CVE-2020-6081
https://notcve.org/view.php?id=CVE-2020-6081
An exploitable code execution vulnerability exists in the PLC_Task functionality of 3S-Smart Software Solutions GmbH CODESYS Runtime 3.5.14.30. A specially crafted network request can cause remote code execution. An attacker can send a malicious packet to trigger this vulnerability. Se presenta una vulnerabilidad de ejecución de código explotable en la funcionalidad PLC_Task de 3S-Smart Software Solutions GmbH CODESYS Runtime versión 3.5.14.30. Una petición de red especialmente diseñada puede causar una ejecución de código remota. • https://talosintelligence.com/vulnerability_reports/TALOS-2020-1003 • CWE-345: Insufficient Verification of Data Authenticity •
CVE-2019-5105
https://notcve.org/view.php?id=CVE-2019-5105
An exploitable memory corruption vulnerability exists in the Name Service Client functionality of 3S-Smart Software Solutions CODESYS GatewayService. A specially crafted packet can cause a large memcpy, resulting in an access violation and termination of the process. An attacker can send a packet to a device running the GatewayService.exe to trigger this vulnerability. All variants of the CODESYS V3 products in all versions prior V3.5.16.10 containing the CmpRouter or CmpRouterEmbedded component are affected, regardless of the CPU type or operating system: CODESYS Control for BeagleBone, CODESYS Control for emPC-A/iMX6, CODESYS Control for IOT2000, CODESYS Control for Linux, CODESYS Control for PLCnext, CODESYS Control for PFC100, CODESYS Control for PFC200, CODESYS Control for Raspberry Pi, CODESYS Control RTE V3, CODESYS Control RTE V3 (for Beckhoff CX), CODESYS Control Win V3 (also part of the CODESYS Development System setup), CODESYS Control V3 Runtime System Toolkit, CODESYS V3 Embedded Target Visu Toolkit, CODESYS V3 Remote Target Visu Toolkit, CODESYS V3 Safety SIL2, CODESYS Edge Gateway V3, CODESYS Gateway V3, CODESYS HMI V3, CODESYS OPC Server V3, CODESYS PLCHandler SDK, CODESYS V3 Simulation Runtime (part of the CODESYS Development System). Se presenta una vulnerabilidad de corrupción de memoria explotable en la funcionalidad Name Service Client de 3S-Smart Software Solutions CODESYS GatewayService versión. • https://customers.codesys.com/index.php?eID=dumpFile&t=f&f=13077&token=3bfc6d1d08415a6260b96093520071f5786e7fd4&download= https://talosintelligence.com/vulnerability_reports/TALOS-2019-0897 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-787: Out-of-bounds Write •
CVE-2020-10245
https://notcve.org/view.php?id=CVE-2020-10245
CODESYS V3 web server before 3.5.15.40, as used in CODESYS Control runtime systems, has a buffer overflow. El servidor web CODESYS versiones V3 anteriores a 3.5.15.40, como es usado en los sistemas de tiempo de ejecución CODESYS Control, presenta un desbordamiento del búfer. • https://customers.codesys.com/index.php?eID=dumpFile&t=f&f=13078&token=de344ca65252463cc581ef144e0c53bd97b8f211&download= https://www.tenable.com/security/research/tra-2020-16 • CWE-787: Out-of-bounds Write •
CVE-2020-7052
https://notcve.org/view.php?id=CVE-2020-7052
CODESYS Control V3, Gateway V3, and HMI V3 before 3.5.15.30 allow uncontrolled memory allocation which can result in a remote denial of service condition. CODESYS Control versión V3, Gateway versión V3 y HMI versiones V3 anteriores a 3.5.15.30, permiten una asignación de memoria no controlada que puede resultar en una condición de denegación de servicio remota. • https://customers.codesys.com/index.php?eID=dumpFile&t=f&f=12977&token=33f948eed0c2fd69d238d9515779be337ef7592d&download= https://www.tenable.com/security/research/tra-2020-04 • CWE-770: Allocation of Resources Without Limits or Throttling •
CVE-2019-19789
https://notcve.org/view.php?id=CVE-2019-19789
3S-Smart CODESYS SP Realtime NT before V2.3.7.28, CODESYS Runtime Toolkit 32 bit full before V2.4.7.54, and CODESYS PLCWinNT before V2.4.7.54 allow a NULL pointer dereference. 3S-Smart CODESYS SP Realtime NT versiones anteriores a V2.3.7.28, CODESYS Runtime Toolkit de 32 bits completo versiones anteriores a V2.4.7.54 y CODESYS PLCWinNT versiones anteriores a V2.4.7.54, permiten una desreferencia del puntero NULL. • https://customers.codesys.com/index.php?eID=dumpFile&t=f&f=12946&token=edd5d8e821edaf3189d36bb1cac1aa1bfc42351f&download= https://www.codesys.com • CWE-476: NULL Pointer Dereference •