Lucene search

K
cveTalosCVE-2019-5074
HistoryDec 18, 2019 - 8:15 p.m.

CVE-2019-5074

2019-12-1820:15:16
CWE-787
talos
web.nvd.nist.gov
35
cve-2019-5074
stack buffer overflow
wago pfc200
wago pfc100
firmware vulnerability
code execution
unauthenticated packets
nvd

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.7

Confidence

High

EPSS

0.005

Percentile

75.3%

An exploitable stack buffer overflow vulnerability exists in the iocheckd service ‘‘I/O-Check’’ functionality of WAGO PFC200 Firmware version 03.01.07(13), WAGO PFC200 Firmware version 03.00.39(12) and WAGO PFC100 Firmware version 03.00.39(12). A specially crafted set of packets can cause a stack buffer overflow, resulting in code execution. An attacker can send unauthenticated packets to trigger this vulnerability.

Affected configurations

Nvd
Node
wagopfc_200_firmwareMatch03.01.07\(13\)
AND
wagopfc_200Match-
Node
wagopfc_100_firmwareMatch03.00.39\(12\)
AND
wagopfc_100Match-
VendorProductVersionCPE
wagopfc_200_firmware03.01.07(13)cpe:2.3:o:wago:pfc_200_firmware:03.01.07\(13\):*:*:*:*:*:*:*
wagopfc_200-cpe:2.3:h:wago:pfc_200:-:*:*:*:*:*:*:*
wagopfc_100_firmware03.00.39(12)cpe:2.3:o:wago:pfc_100_firmware:03.00.39\(12\):*:*:*:*:*:*:*
wagopfc_100-cpe:2.3:h:wago:pfc_100:-:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "WAGO PFC200",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Firmware version 03.01.07(13)"
      },
      {
        "status": "affected",
        "version": "Firmware version 03.00.39(12)"
      }
    ]
  },
  {
    "product": "WAGO PFC100",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Firmware version 03.00.39(12)"
      }
    ]
  }
]

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.7

Confidence

High

EPSS

0.005

Percentile

75.3%