Vulnerability CVE-2018-3991


Published: 2019-02-05

Description:
An exploitable heap overflow vulnerability exists in the WkbProgramLow function of WibuKey Network server management, version 6.40.2402.500. A specially crafted TCP packet can cause a heap overflow, potentially leading to remote code execution. An attacker can send a malformed TCP packet to trigger this vulnerability.

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
WIBU -> Wibukey 
Siemens -> Simatic wincc open architecture 

 References:
http://www.securityfocus.com/bid/107005
https://cert-portal.siemens.com/productcert/pdf/ssa-760124.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-844562.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-902727.pdf
https://talosintelligence.com/vulnerability_reports/TALOS-2018-0659

Copyright 2024, cxsecurity.com

 

Back to Top