An exploitable stack buffer overflow vulnerability vulnerability exists in the iocheckd service ‘I/O-Check’ functionality of WAGO PFC 200 Firmware version 03.02.02(14). A specially crafted XML cache file written to a specific location on the device can cause a stack buffer overflow, resulting in code execution. An attacker can send a specially crafted packet to trigger the parsing of this cache file. The destination buffer sp+0x440 is overflowed with the call to sprintf() for any subnetmask values that are greater than 1024-len(‘/etc/config-tools/config_interfaces interface=X1 state=enabled subnet-mask=‘) in length. A subnetmask value of length 0x3d9 will cause the service to crash.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0963 Exploit Technical Description Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: talos

Published: 2020-03-11T23:31:09

Updated: 2020-03-11T23:31:09

Reserved: 2019-01-04T00:00:00


Link: CVE-2019-5181

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-03-12T00:15:18.493

Modified: 2020-03-17T13:35:47.377


Link: CVE-2019-5181

JSON object: View

cve-icon Redhat Information

No data.

CWE