Wago PFC200 iocheckd service 'I/O-Check' cache Code Execution (CVE-2019-5180)

high Tenable OT Security Plugin ID 500812

Synopsis

The remote OT asset is affected by a vulnerability.

Description

An exploitable stack buffer overflow vulnerability vulnerability exists in the iocheckd service I/O-Check' functionality of WAGO PFC 200 Firmware version 03.02.02(14). An attacker can send a specially crafted packet to trigger the parsing of this cache file. The destination buffer sp+0x440 is overflowed with the call to sprintf() for any ip values that are greater than 1024-len(/etc/config- tools/config_interfaces interface=X1 state=enabled ip-address=) in length. A ip value of length 0x3da will cause the service to crash.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

Refer to the vendor advisory.

See Also

https://talosintelligence.com/vulnerability_reports/TALOS-2019-0963

Plugin Details

Severity: High

ID: 500812

Version: 1.2

Type: remote

Family: Tenable.ot

Published: 2/14/2023

Updated: 9/4/2023

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 4.6

Temporal Score: 3.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-5180

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:wago:pfc200_firmware:03.02.02%2814%29

Required KB Items: Tenable.ot/Wago

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/12/2020

Vulnerability Publication Date: 3/12/2020

Reference Information

CVE: CVE-2019-5180

CWE: 787