Vulnerabilities > CVE-2018-3991 - Out-of-bounds Write vulnerability in multiple products

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
wibu
siemens
CWE-787

Summary

An exploitable heap overflow vulnerability exists in the WkbProgramLow function of WibuKey Network server management, version 6.40.2402.500. A specially crafted TCP packet can cause a heap overflow, potentially leading to remote code execution. An attacker can send a malformed TCP packet to trigger this vulnerability.

Common Weakness Enumeration (CWE)

Talos

idTALOS-2018-0659
last seen2019-05-29
published2019-01-28
reporterTalos Intelligence
sourcehttp://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0659
titleWIBU-SYSTEMS WibuKey network server management WkbProgramLow remote code execution vulnerability