RULE(RULE ID:712850)

Rule General Information
Release Date: 2019-06-20
Rule Name: Flexense DiskBoss Enterprise Stack-based Buffer Overflow Vulnerability (CVE-2018-5262)
Severity:
CVE ID:
Rule Protection Details
Description: A stack-based buffer overflow in Flexense DiskBoss 8.8.16 and earlier allows unauthenticated remote attackers to execute arbitrary code in the context of a highly privileged account.
Impact: A buffer overflow vulnerability can be triggered by an attacker in the context of the vulnerable product. Further attacks includes arbitrary code execution and denial of service.
Affected OS: Windows, Linux, FreeBSD, Solaris, Other Unix, Network Device, Mac OS, iOS, Android, Others
Reference: ExploitDB:43478
http://packetstormsecurity.com/files/145825/DiskBoss-Enterprise-8.8.16-Buffer-Overflow.html
Solutions
The vendors have released upgrade patches to fix vulnerabilities, please visit:
http://www.diskboss.com/