Brother Printer Debut embedded httpd <= 1.20 DoS

high Nessus Plugin ID 104900

Synopsis

The embedded HTTP server running on the Brother printer is affected by a denial of service vulnerability.

Description

According to its self-reported version number, the embedded Debut HTTP server running on the remote Brother printer is equal or prior to version 1.20. It is, therefore, affected by a denial of service vulnerability.

Solution

Refer to the advisory.

See Also

http://www.nessus.org/u?661aae0c

Plugin Details

Severity: High

ID: 104900

File Name: brother_debut_dos.nasl

Version: 1.5

Type: remote

Family: CGI abuses

Published: 11/30/2017

Updated: 11/12/2019

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 7.3

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:F/RL:U/RC:X

Vulnerability Information

Required KB Items: www/brother_debut

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/2/2017

Vulnerability Publication Date: 11/2/2017

Reference Information

CVE: CVE-2017-16249