ID CVE-2020-11637
Summary A memory leak in the TFTP service in B&R Automation Runtime versions <N4.26, <N4.34, <F4.45, <E4.53, <D4.63, <A4.73 and prior could allow an unauthenticated attacker with network access to cause a denial of service (DoS) condition.
References
Vulnerable Configurations
  • cpe:2.3:a:br-automation:automation_runtime:2.96:*:*:*:*:*:*:*
    cpe:2.3:a:br-automation:automation_runtime:2.96:*:*:*:*:*:*:*
  • cpe:2.3:a:br-automation:automation_runtime:3.00:*:*:*:*:*:*:*
    cpe:2.3:a:br-automation:automation_runtime:3.00:*:*:*:*:*:*:*
  • cpe:2.3:a:br-automation:automation_runtime:3.01:*:*:*:*:*:*:*
    cpe:2.3:a:br-automation:automation_runtime:3.01:*:*:*:*:*:*:*
  • cpe:2.3:a:br-automation:automation_runtime:3.06:*:*:*:*:*:*:*
    cpe:2.3:a:br-automation:automation_runtime:3.06:*:*:*:*:*:*:*
  • cpe:2.3:a:br-automation:automation_runtime:3.07:*:*:*:*:*:*:*
    cpe:2.3:a:br-automation:automation_runtime:3.07:*:*:*:*:*:*:*
  • cpe:2.3:a:br-automation:automation_runtime:3.08:*:*:*:*:*:*:*
    cpe:2.3:a:br-automation:automation_runtime:3.08:*:*:*:*:*:*:*
  • cpe:2.3:a:br-automation:automation_runtime:3.10:*:*:*:*:*:*:*
    cpe:2.3:a:br-automation:automation_runtime:3.10:*:*:*:*:*:*:*
  • cpe:2.3:a:br-automation:automation_runtime:4.00:*:*:*:*:*:*:*
    cpe:2.3:a:br-automation:automation_runtime:4.00:*:*:*:*:*:*:*
  • cpe:2.3:a:br-automation:automation_runtime:4.03:*:*:*:*:*:*:*
    cpe:2.3:a:br-automation:automation_runtime:4.03:*:*:*:*:*:*:*
  • cpe:2.3:a:br-automation:automation_runtime:4.04:*:*:*:*:*:*:*
    cpe:2.3:a:br-automation:automation_runtime:4.04:*:*:*:*:*:*:*
  • cpe:2.3:a:br-automation:automation_runtime:4.10:*:*:*:*:*:*:*
    cpe:2.3:a:br-automation:automation_runtime:4.10:*:*:*:*:*:*:*
  • cpe:2.3:a:br-automation:automation_runtime:4.20:*:*:*:*:*:*:*
    cpe:2.3:a:br-automation:automation_runtime:4.20:*:*:*:*:*:*:*
  • cpe:2.3:a:br-automation:automation_runtime:4.30:*:*:*:*:*:*:*
    cpe:2.3:a:br-automation:automation_runtime:4.30:*:*:*:*:*:*:*
  • cpe:2.3:a:br-automation:automation_runtime:4.40:*:*:*:*:*:*:*
    cpe:2.3:a:br-automation:automation_runtime:4.40:*:*:*:*:*:*:*
  • cpe:2.3:a:br-automation:automation_runtime:4.50:*:*:*:*:*:*:*
    cpe:2.3:a:br-automation:automation_runtime:4.50:*:*:*:*:*:*:*
  • cpe:2.3:a:br-automation:automation_runtime:4.60:*:*:*:*:*:*:*
    cpe:2.3:a:br-automation:automation_runtime:4.60:*:*:*:*:*:*:*
  • cpe:2.3:a:br-automation:automation_runtime:4.63:*:*:*:*:*:*:*
    cpe:2.3:a:br-automation:automation_runtime:4.63:*:*:*:*:*:*:*
  • cpe:2.3:a:br-automation:automation_runtime:4.70:*:*:*:*:*:*:*
    cpe:2.3:a:br-automation:automation_runtime:4.70:*:*:*:*:*:*:*
  • cpe:2.3:a:br-automation:automation_runtime:4.72:*:*:*:*:*:*:*
    cpe:2.3:a:br-automation:automation_runtime:4.72:*:*:*:*:*:*:*
  • cpe:2.3:a:br-automation:automation_runtime:a4.73:*:*:*:*:*:*:*
    cpe:2.3:a:br-automation:automation_runtime:a4.73:*:*:*:*:*:*:*
  • cpe:2.3:a:br-automation:automation_runtime:d4.63:*:*:*:*:*:*:*
    cpe:2.3:a:br-automation:automation_runtime:d4.63:*:*:*:*:*:*:*
  • cpe:2.3:a:br-automation:automation_runtime:e4.53:*:*:*:*:*:*:*
    cpe:2.3:a:br-automation:automation_runtime:e4.53:*:*:*:*:*:*:*
  • cpe:2.3:a:br-automation:automation_runtime:f4.45:*:*:*:*:*:*:*
    cpe:2.3:a:br-automation:automation_runtime:f4.45:*:*:*:*:*:*:*
  • cpe:2.3:a:br-automation:automation_runtime:n4.26:*:*:*:*:*:*:*
    cpe:2.3:a:br-automation:automation_runtime:n4.26:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 14-09-2021 - 17:36)
Impact:
Exploitability:
CWE CWE-401
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
refmap via4
misc https://www.br-automation.com/downloads_br_productcatalogue/assets/1595163815396-de-original-1.0.pdf
Last major update 14-09-2021 - 17:36
Published 15-10-2020 - 16:15
Last modified 14-09-2021 - 17:36
Back to Top