KEPServerEX: v6.0 to v6.9, ThingWorx Kepware Server: v6.8 and v6.9, ThingWorx Industrial Connectivity: All versions, OPC-Aggregator: All versions, Rockwell Automation KEPServer Enterprise, GE Digital Industrial Gateway Server: v7.68.804 and v7.66, Software Toolbox TOP Server: All 6.x versions, are vulnerable to a heap-based buffer overflow. Opening a specifically crafted OPC UA message could allow an attacker to crash the server and potentially leak data.
References
Link Resource
https://us-cert.cisa.gov/ics/advisories/icsa-20-352-02 Third Party Advisory US Government Resource
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: icscert

Published: 2021-01-13T23:30:08

Updated: 2021-01-13T23:30:08

Reserved: 2020-10-19T00:00:00


Link: CVE-2020-27263

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-01-14T00:15:13.353

Modified: 2021-01-21T16:10:30.217


Link: CVE-2020-27263

JSON object: View

cve-icon Redhat Information

No data.