Lucene search

K
cveTalosCVE-2017-2852
HistoryJun 01, 2018 - 3:29 p.m.

CVE-2017-2852

2018-06-0115:29:00
CWE-125
talos
web.nvd.nist.gov
33
4
cve-2017-2852
natus xltek neuroworks 8
denial of service
unserialization
exploit
vulnerability
network packet
out-of-bounds read

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.001

Percentile

44.4%

An exploitable denial-of-service vulnerability exists in the unserialization of lists functionality of Natus Xltek NeuroWorks 8. A specially crafted network packet can cause an out-of-bounds read, resulting in a denial of service. An attacker can send a malicious packet to trigger this vulnerability.

Affected configurations

Nvd
Vulners
Node
natusxltek_neuroworksMatch8
VendorProductVersionCPE
natusxltek_neuroworks8cpe:2.3:a:natus:xltek_neuroworks:8:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Natus",
    "vendor": "Talos",
    "versions": [
      {
        "status": "affected",
        "version": "Natus Xltek NeuroWorks 8"
      }
    ]
  }
]

Social References

More

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.001

Percentile

44.4%

Related for CVE-2017-2852