Flexense DiskBoss Enterprise Stack-based Buffer Overflow

Strike ID:
E18-0n1q1
CVSS:
9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
False Positive:
f
Variants:
1
Year:
2018

Description

This strike exploits a stack-based buffer overflow vulnerability in Flexense DiskBoss Enterprise. The vulnerability is due to improper validation of user-supplied data sent over the network. Successful exploitation will allow an attacker to execute arbitrary code in the context of Local System account. NOTE: When run in one-arm mode, the strike will execute calc.exe on the target system. Vulnerable DiskBoss Enterprise version must listen for incoming connections on TCP port 8094. Tested on Windows 7 Ultimate x86 SP1.

CVE

References