Deep Sea Electronics DSE855 Multipart Boundary Infinite Loop Denial-of-Service Vulnerability. This vulnerability allows network-adjacent attackers to create a denial-of-service condition on affected installations of Deep Sea Electronics DSE855 devices. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of multipart boundaries. The issue results from a logic error that can lead to an infinite loop. An attacker can leverage this vulnerability to create a denial-of-service condition on the system. Was ZDI-CAN-23171.
History

Wed, 07 Aug 2024 18:30:00 +0000

Type Values Removed Values Added
CPEs cpe:2.3:h:deepseaelectronics:dse855:*:*:*:*:*:*:*:* cpe:2.3:h:deepseaelectronics:dse855:-:*:*:*:*:*:*:*

Wed, 07 Aug 2024 18:15:00 +0000

Type Values Removed Values Added
First Time appeared Deepseaelectronics
Deepseaelectronics dse855
Deepseaelectronics dse855 Firmware
CPEs cpe:2.3:h:deepseaelectronics:dse855:*:*:*:*:*:*:*:*
cpe:2.3:o:deepseaelectronics:dse855_firmware:1.1.0:*:*:*:*:*:*:*
Vendors & Products Deepseaelectronics
Deepseaelectronics dse855
Deepseaelectronics dse855 Firmware
Metrics cvssV3_1

{'score': 6.5, 'vector': 'CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H'}


cve-icon MITRE

Status: PUBLISHED

Assigner: zdi

Published: 2024-06-13T19:40:32.594Z

Updated: 2024-08-01T21:25:03.222Z

Reserved: 2024-06-13T02:02:14.908Z

Link: CVE-2024-5949

cve-icon Vulnrichment

Updated: 2024-08-01T21:25:03.222Z

cve-icon NVD

Status : Analyzed

Published: 2024-06-13T20:15:16.710

Modified: 2024-08-07T18:13:07.603

Link: CVE-2024-5949

cve-icon Redhat

No data.