Lucene search

K
cve[email protected]CVE-2019-13542
HistorySep 17, 2019 - 7:15 p.m.

CVE-2019-13542

2019-09-1719:15:10
CWE-476
web.nvd.nist.gov
61
3s-smart
software solutions gmbh
codesys v3
opc ua server
vulnerability
cve-2019-13542
nvd

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:N/A:P

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

6.3 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

45.2%

3S-Smart Software Solutions GmbH CODESYS V3 OPC UA Server, all versions 3.5.11.0 to 3.5.15.0, allows an attacker to send crafted requests from a trusted OPC UA client that cause a NULL pointer dereference, which may trigger a denial-of-service condition.

Affected configurations

NVD
Node
codesyscontrol_for_beagleboneRange3.5.11.03.5.15.0
OR
codesyscontrol_for_empc-a\/imx6Range3.5.11.03.5.15.0
OR
codesyscontrol_for_iot2000Range3.5.11.03.5.15.0
OR
codesyscontrol_for_pfc100Range3.5.11.03.5.15.0
OR
codesyscontrol_for_pfc200Range3.5.11.03.5.15.0
OR
codesyscontrol_for_raspberry_piRange3.5.11.03.5.15.0
OR
codesyscontrol_rteRange3.5.11.03.5.15.0
OR
codesyscontrol_winRange3.5.11.03.5.15.0
OR
codesyslinuxRange3.5.11.03.5.15.0
OR
codesysruntime_system_toolkitRange3.5.11.03.5.15.0

CNA Affected

[
  {
    "product": "3S-Smart Software Solutions GmbH CODESYS V3 OPC UA Server",
    "vendor": "GmbH",
    "versions": [
      {
        "status": "affected",
        "version": "all versions 3.5.11.0 to 3.5.15.0"
      }
    ]
  }
]

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:N/A:P

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

6.3 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

45.2%

Related for CVE-2019-13542