An exploitable stack buffer overflow vulnerability exists in the iocheckd service ‘I/O-Check’ functionality of WAGO PFC 200 version 03.02.02(14). A specially crafted XML cache file written to a specific location on the device can cause a stack buffer overflow, resulting in code execution. An attacker can send a specially crafted packet to trigger the parsing of this cache file.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0961 Exploit Mitigation Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: talos

Published: 2020-03-10T22:25:42

Updated: 2020-03-10T22:25:42

Reserved: 2019-01-04T00:00:00


Link: CVE-2019-5166

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-03-11T22:27:41.300

Modified: 2021-07-21T11:39:23.747


Link: CVE-2019-5166

JSON object: View

cve-icon Redhat Information

No data.

CWE