Industrial Control Systems Network Protocol Parsers (ICSNPP) - Ethercat Zeek Plugin versions d78dda6 and prior are vulnerable to out-of-bounds write in their primary analyses function for Ethercat communication packets. This could allow an attacker to cause arbitrary code execution.
References
Link Resource
https://www.cisa.gov/news-events/ics-advisories/icsa-24-051-02 US Government Resource Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: icscert

Published: 2024-03-01T20:14:27.469Z

Updated: 2024-03-01T20:14:27.469Z

Reserved: 2024-02-01T17:21:33.223Z


Link: CVE-2023-7244

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2024-03-01T21:15:07.613

Modified: 2024-03-07T17:51:19.000


Link: CVE-2023-7244

JSON object: View

cve-icon Redhat Information

No data.

CWE