CVE-2018-3991

An exploitable heap overflow vulnerability exists in the WkbProgramLow function of WibuKey Network server management, version 6.40.2402.500. A specially crafted TCP packet can cause a heap overflow, potentially leading to remote code execution. An attacker can send a malformed TCP packet to trigger this vulnerability.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:wibu:wibukey:6.40.2402.500:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:siemens:simatic_wincc_open_architecture:3.14:*:*:*:*:*:*:*
cpe:2.3:o:siemens:simatic_wincc_open_architecture:3.15:*:*:*:*:*:*:*
cpe:2.3:o:siemens:simatic_wincc_open_architecture:3.16:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-02-05 23:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-3991

Mitre link : CVE-2018-3991

CVE.ORG link : CVE-2018-3991


JSON object : View

Products Affected

siemens

  • simatic_wincc_open_architecture

microsoft

  • windows

wibu

  • wibukey
CWE
CWE-787

Out-of-bounds Write