Lucene search

K
cve[email protected]CVE-2019-5081
HistoryDec 18, 2019 - 8:15 p.m.

CVE-2019-5081

2019-12-1820:15:16
CWE-787
web.nvd.nist.gov
38
cve-2019-5081
heap buffer overflow
wago
pfc 200
pfc100
firmware
code execution
iocheckd
i/o-chec
vulnerability
nvd

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.7 High

AI Score

Confidence

High

0.009 Low

EPSS

Percentile

82.7%

An exploitable heap buffer overflow vulnerability exists in the iocheckd service ‘‘I/O-Chec’’ functionality of WAGO PFC 200 Firmware version 03.01.07(13) and 03.00.39(12), and WAGO PFC100 Firmware version 03.00.39(12). A specially crafted set of packets can cause a heap buffer overflow, potentially resulting in code execution. An attacker can send unauthenticated packets to trigger this vulnerability.

Affected configurations

NVD
Node
wagopfc_200_firmwareMatch03.00.39\(12\)
OR
wagopfc_200_firmwareMatch03.01.07\(13\)
AND
wagopfc_200Match-
Node
wagopfc_100_firmwareMatch03.00.39\(12\)
AND
wagopfc_100Match-

CNA Affected

[
  {
    "product": "WAGO PFC200",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Firmware version 03.01.07(13)"
      },
      {
        "status": "affected",
        "version": "Firmware version 03.00.39(12)"
      }
    ]
  },
  {
    "product": "WAGO PFC100",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Firmware version 03.00.39(12)"
      }
    ]
  }
]

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.7 High

AI Score

Confidence

High

0.009 Low

EPSS

Percentile

82.7%