivy-flaw-in-widely-used-third-party-code-impacts-millions" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://blog.senr.io/devilsivy.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.genivia.com/advisory.html#Security_advisory:_CVE-2017-9765_bug_in_certain_versions_of_gSOAP_2.7_up_to_2.8.47_%28June_21%2C_2017%29" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1472807" }, { "name": "99868", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/99868" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.genivia.com/changelog.html#Version_2.8.48_upd_%2806/21/2017%29" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2017-07-19T00:00:00", "descriptions": [ { "lang": "en", "value": "Integer overflow in the soap_get function in Genivia gSOAP 2.7.x and 2.8.x before 2.8.48, as used on Axis cameras and other devices, allows remote attackers to execute arbitrary code or cause a denial of service (stack-based buffer overflow and application crash) via a large XML document, aka Devil\u0027s Ivy. NOTE: the large document would be blocked by many common web-server configurations on general-purpose computers." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-20T09:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=1049348" }, { "tags": [ "x_refsource_MISC" ], "url": "http://blog.senr.io/blog/devils-ivy-flaw-in-widely-used-third-party-code-impacts-millions" }, { "tags": [ "x_refsource_MISC" ], "url": "http://blog.senr.io/devilsivy.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.genivia.com/advisory.html#Security_advisory:_CVE-2017-9765_bug_in_certain_versions_of_gSOAP_2.7_up_to_2.8.47_%28June_21%2C_2017%29" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1472807" }, { "name": "99868", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/99868" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.genivia.com/changelog.html#Version_2.8.48_upd_%2806/21/2017%29" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-9765", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Integer overflow in the soap_get function in Genivia gSOAP 2.7.x and 2.8.x before 2.8.48, as used on Axis cameras and other devices, allows remote attackers to execute arbitrary code or cause a denial of service (stack-based buffer overflow and application crash) via a large XML document, aka Devil\u0027s Ivy. NOTE: the large document would be blocked by many common web-server configurations on general-purpose computers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.suse.com/show_bug.cgi?id=1049348", "refsource": "MISC", "url": "https://bugzilla.suse.com/show_bug.cgi?id=1049348" }, { "name": "http://blog.senr.io/blog/devils-ivy-flaw-in-widely-used-third-party-code-impacts-millions", "refsource": "MISC", "url": "http://blog.senr.io/blog/devils-ivy-flaw-in-widely-used-third-party-code-impacts-millions" }, { "name": "http://blog.senr.io/devilsivy.html", "refsource": "MISC", "url": "http://blog.senr.io/devilsivy.html" }, { "name": "https://www.genivia.com/advisory.html#Security_advisory:_CVE-2017-9765_bug_in_certain_versions_of_gSOAP_2.7_up_to_2.8.47_%28June_21,_2017%29", "refsource": "MISC", "url": "https://www.genivia.com/advisory.html#Security_advisory:_CVE-2017-9765_bug_in_certain_versions_of_gSOAP_2.7_up_to_2.8.47_%28June_21,_2017%29" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1472807", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1472807" }, { "name": "99868", "refsource": "BID", "url": "http://www.securityfocus.com/bid/99868" }, { "name": "https://www.genivia.com/changelog.html#Version_2.8.48_upd_%2806/21/2017%29", "refsource": "MISC", "url": "https://www.genivia.com/changelog.html#Version_2.8.48_upd_%2806/21/2017%29" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2017-9765", "datePublished": "2017-07-20T00:00:00", "dateReserved": "2017-06-21T00:00:00", "dateUpdated": "2024-08-05T17:18:01.972Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
var-202103-1568
Vulnerability from variot
A code execution vulnerability exists in the WS-Addressing plugin functionality of Genivia gSOAP 2.8.107. A specially crafted SOAP request can lead to remote code execution. An attacker can send an HTTP request to trigger this vulnerability. Genivia gSOAP Exists in an integer overflow vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. Genivia gSOAP is a C/C++ software development toolkit with automatic coding function of Genivia Company in the United States
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202103-1568", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "communications lsms", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "13.1" }, { "model": "communications eagle lnp application processor", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "46.8" }, { "model": "communications eagle application processor", "scope": "gte", "trust": 1.0, "vendor": "oracle", "version": "16.1.0" }, { "model": "communications lsms", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "13.2" }, { "model": "communications diameter signaling router", "scope": "gte", "trust": 1.0, "vendor": "oracle", "version": "8.0.0" }, { "model": "tekelec virtual operating environment", "scope": "gte", "trust": 1.0, "vendor": "oracle", "version": "3.4.0" }, { "model": "communications lsms", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "13.4" }, { "model": "communications diameter signaling router", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "8.5.0" }, { "model": "communications eagle lnp application processor", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "46.9" }, { "model": "communications lsms", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "13.3" }, { "model": "tekelec virtual operating environment", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "3.7.1" }, { "model": "communications eagle lnp application processor", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "46.7" }, { "model": "communications eagle application processor", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "16.4.0" }, { "model": "gsoap", "scope": "eq", "trust": 1.0, "vendor": "genivia", "version": "2.8.107" }, { "model": "oracle communications diameter signaling router", "scope": null, "trust": 0.8, "vendor": "\u30aa\u30e9\u30af\u30eb", "version": null }, { "model": "gsoap", "scope": null, "trust": 0.8, "vendor": "genivia", "version": null }, { "model": "tekelec virtual operating environment", "scope": null, "trust": 0.8, "vendor": "\u30aa\u30e9\u30af\u30eb", "version": null }, { "model": "oracle communications eagle application processor", "scope": null, "trust": 0.8, "vendor": "\u30aa\u30e9\u30af\u30eb", "version": null }, { "model": "oracle communications lsms", "scope": null, "trust": 0.8, "vendor": "\u30aa\u30e9\u30af\u30eb", "version": null }, { "model": "oracle communications eagle lnp application processor", "scope": null, "trust": 0.8, "vendor": "\u30aa\u30e9\u30af\u30eb", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-010931" }, { "db": "NVD", "id": "CVE-2021-21783" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:genivia:gsoap:2.8.107:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:communications_lsms:13.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:communications_diameter_signaling_router:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "8.5.0", "versionStartIncluding": "8.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:tekelec_virtual_operating_environment:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "3.7.1", "versionStartIncluding": "3.4.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:communications_lsms:13.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:communications_lsms:13.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:communications_lsms:13.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:communications_eagle_lnp_application_processor:46.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:communications_eagle_lnp_application_processor:46.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:communications_eagle_lnp_application_processor:46.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:communications_eagle_application_processor:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "16.4.0", "versionStartIncluding": "16.1.0", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2021-21783" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Discovered by a member of Cisco Talos.", "sources": [ { "db": "CNNVD", "id": "CNNVD-202103-1447" } ], "trust": 0.6 }, "cve": "CVE-2021-21783", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 7.5, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2021-21783", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "VHN-380187", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "talos-cna@cisco.com", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 9.8, "baseSeverity": "Critical", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2021-21783", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2021-21783", "trust": 1.8, "value": "CRITICAL" }, { "author": "talos-cna@cisco.com", "id": "CVE-2021-21783", "trust": 1.0, "value": "CRITICAL" }, { "author": "CNNVD", "id": "CNNVD-202103-1447", "trust": 0.6, "value": "CRITICAL" }, { "author": "VULHUB", "id": "VHN-380187", "trust": 0.1, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2021-21783", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-380187" }, { "db": "VULMON", "id": "CVE-2021-21783" }, { "db": "JVNDB", "id": "JVNDB-2021-010931" }, { "db": "NVD", "id": "CVE-2021-21783" }, { "db": "NVD", "id": "CVE-2021-21783" }, { "db": "CNNVD", "id": "CNNVD-202103-1447" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A code execution vulnerability exists in the WS-Addressing plugin functionality of Genivia gSOAP 2.8.107. A specially crafted SOAP request can lead to remote code execution. An attacker can send an HTTP request to trigger this vulnerability. Genivia gSOAP Exists in an integer overflow vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. Genivia gSOAP is a C/C++ software development toolkit with automatic coding function of Genivia Company in the United States", "sources": [ { "db": "NVD", "id": "CVE-2021-21783" }, { "db": "JVNDB", "id": "JVNDB-2021-010931" }, { "db": "VULHUB", "id": "VHN-380187" }, { "db": "VULMON", "id": "CVE-2021-21783" } ], "trust": 1.8 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2021-21783", "trust": 3.4 }, { "db": "TALOS", "id": "TALOS-2021-1245", "trust": 2.6 }, { "db": "JVNDB", "id": "JVNDB-2021-010931", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-202103-1447", "trust": 0.7 }, { "db": "CS-HELP", "id": "SB2022012754", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-380187", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2021-21783", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-380187" }, { "db": "VULMON", "id": "CVE-2021-21783" }, { "db": "JVNDB", "id": "JVNDB-2021-010931" }, { "db": "NVD", "id": "CVE-2021-21783" }, { "db": "CNNVD", "id": "CNNVD-202103-1447" } ] }, "id": "VAR-202103-1568", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-380187" } ], "trust": 0.01 }, "last_update_date": "2023-12-18T11:08:47.691000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Oracle\u00a0Critical\u00a0Patch\u00a0Update\u00a0Advisory\u00a0-\u00a0January\u00a02022", "trust": 0.8, "url": "https://www.genivia.com/index.html" }, { "title": "Debian CVElist Bug Report Logs: CVE-2021-21783", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=f4c14e58156c700a35e3d7ad6ba7fd0a" }, { "title": "IBM: Security Bulletin: Vulnerabilities is Genivia gSOAP affect IBM Spectrum Protect for Virtual Environments: Data Protection for VMware (CVE-2020-13575, CVE-2020-13578, CVE-2020-13574, CVE-2020-13577, CVE-2020-13576, CVE-2020-21783)", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=ff67f38ec9a370b623ef2713226a0e72" }, { "title": "IBM: Security Bulletin: Vulnerabilities is Genivia gSOAP affect IBM Spectrum Protect for Virtual Environments: Data Protection for VMware (CVE-2020-13575, CVE-2020-13578, CVE-2020-13574, CVE-2020-13577, CVE-2020-13576, CVE-2020-21783)", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=b79ccb42d6990faf9d9a82083f463101" } ], "sources": [ { "db": "VULMON", "id": "CVE-2021-21783" }, { "db": "JVNDB", "id": "JVNDB-2021-010931" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-190", "trust": 1.1 }, { "problemtype": "Integer overflow or wraparound (CWE-190) [NVD evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "VULHUB", "id": "VHN-380187" }, { "db": "JVNDB", "id": "JVNDB-2021-010931" }, { "db": "NVD", "id": "CVE-2021-21783" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.2, "url": "https://talosintelligence.com/vulnerability_reports/talos-2021-1245" }, { "trust": 2.3, "url": "https://www.oracle.com/security-alerts/cpuoct2021.html" }, { "trust": 1.7, "url": "https://www.oracle.com/security-alerts/cpujan2022.html" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-21783" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2022012754" }, { "trust": 0.6, "url": "https://vigilance.fr/vulnerability/gsoap-code-execution-via-ws-addressing-plugin-35154" }, { "trust": 0.6, "url": "https://www.ibm.com/blogs/psirt/security-bulletin-vulnerabilities-is-genivia-gsoap-affect-ibm-spectrum-protect-for-virtual-environments-data-protection-for-vmware-cve-2020-13575-cve-2020-13578-cve-2020-13574-cve-2020-13577-cv/" }, { "trust": 0.6, "url": "https://www.ibm.com/blogs/psirt/security-bulletin-genivia-gsoap-vulnerabilities-affect-ibm-spectrum-protect-for-virtual-environmentsdata-protection-for-vmware-and-spectrum-protect-client-cve-2020-13575-cve-2020-13578-cve-2020-1/" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/190.html" }, { "trust": 0.1, "url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=987273" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://www.ibm.com/blogs/psirt/security-bulletin-vulnerabilities-is-genivia-gsoap-affect-ibm-spectrum-protect-for-virtual-environments-data-protection-for-vmware-cve-2020-13575-cve-2020-13578-cve-2020-13574-cve-2020-13577-cv-2/" } ], "sources": [ { "db": "VULHUB", "id": "VHN-380187" }, { "db": "VULMON", "id": "CVE-2021-21783" }, { "db": "JVNDB", "id": "JVNDB-2021-010931" }, { "db": "NVD", "id": "CVE-2021-21783" }, { "db": "CNNVD", "id": "CNNVD-202103-1447" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-380187" }, { "db": "VULMON", "id": "CVE-2021-21783" }, { "db": "JVNDB", "id": "JVNDB-2021-010931" }, { "db": "NVD", "id": "CVE-2021-21783" }, { "db": "CNNVD", "id": "CNNVD-202103-1447" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-03-25T00:00:00", "db": "VULHUB", "id": "VHN-380187" }, { "date": "2021-03-25T00:00:00", "db": "VULMON", "id": "CVE-2021-21783" }, { "date": "2022-07-12T00:00:00", "db": "JVNDB", "id": "JVNDB-2021-010931" }, { "date": "2021-03-25T17:15:13.210000", "db": "NVD", "id": "CVE-2021-21783" }, { "date": "2021-03-24T00:00:00", "db": "CNNVD", "id": "CNNVD-202103-1447" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-07-21T00:00:00", "db": "VULHUB", "id": "VHN-380187" }, { "date": "2021-03-25T00:00:00", "db": "VULMON", "id": "CVE-2021-21783" }, { "date": "2022-07-12T06:35:00", "db": "JVNDB", "id": "JVNDB-2021-010931" }, { "date": "2022-07-21T11:04:11.417000", "db": "NVD", "id": "CVE-2021-21783" }, { "date": "2022-04-01T00:00:00", "db": "CNNVD", "id": "CNNVD-202103-1447" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202103-1447" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Genivia\u00a0gSOAP\u00a0 Integer overflow vulnerability in", "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-010931" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202103-1447" } ], "trust": 0.6 } }
jvndb-2017-005208
Vulnerability from jvndb
Published
2017-07-21 13:39
Modified
2018-02-14 13:44
Severity ?
Summary
gSOAP vulnerable to stack-based buffer overflow
Details
gSOAP library provided by Genivia contains a stack-based buffer overflow(CWE-121). Processing a crafted SOAP message sent by a remote attacker may result in code execution.
References
{ "@rdf:about": "https://jvndb.jvn.jp/en/contents/2017/JVNDB-2017-005208.html", "dc:date": "2018-02-14T13:44+09:00", "dcterms:issued": "2017-07-21T13:39+09:00", "dcterms:modified": "2018-02-14T13:44+09:00", "description": "gSOAP library provided by Genivia contains a stack-based buffer overflow(CWE-121). Processing a crafted SOAP message sent by a remote attacker may result in code execution.", "link": "https://jvndb.jvn.jp/en/contents/2017/JVNDB-2017-005208.html", "sec:cpe": { "#text": "cpe:/a:genivia:gsoap", "@product": "gSOAP", "@vendor": "Genivia", "@version": "2.2" }, "sec:cvss": [ { "@score": "7.5", "@severity": "High", "@type": "Base", "@vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "@version": "2.0" }, { "@score": "7.3", "@severity": "High", "@type": "Base", "@vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "@version": "3.0" } ], "sec:identifier": "JVNDB-2017-005208", "sec:references": [ { "#text": "http://jvn.jp/en/vu/JVNVU98807587/index.html", "@id": "JVNVU#98807587", "@source": "JVN" }, { "#text": "https://www.cve.mitre.org/cgi-bin/cvename.cgi?name=2017-9765", "@id": "CVE-2017-9765", "@source": "CVE" }, { "#text": "https://nvd.nist.gov/vuln/detail/CVE-2017-9765", "@id": "CVE-2017-9765", "@source": "NVD" }, { "#text": "http://blog.senr.io/blog/devils-ivy-flaw-in-widely-used-third-party-code-impacts-millions", "@id": "Senrio Blog - Devil\u0027s Ivy: Flaw in Widely Used Third-party Code Impacts Millions", "@source": "Related document" }, { "#text": "http://blog.senr.io/devilsivy.html", "@id": "Devil\u0027s Ivy", "@source": "Related document" } ], "title": "gSOAP vulnerable to stack-based buffer overflow" }