CVE

CVE-2017-6552 (livebox_firmware)

CVE-2017-6552 (livebox_firmware)

Livebox 3 Sagemcom SG30_sip-fr-5.15.8.1 devices have an insufficiently large default value for the maximum IPv6 routing table size: it can be filled within minutes. An attacker can exploit this issue to render the affected system unresponsive, resulting in a denial-of-service condition for telephone, Internet, and TV services.

Source: CVE-2017-6552 (livebox_firmware)

Exit mobile version