CVE-2019-5143

An exploitable format string vulnerability exists in the iw_console conio_writestr functionality of the Moxa AWK-3131A firmware version 1.13. A specially crafted time server entry can cause an overflow of the time server buffer, resulting in remote code execution. An attacker can send commands while authenticated as a low privilege user to trigger this vulnerability.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0932 Exploit Technical Description Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:moxa:awk-3131a_firmware:1.13:*:*:*:*:*:*:*
cpe:2.3:h:moxa:awk-3131a:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-02-25 16:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-5143

Mitre link : CVE-2019-5143

CVE.ORG link : CVE-2019-5143


JSON object : View

Products Affected

moxa

  • awk-3131a
  • awk-3131a_firmware
CWE
CWE-134

Use of Externally-Controlled Format String

CWE-120

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')