Vulnerabilities > CVE-2017-2869 - Out-of-bounds Write vulnerability in Natus Xltek Neuroworks 8

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
natus
CWE-787

Summary

An exploitable code execution vulnerability exists in the OpenProducer functionality of Natus Xltek NeuroWorks 8. A specially crafted network packet can cause a stack buffer overflow resulting in code execution. An attacker can send a malicious packet to trigger this vulnerability.

Vulnerable Configurations

Part Description Count
Application
Natus
1

Common Weakness Enumeration (CWE)

Talos

idTALOS-2017-0375
last seen2019-05-29
published2018-04-04
reporterTalos Intelligence
sourcehttp://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0375
titleNatus Xltek EEG NeuroWorks OpenProducer Code Execution Vulnerability