Wago PFC200 iocheckd service 'I/O-Check' cache Code Execution (CVE-2019-5176)

medium Tenable OT Security Plugin ID 500817

Synopsis

The remote OT asset is affected by a vulnerability.

Description

An exploitable stack buffer overflow vulnerability vulnerability exists in the iocheckd service I/O-Check' functionality of WAGO PFC 200 Firmware version 03.02.02(14). An attacker can send a specially crafted packet to trigger the parsing of this cache file.The destination buffer sp+0x40 is overflowed with the call to sprintf() for any gateway values that are greater than 512-len(/etc/config- tools/config_default_gateway number=0 state=enabled value=) in length. A gateway value of length 0x7e2 will cause the service to crash.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

Refer to the vendor advisory.

See Also

https://talosintelligence.com/vulnerability_reports/TALOS-2019-0963

Plugin Details

Severity: Medium

ID: 500817

Version: 1.2

Type: remote

Family: Tenable.ot

Published: 2/14/2023

Updated: 9/4/2023

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Low

Base Score: 2.1

Temporal Score: 1.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2019-5176

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:wago:pfc200_firmware:03.02.02%2814%29

Required KB Items: Tenable.ot/Wago

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/12/2020

Vulnerability Publication Date: 3/12/2020

Reference Information

CVE: CVE-2019-5176

CWE: 787