René Helmke 7791f18b51 bootstrap
2023-05-16 16:09:41 +02:00

125 lines
3.7 KiB
JSON

{
"id": "CVE-2017-17088",
"sourceIdentifier": "cve@mitre.org",
"published": "2017-12-19T15:29:00.400",
"lastModified": "2018-01-04T20:09:50.907",
"vulnStatus": "Analyzed",
"descriptions": [
{
"lang": "en",
"value": "The Enterprise version of SyncBreeze 10.2.12 and earlier is affected by a Remote Denial of Service vulnerability. The web server does not check bounds when reading server requests in the Host header on making a connection, resulting in a classic Buffer Overflow that causes a Denial of Service."
},
{
"lang": "es",
"value": "La versi\u00f3n Enterprise de SyncBreez en versiones 10.2.12 y anteriores se ve afectada por una vulnerabilidad de denegaci\u00f3n de servicio remota. El servidor web no comprueba los l\u00edmites cuando lee peticiones de servidor en la cabecera del host al realizar una conexi\u00f3n, lo que resulta en un desbordamiento de b\u00fafer cl\u00e1sico que causa una denegaci\u00f3n de servicio."
}
],
"metrics": {
"cvssMetricV30": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
],
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 10.0,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-119"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:flexense:syncbreeze:*:*:*:*:enterprise:*:*:*",
"versionEndIncluding": "10.2.12",
"matchCriteriaId": "884E0F5F-B14E-4E3D-8D84-6580BC606330"
}
]
}
]
}
],
"references": [
{
"url": "http://packetstormsecurity.com/files/145435/Sync-Breeze-10.2.12-Denial-Of-Service.html",
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "http://seclists.org/fulldisclosure/2017/Dec/45",
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "https://www.exploit-db.com/exploits/43344/",
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Third Party Advisory",
"VDB Entry"
]
}
]
}