Systematic SitaWare 6.4 SP2 does not validate input from other sources sufficiently. e.g., information utilizing the NVG interface. An attacker can freeze the Situational Layer, which means that the Situational Picture is no longer updated. Unfortunately, the user cannot notice until he tries to work with that layer.
References
Link Resource
https://exchange.xforce.ibmcloud.com/vulnerabilities/141099 VDB Entry
https://packetstormsecurity.com/files/146982 Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/44375/ Exploit Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-04-04T19:00:00

Updated: 2018-05-02T20:57:01

Reserved: 2018-03-28T00:00:00


Link: CVE-2018-9115

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-04-04T19:29:00.453

Modified: 2018-05-22T13:10:48.303


Link: CVE-2018-9115

JSON object: View

cve-icon Redhat Information

No data.

CWE