Vulnerability CVE-2017-17088


Published: 2017-12-19

Description:
The Enterprise version of SyncBreeze 10.2.12 and earlier is affected by a Remote Denial of Service vulnerability. The web server does not check bounds when reading server requests in the Host header on making a connection, resulting in a classic Buffer Overflow that causes a Denial of Service.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Sync Breeze 10.2.12 Denial Of Service
Manuel
17.12.2017

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Flexense -> Syncbreeze 

 References:
http://packetstormsecurity.com/files/145435/Sync-Breeze-10.2.12-Denial-Of-Service.html
http://seclists.org/fulldisclosure/2017/Dec/45
https://www.exploit-db.com/exploits/43344/

Copyright 2024, cxsecurity.com

 

Back to Top