CVE-2020-27263

KEPServerEX: v6.0 to v6.9, ThingWorx Kepware Server: v6.8 and v6.9, ThingWorx Industrial Connectivity: All versions, OPC-Aggregator: All versions, Rockwell Automation KEPServer Enterprise, GE Digital Industrial Gateway Server: v7.68.804 and v7.66, Software Toolbox TOP Server: All 6.x versions, are vulnerable to a heap-based buffer overflow. Opening a specifically crafted OPC UA message could allow an attacker to crash the server and potentially leak data.
References
Link Resource
https://us-cert.cisa.gov/ics/advisories/icsa-20-352-02 Third Party Advisory US Government Resource
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ge:industrial_gateway_server:7.66:*:*:*:*:*:*:*
cpe:2.3:a:ge:industrial_gateway_server:7.68.804:*:*:*:*:*:*:*
cpe:2.3:a:ptc:kepware_kepserverex:6.0:*:*:*:*:*:*:*
cpe:2.3:a:ptc:kepware_kepserverex:6.9:*:*:*:*:*:*:*
cpe:2.3:a:ptc:opc-aggregator:-:*:*:*:*:*:*:*
cpe:2.3:a:ptc:thingworx_industrial_connectivity:-:*:*:*:*:*:*:*
cpe:2.3:a:ptc:thingworx_kepware_server:6.8:*:*:*:*:*:*:*
cpe:2.3:a:ptc:thingworx_kepware_server:6.9:*:*:*:*:*:*:*
cpe:2.3:a:rockwellautomation:kepserver_enterprise:6.6.504.0:*:*:*:*:*:*:*
cpe:2.3:a:rockwellautomation:kepserver_enterprise:6.9.572.0:*:*:*:*:*:*:*
cpe:2.3:a:softwaretoolbox:top_server:*:*:*:*:*:*:*:*

Information

Published : 2021-01-13 16:15

Updated : 2021-01-21 08:10


NVD link : CVE-2020-27263

Mitre link : CVE-2020-27263


JSON object : View

CWE
CWE-787

Out-of-bounds Write

Advertisement

dedicated server usa

Products Affected

ptc

  • thingworx_industrial_connectivity
  • opc-aggregator
  • thingworx_kepware_server
  • kepware_kepserverex

softwaretoolbox

  • top_server

ge

  • industrial_gateway_server

rockwellautomation

  • kepserver_enterprise