Lucene search

K
cveRapid7CVE-2019-5636
HistoryNov 21, 2019 - 8:15 p.m.

CVE-2019-5636

2019-11-2120:15:15
CWE-404
rapid7
web.nvd.nist.gov
55
beckhoff
twincat
runtime
vulnerability
cve-2019-5636
udp packet
ads discovery service
twincat 2
twincat 3.1
nvd

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.001

Percentile

48.8%

When a Beckhoff TwinCAT Runtime receives a malformed UDP packet, the ADS Discovery Service shuts down. Note that the TwinCAT devices are still performing as normal. This issue affects TwinCAT 2 version 2304 (and prior) and TwinCAT 3.1 version 4204.0 (and prior).

Affected configurations

Nvd
Node
beckhofftwincatMatch2.0build2304
OR
beckhofftwincatMatch3.1build4024.0
VendorProductVersionCPE
beckhofftwincat2.0cpe:2.3:a:beckhoff:twincat:2.0:build2304:*:*:*:*:*:*
beckhofftwincat3.1cpe:2.3:a:beckhoff:twincat:3.1:build4024.0:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "TwinCAT 2",
    "vendor": "Beckhoff",
    "versions": [
      {
        "lessThanOrEqual": "2304",
        "status": "affected",
        "version": "2304",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "TwinCAT 3.1",
    "vendor": "Beckhoff",
    "versions": [
      {
        "lessThanOrEqual": "4204.0",
        "status": "affected",
        "version": "4204.0",
        "versionType": "custom"
      }
    ]
  }
]

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.001

Percentile

48.8%

Related for CVE-2019-5636