CVE-2019-5148

An exploitable denial-of-service vulnerability exists in ServiceAgent functionality of the Moxa AWK-3131A, firmware version 1.13. A specially crafted packet can cause an integer underflow, triggering a large memcpy that will access unmapped or out-of-bounds memory. An attacker can send this packet while unauthenticated to trigger this vulnerability.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0938 Exploit Technical Description Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:moxa:awk-3131a_firmware:1.13:*:*:*:*:*:*:*
cpe:2.3:h:moxa:awk-3131a:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-02-25 16:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-5148

Mitre link : CVE-2019-5148

CVE.ORG link : CVE-2019-5148


JSON object : View

Products Affected

moxa

  • awk-3131a
  • awk-3131a_firmware
CWE
CWE-191

Integer Underflow (Wrap or Wraparound)

CWE-125

Out-of-bounds Read