Vulnerability Details : CVE-2018-3991
An exploitable heap overflow vulnerability exists in the WkbProgramLow function of WibuKey Network server management, version 6.40.2402.500. A specially crafted TCP packet can cause a heap overflow, potentially leading to remote code execution. An attacker can send a malformed TCP packet to trigger this vulnerability.
Vulnerability category: Memory CorruptionExecute code
Products affected by CVE-2018-3991
- cpe:2.3:o:siemens:simatic_wincc_open_architecture:3.16:*:*:*:*:*:*:*
- cpe:2.3:o:siemens:simatic_wincc_open_architecture:3.14:*:*:*:*:*:*:*
- cpe:2.3:o:siemens:simatic_wincc_open_architecture:3.15:*:*:*:*:*:*:*
- cpe:2.3:a:wibu:wibukey:6.40.2402.500:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2018-3991
19.51%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 96 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2018-3991
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.5
|
HIGH | AV:N/AC:L/Au:N/C:P/I:P/A:P |
10.0
|
6.4
|
NIST | |
9.8
|
CRITICAL | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
3.9
|
5.9
|
NIST | |
10.0
|
CRITICAL | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H |
3.9
|
6.0
|
Talos |
CWE ids for CVE-2018-3991
-
The product writes data past the end, or before the beginning, of the intended buffer.Assigned by: nvd@nist.gov (Primary)
References for CVE-2018-3991
-
http://www.securityfocus.com/bid/107005
Wibu Systems WibuKey DRM Multiple Input Validation VulnerabilitiesThird Party Advisory;VDB Entry
-
https://cert-portal.siemens.com/productcert/pdf/ssa-844562.pdf
Third Party Advisory
-
https://cert-portal.siemens.com/productcert/pdf/ssa-760124.pdf
Mitigation;Third Party Advisory
-
https://talosintelligence.com/vulnerability_reports/TALOS-2018-0659
TALOS-2018-0659 || Cisco Talos Intelligence Group - Comprehensive Threat IntelligenceExploit;Third Party Advisory
-
https://cert-portal.siemens.com/productcert/pdf/ssa-902727.pdf
Jump to