CVE-2018-3991

critical

Description

An exploitable heap overflow vulnerability exists in the WkbProgramLow function of WibuKey Network server management, version 6.40.2402.500. A specially crafted TCP packet can cause a heap overflow, potentially leading to remote code execution. An attacker can send a malformed TCP packet to trigger this vulnerability.

References

https://cert-portal.siemens.com/productcert/pdf/ssa-902727.pdf

https://cert-portal.siemens.com/productcert/pdf/ssa-844562.pdf

https://cert-portal.siemens.com/productcert/pdf/ssa-760124.pdf

http://www.securityfocus.com/bid/107005

Details

Source: Mitre, NVD

Published: 2019-02-05

Risk Information

CVSS v2

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Severity: High

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical