ID CVE-2018-6304
Summary Stack overflow in custom XML-parser in Gemalto's Sentinel LDK RTE version before 7.65 leads to remote denial of service
References
Vulnerable Configurations
  • cpe:2.3:a:gemalto:sentinel_ldk_rte:*:*:*:*:*:*:*:*
    cpe:2.3:a:gemalto:sentinel_ldk_rte:*:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 24-08-2020 - 17:37)
Impact:
Exploitability:
CWE CWE-787
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
refmap via4
confirm https://cert-portal.siemens.com/productcert/pdf/ssa-566773.pdf
misc https://sentinel.gemalto.com/technical-support/security-updates-sm/
Last major update 24-08-2020 - 17:37
Published 13-03-2018 - 17:29
Last modified 24-08-2020 - 17:37
Back to Top