Lucene search

K
cve[email protected]CVE-2017-2868
HistoryApr 05, 2018 - 7:29 p.m.

CVE-2017-2868

2018-04-0519:29:00
CWE-787
web.nvd.nist.gov
37
2
cve-2017-2868
code execution
natus xltek neuroworks 8
vulnerability
stack buffer overflow
network packet

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.8 High

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

77.3%

An exploitable code execution vulnerability exists in the NewProducerStream functionality of Natus Xltek NeuroWorks 8. A specially crafted network packet can cause a stack buffer overflow resulting in code execution. An attacker can send a malicious packet to trigger this vulnerability.

Affected configurations

Vulners
NVD
Node
natus_medical_incorporatednatusRangeNatus Xltek NeuroWorks 8

CNA Affected

[
  {
    "product": "Natus",
    "vendor": "Natus Medical Incorporated",
    "versions": [
      {
        "status": "affected",
        "version": "Natus Xltek NeuroWorks 8"
      }
    ]
  }
]

Social References

More

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.8 High

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

77.3%