499ES EtherNet/IP (ENIP) Adaptor Source Code is vulnerable to a stack-based buffer overflow, which may allow an attacker to send a specially crafted packet that may result in a denial-of-service condition or code execution.
References
Link Resource
https://us-cert.cisa.gov/ics/advisories/icsa-20-324-03 Third Party Advisory US Government Resource
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: icscert

Published: 2020-11-19T00:00:00

Updated: 2020-11-24T19:12:51

Reserved: 2020-09-04T00:00:00


Link: CVE-2020-25159

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-11-24T20:15:11.633

Modified: 2020-11-30T21:11:07.833


Link: CVE-2020-25159

JSON object: View

cve-icon Redhat Information

No data.