// For flags

CVE-2019-5148

 

Severity Score

7.5
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

An exploitable denial-of-service vulnerability exists in ServiceAgent functionality of the Moxa AWK-3131A, firmware version 1.13. A specially crafted packet can cause an integer underflow, triggering a large memcpy that will access unmapped or out-of-bounds memory. An attacker can send this packet while unauthenticated to trigger this vulnerability.

Se presenta una vulnerabilidad de denegación de servicio explotable en la funcionalidad ServiceAgent del Moxa AWK-3131A, versión de firmware 1.13. Un paquete especialmente diseñado puede causar un subdesbordamiento de enteros, desencadenando un gran memcpy que accederá a una memoria sin mapear o fuera de límites. Un atacante puede enviar este paquete mientras no este autenticado para desencadenar esta vulnerabilidad.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
None
Integrity
None
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2019-01-04 CVE Reserved
  • 2020-02-25 CVE Published
  • 2024-06-05 EPSS Updated
  • 2024-08-04 CVE Updated
  • 2024-08-04 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-125: Out-of-bounds Read
  • CWE-191: Integer Underflow (Wrap or Wraparound)
CAPEC
References (1)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Moxa
Search vendor "Moxa"
Awk-3131a Firmware
Search vendor "Moxa" for product "Awk-3131a Firmware"
1.13
Search vendor "Moxa" for product "Awk-3131a Firmware" and version "1.13"
-
Affected
in Moxa
Search vendor "Moxa"
Awk-3131a
Search vendor "Moxa" for product "Awk-3131a"
--
Safe