ID

VAR-202003-0689


CVE

CVE-2019-5171


TITLE

WAGO PFC 200 In firmware OS Command injection vulnerabilities

Trust: 0.8

sources: JVNDB: JVNDB-2019-014914

DESCRIPTION

An exploitable command injection vulnerability exists in the iocheckd service ‘I/O-Check’ function of the WAGO PFC 200 Firmware version 03.02.02(14). An attacker can send specially crafted packet at 0x1ea48 to the extracted hostname value from the xml file that is used as an argument to /etc/config-tools/config_interfaces interface=X1 state=enabled ip-address=<contents of ip node> using sprintf(). (DoS) It may be put into a state. WAGO PFC200 is a programmable logic controller (PLC) from German WAGO company. The vulnerability stems from the fact that the network system or product did not properly filter the special characters, commands, etc. during the process of constructing the executable command of the operating system by external input data. An attacker could use this vulnerability to execute illegal operating system commands

Trust: 2.52

sources: NVD: CVE-2019-5171 // JVNDB: JVNDB-2019-014914 // CNVD: CNVD-2020-16847 // IVD: 2a3fdf54-04c3-46c8-b3d3-ba629afb21cb // IVD: bc349daf-30ec-4927-8c84-9e2eef177f0c

IOT TAXONOMY

category:['ICS', 'Network device']sub_category: -

Trust: 0.6

category:['ICS']sub_category: -

Trust: 0.4

sources: IVD: 2a3fdf54-04c3-46c8-b3d3-ba629afb21cb // IVD: bc349daf-30ec-4927-8c84-9e2eef177f0c // CNVD: CNVD-2020-16847

AFFECTED PRODUCTS

vendor:wagomodel:pfc200scope:eqversion:03.02.02(14)

Trust: 1.4

vendor:wagomodel:pfc200scope:eqversion:03.02.02\(14\)

Trust: 1.0

vendor:pfc200model: - scope:eqversion:03.02.02(14)

Trust: 0.4

sources: IVD: 2a3fdf54-04c3-46c8-b3d3-ba629afb21cb // IVD: bc349daf-30ec-4927-8c84-9e2eef177f0c // CNVD: CNVD-2020-16847 // JVNDB: JVNDB-2019-014914 // NVD: CVE-2019-5171

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-5171
value: HIGH

Trust: 1.0

NVD: JVNDB-2019-014914
value: HIGH

Trust: 0.8

CNVD: CNVD-2020-16847
value: HIGH

Trust: 0.6

CNNVD: CNNVD-202003-339
value: HIGH

Trust: 0.6

IVD: 2a3fdf54-04c3-46c8-b3d3-ba629afb21cb
value: HIGH

Trust: 0.2

IVD: bc349daf-30ec-4927-8c84-9e2eef177f0c
value: HIGH

Trust: 0.2

nvd@nist.gov: CVE-2019-5171
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

NVD: JVNDB-2019-014914
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2020-16847
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

IVD: 2a3fdf54-04c3-46c8-b3d3-ba629afb21cb
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.9 [IVD]

Trust: 0.2

IVD: bc349daf-30ec-4927-8c84-9e2eef177f0c
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.9 [IVD]

Trust: 0.2

nvd@nist.gov: CVE-2019-5171
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: JVNDB-2019-014914
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: IVD: 2a3fdf54-04c3-46c8-b3d3-ba629afb21cb // IVD: bc349daf-30ec-4927-8c84-9e2eef177f0c // CNVD: CNVD-2020-16847 // JVNDB: JVNDB-2019-014914 // CNNVD: CNNVD-202003-339 // NVD: CVE-2019-5171

PROBLEMTYPE DATA

problemtype:CWE-78

Trust: 1.8

sources: JVNDB: JVNDB-2019-014914 // NVD: CVE-2019-5171

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202003-339

TYPE

operating system commend injection

Trust: 0.6

sources: CNNVD: CNNVD-202003-339

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-014914

PATCH

title:Top Pageurl:https://www.wago.com/us/

Trust: 0.8

sources: JVNDB: JVNDB-2019-014914

EXTERNAL IDS

db:NVDid:CVE-2019-5171

Trust: 3.4

db:TALOSid:TALOS-2019-0962

Trust: 3.0

db:CNVDid:CNVD-2020-16847

Trust: 1.0

db:CNNVDid:CNNVD-202003-339

Trust: 1.0

db:JVNDBid:JVNDB-2019-014914

Trust: 0.8

db:IVDid:2A3FDF54-04C3-46C8-B3D3-BA629AFB21CB

Trust: 0.2

db:IVDid:BC349DAF-30EC-4927-8C84-9E2EEF177F0C

Trust: 0.2

sources: IVD: 2a3fdf54-04c3-46c8-b3d3-ba629afb21cb // IVD: bc349daf-30ec-4927-8c84-9e2eef177f0c // CNVD: CNVD-2020-16847 // JVNDB: JVNDB-2019-014914 // CNNVD: CNNVD-202003-339 // NVD: CVE-2019-5171

REFERENCES

url:https://talosintelligence.com/vulnerability_reports/talos-2019-0962

Trust: 3.0

url:https://nvd.nist.gov/vuln/detail/cve-2019-5171

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-5171

Trust: 0.8

sources: CNVD: CNVD-2020-16847 // JVNDB: JVNDB-2019-014914 // CNNVD: CNNVD-202003-339 // NVD: CVE-2019-5171

SOURCES

db:IVDid:2a3fdf54-04c3-46c8-b3d3-ba629afb21cb
db:IVDid:bc349daf-30ec-4927-8c84-9e2eef177f0c
db:CNVDid:CNVD-2020-16847
db:JVNDBid:JVNDB-2019-014914
db:CNNVDid:CNNVD-202003-339
db:NVDid:CVE-2019-5171

LAST UPDATE DATE

2024-11-23T21:59:27.974000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2020-16847date:2020-03-12T00:00:00
db:JVNDBid:JVNDB-2019-014914date:2020-03-30T00:00:00
db:CNNVDid:CNNVD-202003-339date:2020-03-18T00:00:00
db:NVDid:CVE-2019-5171date:2024-11-21T04:44:29.173

SOURCES RELEASE DATE

db:IVDid:2a3fdf54-04c3-46c8-b3d3-ba629afb21cbdate:2020-03-09T00:00:00
db:IVDid:bc349daf-30ec-4927-8c84-9e2eef177f0cdate:2020-03-09T00:00:00
db:CNVDid:CNVD-2020-16847date:2020-03-12T00:00:00
db:JVNDBid:JVNDB-2019-014914date:2020-03-30T00:00:00
db:CNNVDid:CNNVD-202003-339date:2020-03-09T00:00:00
db:NVDid:CVE-2019-5171date:2020-03-12T00:15:18.087