CVE-2017-17088

The Enterprise version of SyncBreeze 10.2.12 and earlier is affected by a Remote Denial of Service vulnerability. The web server does not check bounds when reading server requests in the Host header on making a connection, resulting in a classic Buffer Overflow that causes a Denial of Service.
References
Link Resource
http://packetstormsecurity.com/files/145435/Sync-Breeze-10.2.12-Denial-Of-Service.html Exploit Third Party Advisory VDB Entry
http://seclists.org/fulldisclosure/2017/Dec/45 Exploit Mailing List Third Party Advisory
https://www.exploit-db.com/exploits/43344/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:flexense:syncbreeze:*:*:*:*:enterprise:*:*:*

History

No history.

Information

Published : 2017-12-19 15:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-17088

Mitre link : CVE-2017-17088

CVE.ORG link : CVE-2017-17088


JSON object : View

Products Affected

flexense

  • syncbreeze
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer