[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244625

 
 

909

 
 

193379

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2009-0879Date: (C)2009-03-12   (M)2023-12-22


The CIM server in IBM Director before 5.20.3 Service Update 2 on Windows allows remote attackers to cause a denial of service (daemon crash) via a long consumer name, as demonstrated by an M-POST request to a long /CIMListener/ URI.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 5.0
Exploit Score: 10.0
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: NONE
Integrity: NONE
Availability: PARTIAL
  
Reference:
SECTRACK-1021825
http://www.securityfocus.com/archive/1/501638/100/0/threaded
BID-34061
SECUNIA-34212
OSVDB-52615
EXPLOIT-DB-8190
ADV-2009-0656
director-cim-consumer-dos(49285)
https://www.sec-consult.com/files/20090305-1_IBM_director_DoS.txt
https://www14.software.ibm.com/webapp/iwm/web/reg/download.do?source=dmp&S_PKG=director_x_520&S_TACT=sms&lang=en_US&cp=UTF-8

CPE    3
cpe:/a:ibm:director:5.10.3
cpe:/a:ibm:director:5.20.1
cpe:/o:microsoft:windows
CWE    1
CWE-20

© SecPod Technologies