Versio.io

CVE-2018-3991

Common vulnerabilities & exposures (CVE)

CVE databaseCVE database blogpostRelease & EoL database
 
Published at: - 06-02-2019 12:29
Last modified: - 19-04-2022 08:15
Total changes: - 2

Description

An exploitable heap overflow vulnerability exists in the WkbProgramLow function of WibuKey Network server management, version 6.40.2402.500. A specially crafted TCP packet can cause a heap overflow, potentially leading to remote code execution. An attacker can send a malformed TCP packet to trigger this vulnerability.

Common Vulnerability Scoring System (CVSS)

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Low
Attack complexity
Network
Attack vector
High
Availability
High
Confidentiality
High
Integrity
None
Privileges required
Unchanged
Scope
None
User interaction
9.8
Base score
3.9
5.9
Exploitability score
Impact score
 

Verification logic

OR
AND
OR
vendor=wibu AND product=wibukey AND version=6.40.2402.500
OR
vendor=microsoft AND product=windows AND version=-
OR
vendor=siemens AND product=simatic_wincc_open_architecture AND version=3.16
vendor=siemens AND product=simatic_wincc_open_architecture AND version=3.14
vendor=siemens AND product=simatic_wincc_open_architecture AND version=3.15
 

Reference

 


Keywords

NVD

 

CVE-2018-3991

 

CVE

 

Common vulnerabilities & exposures

 

CVSS

 

Common vulnerability scoring system

 

Security

 

Vulnerabilities

 

Exposures

 

We use cookies to ensure that we give you the best experience on our website. Read privacy policies for more information.