Lucene search

K
vulnrichmentCERTVDEVULNRICHMENT:CVE-2024-5000
HistoryJun 04, 2024 - 8:54 a.m.

CVE-2024-5000 CODESYS: Incorrect calculation of buffer size can cause DoS on CODESYS OPC UA products

2024-06-0408:54:06
CWE-131
CERTVDE
github.com
5
cve-2024-5000
codesys
buffer size
calculation
dos
opc ua
products
remote attacker
unauthenticated
malicious client
crafted request

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

7.2

Confidence

High

EPSS

0

Percentile

9.0%

SSVC

Exploitation

none

Automatable

yes

Technical Impact

partial

An unauthenticated remote attacker can use aΒ malicious OPC UA client to send a crafted request to affected CODESYS products which can cause a DoS due to incorrect calculation of buffer size.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:codesys:control_for_empc-a\\/imx6_sl:*:*:*:*:*:*:*:*"
    ],
    "vendor": "codesys",
    "product": "control_for_empc-a\\/imx6_sl",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "4.12.0.0",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:a:codesys:control_for_beaglebone_sl:*:*:*:*:*:*:*:*"
    ],
    "vendor": "codesys",
    "product": "control_for_beaglebone_sl",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "4.12.0.0",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:a:codesys:control_for_iot2000_sl:*:*:*:*:*:*:*:*"
    ],
    "vendor": "codesys",
    "product": "control_for_iot2000_sl",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "4.12.0.0",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:a:codesys:control_for_linux_arm_sl:*:*:*:*:*:*:*:*"
    ],
    "vendor": "codesys",
    "product": "control_for_linux_arm_sl",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "4.12.0.0",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:a:codesys:control_for_linux_sl:*:*:*:*:*:*:*:*"
    ],
    "vendor": "codesys",
    "product": "control_for_linux_sl",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "4.12.0.0",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:a:codesys:control_for_pfc200_sl:*:*:*:*:*:*:*:*"
    ],
    "vendor": "codesys",
    "product": "control_for_pfc200_sl",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "4.12.0.0",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:a:codesys:control_for_plcnext_sl:*:*:*:*:*:*:*:*"
    ],
    "vendor": "codesys",
    "product": "control_for_plcnext_sl",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "4.12.0.0",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:a:codesys:control_for_raspberry_pi_sl:*:*:*:*:*:*:*:*"
    ],
    "vendor": "codesys",
    "product": "control_for_raspberry_pi_sl",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "4.12.0.0",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:a:codesys:control_for_wago_touch_panels_600_sl:*:*:*:*:*:*:*:*"
    ],
    "vendor": "codesys",
    "product": "control_for_wago_touch_panels_600_sl",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "4.12.0.0",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:a:codesys:control_rte_\\(for_beckhoff_cx\\)_sl:*:*:*:*:*:*:*:*"
    ],
    "vendor": "codesys",
    "product": "control_rte_\\(for_beckhoff_cx\\)_sl",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "3.5.20.10",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:a:codesys:control_rte_\\(sl\\):*:*:*:*:*:*:*:*"
    ],
    "vendor": "codesys",
    "product": "control_rte_\\(sl\\)",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "3.5.20.10",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:a:codesys:control_win_\\(sl\\):*:*:*:*:*:*:*:*"
    ],
    "vendor": "codesys",
    "product": "control_win_\\(sl\\)",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "3.5.20.10",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:a:codesys:runtime_toolkit:*:*:*:*:*:*:*:*"
    ],
    "vendor": "codesys",
    "product": "runtime_toolkit",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "3.5.20.10",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:a:codesys:hmi_\\(sl\\):*:*:*:*:*:*:*:*"
    ],
    "vendor": "codesys",
    "product": "hmi_\\(sl\\)",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "3.5.20.10",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

7.2

Confidence

High

EPSS

0

Percentile

9.0%

SSVC

Exploitation

none

Automatable

yes

Technical Impact

partial

Related for VULNRICHMENT:CVE-2024-5000