Vulnerabilities > CVE-2019-5184 - Double Free vulnerability in Wago Pfc200 Firmware 03.02.02(14)

047910
CVSS 4.6 - MEDIUM
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
local
low complexity
wago
CWE-415

Summary

An exploitable double free vulnerability exists in the iocheckd service "I/O-Check" functionality of WAGO PFC 200. A specially crafted XML cache file written to a specific location on the device can cause a heap pointer to be freed twice, resulting in a denial of service and potentially code execution. An attacker can send a specially crafted packet to trigger the parsing of this cache file.

Vulnerable Configurations

Part Description Count
OS
Wago
1
Hardware
Wago
1

Common Weakness Enumeration (CWE)

Talos

idTALOS-2019-0965
last seen2020-03-26
published2020-03-09
reporterTalos Intelligence
sourcehttp://www.talosintelligence.com/vulnerability_reports/TALOS-2019-0965
titleWAGO PFC200 iocheckd service "I/O-Check" cache gateway Memory Corruption Vulnerability