ID

VAR-202003-0695


CVE

CVE-2019-5177


TITLE

WAGO PFC 200 Out-of-bounds write vulnerabilities in firmware

Trust: 0.8

sources: JVNDB: JVNDB-2019-014858

DESCRIPTION

An exploitable stack buffer overflow vulnerability vulnerability exists in the iocheckd service ‘I/O-Check’ functionality of WAGO PFC 200 Firmware version 03.02.02(14). The destination buffer sp+0x440 is overflowed with the call to sprintf() for any domainname values that are greater than 1024-len(‘/etc/config-tools/edit_dns_server domain-name=‘) in length. A domainname value of length 0x3fa will cause the service to crash. WAGO PFC 200 There is an out-of-bounds write vulnerability in the firmware.Service operation interruption (DoS) It may be put into a state. WAGO PFC200 is a programmable logic controller (PLC) from German WAGO company. An attacker could exploit this vulnerability through a specially crafted XML cache file to implement code execution and cause a denial of service

Trust: 2.34

sources: NVD: CVE-2019-5177 // JVNDB: JVNDB-2019-014858 // CNVD: CNVD-2020-16851 // IVD: 3cb9c19d-aa56-41cf-bc29-bc4eb9374a9c

IOT TAXONOMY

category:['ICS', 'Network device']sub_category: -

Trust: 0.6

category:['ICS']sub_category: -

Trust: 0.2

sources: IVD: 3cb9c19d-aa56-41cf-bc29-bc4eb9374a9c // CNVD: CNVD-2020-16851

AFFECTED PRODUCTS

vendor:wagomodel:pfc200scope:eqversion:03.02.02(14)

Trust: 1.4

vendor:wagomodel:pfc200scope:eqversion:03.02.02\(14\)

Trust: 1.0

vendor:pfc200model: - scope:eqversion:03.02.02(14)

Trust: 0.2

sources: IVD: 3cb9c19d-aa56-41cf-bc29-bc4eb9374a9c // CNVD: CNVD-2020-16851 // JVNDB: JVNDB-2019-014858 // NVD: CVE-2019-5177

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-5177
value: MEDIUM

Trust: 1.0

NVD: JVNDB-2019-014858
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2020-16851
value: HIGH

Trust: 0.6

CNNVD: CNNVD-202003-324
value: MEDIUM

Trust: 0.6

IVD: 3cb9c19d-aa56-41cf-bc29-bc4eb9374a9c
value: MEDIUM

Trust: 0.2

nvd@nist.gov: CVE-2019-5177
severity: LOW
baseScore: 2.1
vectorString: AV:L/AC:L/AU:N/C:N/I:N/A:P
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 3.9
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

NVD: JVNDB-2019-014858
severity: LOW
baseScore: 2.1
vectorString: AV:L/AC:L/AU:N/C:N/I:N/A:P
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2020-16851
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

IVD: 3cb9c19d-aa56-41cf-bc29-bc4eb9374a9c
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.9 [IVD]

Trust: 0.2

nvd@nist.gov: CVE-2019-5177
baseSeverity: MEDIUM
baseScore: 5.5
vectorString: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: JVNDB-2019-014858
baseSeverity: MEDIUM
baseScore: 5.5
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: IVD: 3cb9c19d-aa56-41cf-bc29-bc4eb9374a9c // CNVD: CNVD-2020-16851 // JVNDB: JVNDB-2019-014858 // CNNVD: CNNVD-202003-324 // NVD: CVE-2019-5177

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.8

sources: JVNDB: JVNDB-2019-014858 // NVD: CVE-2019-5177

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202003-324

TYPE

Buffer error

Trust: 0.8

sources: IVD: 3cb9c19d-aa56-41cf-bc29-bc4eb9374a9c // CNNVD: CNNVD-202003-324

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-014858

PATCH

title:Top Pageurl:https://www.wago.com/us/

Trust: 0.8

sources: JVNDB: JVNDB-2019-014858

EXTERNAL IDS

db:NVDid:CVE-2019-5177

Trust: 3.2

db:TALOSid:TALOS-2019-0963

Trust: 2.4

db:CNVDid:CNVD-2020-16851

Trust: 0.8

db:CNNVDid:CNNVD-202003-324

Trust: 0.8

db:JVNDBid:JVNDB-2019-014858

Trust: 0.8

db:IVDid:3CB9C19D-AA56-41CF-BC29-BC4EB9374A9C

Trust: 0.2

sources: IVD: 3cb9c19d-aa56-41cf-bc29-bc4eb9374a9c // CNVD: CNVD-2020-16851 // JVNDB: JVNDB-2019-014858 // CNNVD: CNNVD-202003-324 // NVD: CVE-2019-5177

REFERENCES

url:https://talosintelligence.com/vulnerability_reports/talos-2019-0963

Trust: 2.4

url:https://nvd.nist.gov/vuln/detail/cve-2019-5177

Trust: 2.0

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-5177

Trust: 0.8

sources: CNVD: CNVD-2020-16851 // JVNDB: JVNDB-2019-014858 // CNNVD: CNNVD-202003-324 // NVD: CVE-2019-5177

SOURCES

db:IVDid:3cb9c19d-aa56-41cf-bc29-bc4eb9374a9c
db:CNVDid:CNVD-2020-16851
db:JVNDBid:JVNDB-2019-014858
db:CNNVDid:CNNVD-202003-324
db:NVDid:CVE-2019-5177

LAST UPDATE DATE

2024-11-23T21:36:03.317000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2020-16851date:2020-03-12T00:00:00
db:JVNDBid:JVNDB-2019-014858date:2020-03-24T00:00:00
db:CNNVDid:CNNVD-202003-324date:2020-03-13T00:00:00
db:NVDid:CVE-2019-5177date:2024-11-21T04:44:29.840

SOURCES RELEASE DATE

db:IVDid:3cb9c19d-aa56-41cf-bc29-bc4eb9374a9cdate:2020-03-09T00:00:00
db:CNVDid:CNVD-2020-16851date:2020-03-12T00:00:00
db:JVNDBid:JVNDB-2019-014858date:2020-03-24T00:00:00
db:CNNVDid:CNNVD-202003-324date:2020-03-09T00:00:00
db:NVDid:CVE-2019-5177date:2020-03-12T00:15:18.227