An issue was discovered in Extreme Networks ExtremeWireless WiNG 5.x before 5.8.6.9 and 5.9.x before 5.9.1.3. There is a Remote, Unauthenticated Heap Overflow in the HSD Process over the MINT (Media Independent Tunnel) Protocol on the WiNG Access Point via crafted packets.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-02-05T04:00:00

Updated: 2018-02-05T04:57:01

Reserved: 2018-01-19T00:00:00


Link: CVE-2018-5791

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-02-05T04:29:00.447

Modified: 2020-08-24T17:37:01.140


Link: CVE-2018-5791

JSON object: View

cve-icon Redhat Information

No data.

CWE