Wago PFC200 iocheckd service 'I/O-Check' cache gateway Memory Corruption (CVE-2019-5184)

high Tenable OT Security Plugin ID 500914

Synopsis

The remote OT asset is affected by a vulnerability.

Description

An exploitable double free vulnerability exists in the iocheckd service I/O-Check functionality of WAGO PFC 200. A specially crafted XML cache file written to a specific location on the device can cause a heap pointer to be freed twice, resulting in a denial of service and potentially code execution. An attacker can send a specially crafted packet to trigger the parsing of this cache file.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

Refer to the vendor advisory.

See Also

https://talosintelligence.com/vulnerability_reports/TALOS-2019-0965

Plugin Details

Severity: High

ID: 500914

Version: 1.2

Type: remote

Family: Tenable.ot

Published: 3/29/2023

Updated: 8/24/2023

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 4.6

Temporal Score: 3.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-5184

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:wago:pfc200_firmware:03.02.02%2814%29

Required KB Items: Tenable.ot/Wago

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/23/2020

Vulnerability Publication Date: 3/23/2020

Reference Information

CVE: CVE-2019-5184

CWE: 415