Lucene search

K
cve[email protected]CVE-2019-9012
HistoryAug 15, 2019 - 6:15 p.m.

CVE-2019-9012

2019-08-1518:15:23
CWE-770
web.nvd.nist.gov
69
cve-2019-9012
codesys v3
denial-of-service
memory allocation
vulnerability

7.8 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.4 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

52.7%

An issue was discovered in 3S-Smart CODESYS V3 products. A crafted communication request may cause uncontrolled memory allocations in the affected CODESYS products and may result in a denial-of-service condition. All variants of the following CODESYS V3 products in all versions prior to v3.5.14.20 that contain the CmpGateway component are affected, regardless of the CPU type or operating system: CODESYS Control for BeagleBone, CODESYS Control for emPC-A/iMX6, CODESYS Control for IOT2000, CODESYS Control for Linux, CODESYS Control for PFC100, CODESYS Control for PFC200, CODESYS Control for Raspberry Pi, CODESYS Control V3 Runtime System Toolkit, CODESYS Gateway V3, CODESYS V3 Development System.

Affected configurations

NVD
Node
codesyscontrol_for_beaglebone_slRange3.03.5.14.20
OR
codesyscontrol_for_empc-a\/imx6_slRange3.03.5.14.20
OR
codesyscontrol_for_iot2000_slRange3.03.5.14.20
OR
codesyscontrol_for_linux_slRange3.03.5.14.20
OR
codesyscontrol_for_pfc100_slRange3.03.5.14.20
OR
codesyscontrol_for_pfc200_slRange3.03.5.14.20
OR
codesyscontrol_for_raspberry_pi_slRange3.03.5.14.20
OR
codesyscontrol_runtime_toolkitRange3.03.5.14.20
OR
codesysdevelopment_systemRange3.03.5.14.20
OR
codesysgatewayRange3.03.5.14.20

7.8 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.4 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

52.7%

Related for CVE-2019-9012