An exploitable heap overflow vulnerability exists in the WkbProgramLow function of WibuKey Network server management, version 6.40.2402.500. A specially crafted TCP packet can cause a heap overflow, potentially leading to remote code execution. An attacker can send a malformed TCP packet to trigger this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: talos

Published: 2019-02-05T22:00:00

Updated: 2024-08-05T04:57:24.691Z

Reserved: 2018-01-02T00:00:00

Link: CVE-2018-3991

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-02-05T23:29:00.387

Modified: 2022-04-19T18:15:38.397

Link: CVE-2018-3991

cve-icon Redhat

No data.