Vulnerability CVE-2017-6552


Published: 2017-03-09

Description:
Livebox 3 Sagemcom SG30_sip-fr-5.15.8.1 devices have an insufficiently large default value for the maximum IPv6 routing table size: it can be filled within minutes. An attacker can exploit this issue to render the affected system unresponsive, resulting in a denial-of-service condition for telephone, Internet, and TV services.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
SG30_sip-fr-5.15.8.1 Livebox 3 Local DoS Buffer Overflow
Quentin Olagne
09.03.2017

Type:

CWE-400

(Uncontrolled Resource Consumption ('Resource Exhaustion'))

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.8/10
6.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Complete
Affected software
Sagemcom -> Livebox firmware 

 References:
http://www.securityfocus.com/bid/96827
https://www.exploit-db.com/exploits/41565/
https://www.youtube.com/watch?v=ShCs5_8mBlM&t=37s

Copyright 2024, cxsecurity.com

 

Back to Top