Check Point Advisories

Flexense DiskBoss Enterprise Buffer Overflow (CVE-2018-5262)

Check Point Reference: CPAI-2019-0914
Date Published: 8 Sep 2019
Severity: Critical
Last Updated: Sunday 08 September, 2019
Source:
Industry Reference:CVE-2018-5262
Protection Provided by:

Security Gateway
R81, R80, R77, R75

Who is Vulnerable? Flexense DiskBoss 8.8.16 and earlier
Vulnerability Description A stack buffer overflow vulnerability exists in the web server of DiskBoss Enterprise. The vulnerability is due to the way DiskBoss Enterprise handles bounds checking. A remote, authenticated attack can lead to a stack buffer overflow.

Protection Overview

This protection detects attempts to exploit this vulnerability.

In order for the protection to be activated, update your Security Gateway product to the latest IPS update. For information on how to update IPS, go to SBP-2006-05, click on Protection tab and select the version of your choice.

Security Gateway R80 / R77 / R75

  1. In the IPS tab, click Protections and find the Flexense DiskBoss Enterprise Buffer Overflow protection using the Search tool and Edit the protection's settings.
  2. Install policy on all Security Gateways.

This protection's log will contain the following information:

Attack Name:  Web Server Enforcement Violation.
Attack Information:  Flexense DiskBoss Enterprise Buffer Overflow

×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK