An exploitable improper input validation vulnerability exists in the firmware update functionality of WAGO e!COCKPIT automation software v1.6.0.7. A specially crafted firmware update file can allow an attacker to write arbitrary files to arbitrary locations on WAGO controllers as a part of executing a firmware update, potentially resulting in code execution. An attacker can create a malicious firmware update package file using any zip utility. The user must initiate a firmware update through e!COCKPIT and choose the malicious wup file using the file browser to trigger the vulnerability.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0952 Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: talos

Published: 2020-03-10T22:35:47

Updated: 2020-03-10T22:35:47

Reserved: 2019-01-04T00:00:00


Link: CVE-2019-5159

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-03-11T22:27:41.020

Modified: 2021-07-21T11:39:23.747


Link: CVE-2019-5159

JSON object: View

cve-icon Redhat Information

No data.

CWE