CVE-2019-5075

An exploitable stack buffer overflow vulnerability exists in the command line utility getcouplerdetails of WAGO PFC200 Firmware versions 03.01.07(13) and 03.00.39(12), and WAGO PFC100 Firmware version 03.00.39(12). A specially crafted set of packets sent to the iocheckd service "I/O-Check" can cause a stack buffer overflow in the sub-process getcouplerdetails, resulting in code execution. An attacker can send unauthenticated packets to trigger this vulnerability.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0864 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:wago:pfc_200_firmware:03.00.39\(12\):*:*:*:*:*:*:*
cpe:2.3:o:wago:pfc_200_firmware:03.01.07\(13\):*:*:*:*:*:*:*
cpe:2.3:h:wago:pfc_200:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:wago:pfc_100_firmware:03.00.39\(12\):*:*:*:*:*:*:*
cpe:2.3:h:wago:pfc_100:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-12-18 21:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-5075

Mitre link : CVE-2019-5075

CVE.ORG link : CVE-2019-5075


JSON object : View

Products Affected

wago

  • pfc_100
  • pfc_200
  • pfc_200_firmware
  • pfc_100_firmware
CWE
CWE-787

Out-of-bounds Write