RSS   Podatności dla 'Livebox firmware'   RSS

2017-03-09
 
CVE-2017-6552

CWE-400
 

 
Livebox 3 Sagemcom SG30_sip-fr-5.15.8.1 devices have an insufficiently large default value for the maximum IPv6 routing table size: it can be filled within minutes. An attacker can exploit this issue to render the affected system unresponsive, resulting in a denial-of-service condition for telephone, Internet, and TV services.

 

 >>> Vendor: Sagemcom 2 Produkty
Livebox firmware
F@st 5260 firmware


Copyright 2024, cxsecurity.com

 

Back to Top