CVE-2017-16249

The Debut embedded http server contains a remotely exploitable denial of service where a single malformed HTTP POST request can cause the server to hang until eventually replying (~300 seconds) with an HTTP 500 error. While the server is hung, print jobs over the network are blocked and the web interface is inaccessible. An attacker can continuously send this malformed request to keep the device inaccessible to legitimate traffic.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:brother:dcp-j132w_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:brother:dcp-j132w:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-11-10 02:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-16249

Mitre link : CVE-2017-16249

CVE.ORG link : CVE-2017-16249


JSON object : View

Products Affected

brother

  • dcp-j132w_firmware
  • dcp-j132w