Lucene search

K
cvelistTalosCVELIST:CVE-2019-5181
HistoryMar 11, 2020 - 11:31 p.m.

CVE-2019-5181

2020-03-1123:31:09
talos
www.cve.org

0.001 Low

EPSS

Percentile

22.9%

An exploitable stack buffer overflow vulnerability vulnerability exists in the iocheckd service ‘I/O-Check’ functionality of WAGO PFC 200 Firmware version 03.02.02(14). A specially crafted XML cache file written to a specific location on the device can cause a stack buffer overflow, resulting in code execution. An attacker can send a specially crafted packet to trigger the parsing of this cache file. The destination buffer sp+0x440 is overflowed with the call to sprintf() for any subnetmask values that are greater than 1024-len(‘/etc/config-tools/config_interfaces interface=X1 state=enabled subnet-mask=‘) in length. A subnetmask value of length 0x3d9 will cause the service to crash.

CNA Affected

[
  {
    "product": "WAGO PFC200",
    "vendor": "Wago",
    "versions": [
      {
        "status": "affected",
        "version": "Firmware version 03.02.02(14)"
      }
    ]
  }
]

0.001 Low

EPSS

Percentile

22.9%

Related for CVELIST:CVE-2019-5181