Vulnerability CVE-2014-3976


Published: 2014-06-05

Description:
Buffer overflow in A10 Networks Advanced Core Operating System (ACOS) before 2.7.0-p6 and 2.7.1 before 2.7.1-P1_55 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a long session id in the URI to sys_reboot.html. NOTE: some of these details are obtained from third party information.

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
A10networks -> Advanced core operating system 

 References:
http://www.securityfocus.com/bid/66588
http://www.quantumleap.it/a10-networks-remote-buffer-overflow-softax
http://www.exploit-db.com/exploits/32702
http://seclists.org/fulldisclosure/2014/Apr/16
http://packetstormsecurity.com/files/125979/A10-Networks-ACOS-2.7.0-P2-Buffer-Overflow.html
http://osvdb.org/show/osvdb/105354

Copyright 2024, cxsecurity.com

 

Back to Top