Vulnerability CVE-2017-12969


Published: 2017-11-09   Modified: 2017-11-10

Description:
Buffer overflow in the ViewerCtrlLib.ViewerCtrl ActiveX control in Avaya IP Office Contact Center before 10.1.1 allows remote attackers to cause a denial of service (heap corruption and crash) or execute arbitrary code via a long string to the open method.

See advisories in our WLB2 database:
Topic
Author
Date
High
Avaya IP Office Remote ActiveX Buffer Overflow 0day
hyp3rlinx
05.11.2017

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Avaya -> Ip office contact center 

 References:
http://downloads.avaya.com/css/P8/documents/101044091
http://hyp3rlinx.altervista.org/advisories/AVAYA-OFFICE-IP-(IPO)-v9.1.0-10.1-VIEWERCTRL-ACTIVE-X-BUFFER-OVERFLOW-0DAY.txt
http://packetstormsecurity.com/files/144882/Avaya-IP-Office-IPO-10.1-Active-X-Buffer-Overflow.html
http://seclists.org/fulldisclosure/2017/Nov/17
http://www.securityfocus.com/bid/101667
https://www.exploit-db.com/exploits/43120/

Copyright 2024, cxsecurity.com

 

Back to Top