Rockwell Automation RSLinx Enterprise Software (LogReceiver.exe) CPR9, CPR9-SR1, CPR9-SR2, CPR9-SR3, CPR9-SR4, CPR9-SR5, CPR9-SR5.1, and CPR9-SR6 does not handle input correctly and results in a logic error if it receives a datagram with an incorrect value in the “Record Data Size” field. By sending a datagram to the service over Port 4444/UDP with the “Record Data Size” field modified to an oversized value, an attacker could cause an out-of-bounds read access violation that leads to a service crash. The service can be recovered with a manual reboot. The patches and details pertaining to this vulnerability can be found at the following Rockwell Automation Security Advisory link (login is required): https://rockwellautomation.custhelp.com/app/answers/detail/a_id/537599
References
Link Resource
https://ics-cert.us-cert.gov/advisories/ICSA-13-095-02 US Government Resource Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: icscert

Published: 2019-03-26T17:04:00

Updated: 2019-03-26T17:04:00

Reserved: 2013-04-11T00:00:00


Link: CVE-2013-2805

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2019-03-26T18:29:00.310

Modified: 2020-02-10T21:24:37.467


Link: CVE-2013-2805

JSON object: View

cve-icon Redhat Information

No data.

CWE