Lucene search

K
cve[email protected]CVE-2020-11637
HistoryOct 15, 2020 - 4:15 p.m.

CVE-2020-11637

2020-10-1516:15:11
CWE-401
web.nvd.nist.gov
27
cve-2020-11637
memory leak
b&r automation runtime
tftp service
nvd
dos
denial of service

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.3 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

44.5%

A memory leak in the TFTP service in B&R Automation Runtime versions <N4.26, <N4.34, <F4.45, <E4.53, <D4.63, <A4.73 and prior could allow an unauthenticated attacker with network access to cause a denial of service (DoS) condition.

Affected configurations

NVD
Node
br-automationautomation_runtimeRange4.10
OR
br-automationautomation_runtimeRange4.20n4.26
OR
br-automationautomation_runtimeRange4.40f4.45
OR
br-automationautomation_runtimeRange4.50e4.53
OR
br-automationautomation_runtimeRange4.60d4.63
OR
br-automationautomation_runtimeRange4.70a4.73
Node
br-automationautomation_runtimeRange4.30n4.34

CNA Affected

[
  {
    "product": "Automation Runtime",
    "vendor": "B&R",
    "versions": [
      {
        "lessThanOrEqual": "4.1x",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      },
      {
        "lessThan": "N4.26",
        "status": "affected",
        "version": "4.2x",
        "versionType": "custom"
      },
      {
        "lessThan": "N4.34",
        "status": "affected",
        "version": "4.3x",
        "versionType": "custom"
      },
      {
        "lessThan": "F4.45",
        "status": "affected",
        "version": "4.4x",
        "versionType": "custom"
      },
      {
        "lessThan": "E4.53",
        "status": "affected",
        "version": "4.5x",
        "versionType": "custom"
      },
      {
        "lessThan": "D4.63",
        "status": "affected",
        "version": "4.6x",
        "versionType": "custom"
      },
      {
        "lessThan": "A4.73",
        "status": "affected",
        "version": "4.7x",
        "versionType": "custom"
      }
    ]
  }
]

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.3 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

44.5%

Related for CVE-2020-11637