Vulnerability Details : CVE-2017-16249
Public exploit exists!
The Debut embedded http server contains a remotely exploitable denial of service where a single malformed HTTP POST request can cause the server to hang until eventually replying (~300 seconds) with an HTTP 500 error. While the server is hung, print jobs over the network are blocked and the web interface is inaccessible. An attacker can continuously send this malformed request to keep the device inaccessible to legitimate traffic.
Vulnerability category: Denial of service
Exploit prediction scoring system (EPSS) score for CVE-2017-16249
4.17%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 91 %
Percentile, the proportion of vulnerabilities that are scored at or less
Metasploit modules for CVE-2017-16249
-
Brother Debut http Denial Of Service
Disclosure Date: 2017-11-02First seen: 2020-04-26auxiliary/dos/http/brother_debut_dosThe Debut embedded HTTP server <= 1.20 on Brother printers allows for a Denial of Service (DoS) condition via a crafted HTTP request. The printer will be unresponsive from HTTP and printing requests for ~300 seconds. After which, the printer will start responding a
CVSS scores for CVE-2017-16249
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.8
|
HIGH | AV:N/AC:L/Au:N/C:N/I:N/A:C |
10.0
|
6.9
|
NIST | |
7.5
|
HIGH | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H |
3.9
|
3.6
|
NIST |
References for CVE-2017-16249
-
https://www.exploit-db.com/exploits/43119/
Debut Embedded HTTPd 1.20 - Denial of ServiceExploit;Third Party Advisory;VDB Entry
-
https://www.trustwave.com/Resources/SpiderLabs-Blog/Denial-of-Service-Vulnerability-in-Brother-Printers/?page=1&year=0&month=0&LangType=1033
Denial of Service Vulnerability in Brother Printers | Trustwave | SpiderLabs | TrustwaveThird Party Advisory
-
http://packetstormsecurity.com/files/144908/Debut-Embedded-httpd-1.20-Denial-Of-Service.html
Debut Embedded httpd 1.20 Denial Of Service ≈ Packet StormExploit;Third Party Advisory;VDB Entry
-
https://www.trustwave.com/Resources/Security-Advisories/Advisories/TWSL2017-017/?fid=10211
Exploit;Third Party Advisory
Products affected by CVE-2017-16249
- cpe:2.3:o:brother:dcp-j132w_firmware:*:*:*:*:*:*:*:*