ID CVE-2019-5637
Summary When Beckhoff TwinCAT is configured to use the Profinet driver, a denial of service of the controller could be reached by sending a malformed UDP packet to the device. This issue affects TwinCAT 2 version 2304 (and prior) and TwinCAT 3.1 version 4204.0 (and prior).
References
Vulnerable Configurations
  • cpe:2.3:o:beckhoff:twincat:3.1.4022.30:*:*:*:*:*:*:*
    cpe:2.3:o:beckhoff:twincat:3.1.4022.30:*:*:*:*:*:*:*
  • cpe:2.3:h:beckhoff:twincat_cx2030:-:*:*:*:*:*:*:*
    cpe:2.3:h:beckhoff:twincat_cx2030:-:*:*:*:*:*:*:*
  • cpe:2.3:h:beckhoff:twincat_cx5140:-:*:*:*:*:*:*:*
    cpe:2.3:h:beckhoff:twincat_cx5140:-:*:*:*:*:*:*:*
  • cpe:2.3:o:beckhoff:twincat:3.1.4022.29:*:*:*:*:*:*:*
    cpe:2.3:o:beckhoff:twincat:3.1.4022.29:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 04-02-2020 - 23:15)
Impact:
Exploitability:
CWE CWE-369
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
refmap via4
confirm https://download.beckhoff.com/download/Document/product-security/Advisories/advisory-2019-007.pdf
misc https://blog.rapid7.com/2019/10/08/r7-2019-32-denial-of-service-vulnerabilities-in-beckhoff-twincat-plc-environment-fixed/
Last major update 04-02-2020 - 23:15
Published 21-11-2019 - 20:15
Last modified 04-02-2020 - 23:15
Back to Top