CVE-2019-5184

An exploitable double free vulnerability exists in the iocheckd service "I/O-Check" functionality of WAGO PFC 200. A specially crafted XML cache file written to a specific location on the device can cause a heap pointer to be freed twice, resulting in a denial of service and potentially code execution. An attacker can send a specially crafted packet to trigger the parsing of this cache file.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0965 Exploit Mitigation Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:wago:pfc200_firmware:03.02.02\(14\):*:*:*:*:*:*:*
cpe:2.3:h:wago:pfc200:-:*:*:*:*:*:*:*

Information

Published : 2020-03-23 07:15

Updated : 2020-03-25 11:46


NVD link : CVE-2019-5184

Mitre link : CVE-2019-5184


JSON object : View

CWE
CWE-415

Double Free

Advertisement

dedicated server usa

Products Affected

wago

  • pfc200_firmware
  • pfc200