KEPServerEX v6.0 to v6.9, ThingWorx Kepware Server v6.8 and v6.9, ThingWorx Industrial Connectivity (all versions), OPC-Aggregator (all versions), Rockwell Automation KEPServer Enterprise, GE Digital Industrial Gateway Server v7.68.804 and v7.66, and Software Toolbox TOP Server all 6.x versions, are vulnerable to a heap-based buffer overflow. Opening a specifically crafted OPC UA message could allow an attacker to crash the server and potentially leak data.
References
Link Resource
https://us-cert.cisa.gov/ics/advisories/icsa-20-352-02 Third Party Advisory US Government Resource
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: icscert

Published: 2021-01-13T23:25:07

Updated: 2021-01-13T23:25:07

Reserved: 2020-10-19T00:00:00


Link: CVE-2020-27267

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-01-14T00:15:13.510

Modified: 2021-01-21T16:16:31.057


Link: CVE-2020-27267

JSON object: View

cve-icon Redhat Information

No data.