Page 4 of 42 results (0.003 seconds)

CVSS: 7.8EPSS: 0%CPEs: 2EXPL: 1

An exploitable stack buffer overflow vulnerability vulnerability exists in the iocheckd service ‘I/O-Check’ functionality of WAGO PFC 200 Firmware version 03.02.02(14). An attacker can send a specially crafted packet to trigger the parsing of this cache file. The destination buffer sp+0x440 is overflowed with the call to sprintf() for any hostname values that are greater than 1024-len(‘/etc/config-tools/change_hostname hostname=‘) in length. A hostname value of length 0x3fd will cause the service to crash. Se presenta una vulnerabilidad de desbordamiento del búfer de la pila explotable en la funcionalidad "I-O-Check" del servicio iocheckd de WAGO PFC 200 versiones de Firmware 03.02.02(14). • https://talosintelligence.com/vulnerability_reports/TALOS-2019-0963 • CWE-787: Out-of-bounds Write •

CVSS: 5.5EPSS: 0%CPEs: 2EXPL: 1

An exploitable stack buffer overflow vulnerability vulnerability exists in the iocheckd service ‘I/O-Check’ functionality of WAGO PFC 200 Firmware version 03.02.02(14). The destination buffer sp+0x440 is overflowed with the call to sprintf() for any domainname values that are greater than 1024-len(‘/etc/config-tools/edit_dns_server domain-name=‘) in length. A domainname value of length 0x3fa will cause the service to crash. Se presenta una vulnerabilidad de desbordamiento del búfer de la pila explotable en la funcionalidad "I-O-Check" del servicio iocheckd de WAGO PFC 200 versiones de Firmware 03.02.02(14). El búfer de destino sp+0x440 es desbordado con la llamada a la función sprintf() para cualquier valor de nombre de dominio que sea mayor que 1024-len(‘/etc/config-tools/edit_dns_server domain-name=‘) en longitud. • https://talosintelligence.com/vulnerability_reports/TALOS-2019-0963 • CWE-787: Out-of-bounds Write •

CVSS: 5.5EPSS: 0%CPEs: 2EXPL: 1

An exploitable stack buffer overflow vulnerability vulnerability exists in the iocheckd service ‘I/O-Check’ functionality of WAGO PFC 200 Firmware version 03.02.02(14). An attacker can send a specially crafted packet to trigger the parsing of this cache file.The destination buffer sp+0x40 is overflowed with the call to sprintf() for any gateway values that are greater than 512-len(‘/etc/config-tools/config_default_gateway number=0 state=enabled value=‘) in length. A gateway value of length 0x7e2 will cause the service to crash. Se presenta una vulnerabilidad de desbordamiento del búfer de la pila explotable en la funcionalidad "I-O-Check" del servicio iocheckd de WAGO PFC 200 versiones de Firmware 03.02.02(14). Un atacante puede enviar un paquete especialmente diseñado para activar el análisis de este archivo cache. • https://talosintelligence.com/vulnerability_reports/TALOS-2019-0963 • CWE-787: Out-of-bounds Write •

CVSS: 7.8EPSS: 0%CPEs: 2EXPL: 1

An exploitable command injection vulnerability exists in the iocheckd service ‘I/O-Check’ function of the WAGO PFC 200 Firmware version 03.02.02(14). An attacker can send specially crafted packet at 0x1ea48 to the extracted hostname value from the xml file that is used as an argument to /etc/config-tools/config_interfaces interface=X1 state=enabled ip-address=<contents of ip node> using sprintf(). Se presenta una vulnerabilidad de inyección de comando explotable en la función "I/O-Check" del servicio iocheckd de WAGO PFC 200 en la versión de firmware 03.02.02(14). Un atacante puede enviar paquetes especialmente diseñados a 0x1ea48 al valor de nombre de host extraído del archivo xml que es usado como argumento para etc/config-tools/config_interfaces interface=X1 state=enabled ip-address=(contents of ip node) usando la función sprintf(). • https://talosintelligence.com/vulnerability_reports/TALOS-2019-0962 • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 7.8EPSS: 0%CPEs: 2EXPL: 1

An exploitable command injection vulnerability exists in the iocheckd service ‘I/O-Check’ function of the WAGO PFC 200 Firmware version 03.02.02(14). A specially crafted XML cache file written to a specific location on the device can be used to inject OS commands. An attacker can send a specially crafted packet to trigger the parsing of this cache file.At 0x1e87c the extracted hostname value from the xml file is used as an argument to /etc/config-tools/change_hostname hostname=<contents of hostname node> using sprintf(). This command is later executed via a call to system(). Se presenta una vulnerabilidad de inyección de comando explotable en la función "I/O-Check" del servicio iocheckd de WAGO PFC 200 en la versión de firmware 03.02.02(14). • https://talosintelligence.com/vulnerability_reports/TALOS-2019-0962 • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •