Lucene search

K
cveTalosCVE-2019-5082
HistoryJan 08, 2020 - 5:15 p.m.

CVE-2019-5082

2020-01-0817:15:11
CWE-787
talos
web.nvd.nist.gov
35
cve-2019-5082
heap buffer overflow
wago pfc200
wago pfc100
firmware
code execution
i/o-check
vulnerability

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.7

Confidence

High

EPSS

0.006

Percentile

78.6%

An exploitable heap buffer overflow vulnerability exists in the iocheckd service I/O-Check functionality of WAGO PFC200 Firmware version 03.01.07(13), WAGO PFC200 Firmware version 03.00.39(12), and WAGO PFC100 Firmware version 03.00.39(12). A specially crafted set of packets can cause a heap buffer overflow, potentially resulting in code execution. An attacker can send unauthenticated packets to trigger this vulnerability.

Affected configurations

Nvd
Node
wagopfc200_firmwareMatch03.00.39\(12\)
OR
wagopfc200_firmwareMatch03.01.07\(13\)
AND
wagopfc200Match-
Node
wagopfc100_firmwareMatch03.00.39\(12\)
AND
wagopfc100Match-
VendorProductVersionCPE
wagopfc200_firmware03.00.39(12)cpe:2.3:o:wago:pfc200_firmware:03.00.39\(12\):*:*:*:*:*:*:*
wagopfc200_firmware03.01.07(13)cpe:2.3:o:wago:pfc200_firmware:03.01.07\(13\):*:*:*:*:*:*:*
wagopfc200-cpe:2.3:h:wago:pfc200:-:*:*:*:*:*:*:*
wagopfc100_firmware03.00.39(12)cpe:2.3:o:wago:pfc100_firmware:03.00.39\(12\):*:*:*:*:*:*:*
wagopfc100-cpe:2.3:h:wago:pfc100:-:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "WAGO PFC200",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Firmware version 03.01.07(13)"
      },
      {
        "status": "affected",
        "version": "Firmware version 03.00.39(12)"
      }
    ]
  },
  {
    "product": "WAGO PFC100",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Firmware version 03.00.39(12)"
      }
    ]
  }
]

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.7

Confidence

High

EPSS

0.006

Percentile

78.6%