Lucene search

K
cvelistTalosCVELIST:CVE-2019-5185
HistoryMar 23, 2020 - 1:22 p.m.

CVE-2019-5185

2020-03-2313:22:52
talos
www.cve.org

0.001 Low

EPSS

Percentile

22.9%

An exploitable stack buffer overflow vulnerability vulnerability exists in the iocheckd service “I/O-Check” functionality of WAGO PFC 200. An attacker can send a specially crafted packet to trigger the parsing of this cache file. At 0x1ea28 the extracted state value from the xml file is used as an argument to /etc/config-tools/config_interfaces interface=X1 state=<contents of state node> using sprintf(). The destination buffer sp+0x40 is overflowed with the call to sprintf() for any state values that are greater than 512-len(“/etc/config-tools/config_interfaces interface=X1 state=”) in length. Later, at 0x1ea08 strcpy() is used to copy the contents of the stack buffer that was overflowed sp+0x40 into sp+0x440. The buffer sp+0x440 is immediately adjacent to sp+0x40 on the stack. Therefore, there is no NULL termination on the buffer sp+0x40 since it overflowed into sp+0x440. The strcpy() will result in invalid memory access. An state value of length 0x3c9 will cause the service to crash.

CNA Affected

[
  {
    "product": "Wago",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "WAGO PFC200 Firmware version 03.02.02(14)"
      }
    ]
  }
]

0.001 Low

EPSS

Percentile

22.9%

Related for CVELIST:CVE-2019-5185