Lucene search

K
cveCERTVDECVE-2023-37548
HistoryAug 03, 2023 - 12:15 p.m.

CVE-2023-37548

2023-08-0312:15:09
CWE-20
CERTVDE
web.nvd.nist.gov
16
cve-2023-37548
codesys
dos
network communication
authentication
vulnerability

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

AI Score

6.2

Confidence

High

EPSS

0.001

Percentile

32.1%

In multiple Codesys products in multiple versions, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpApp component to read internally from an invalid address, potentially leading to a denial-of-service condition. This vulnerability is different to CVE-2023-37545, CVE-2023-37546, CVE-2023-37547, CVE-2023-37549 and CVE-2023-37550

Affected configurations

Nvd
Node
codesyscontrol_for_beaglebone_slRange<4.10.0.0
OR
codesyscontrol_for_empc-a\/imx6_slRange<4.10.0.0
OR
codesyscontrol_for_iot2000_slRange<4.10.0.0
OR
codesyscontrol_for_linux_slRange<4.10.0.0
OR
codesyscontrol_for_pfc100_slRange<4.10.0.0
OR
codesyscontrol_for_pfc200_slRange<4.10.0.0
OR
codesyscontrol_for_plcnext_slRange<4.10.0.0
OR
codesyscontrol_for_raspberry_pi_slRange<4.10.0.0
OR
codesyscontrol_for_wago_touch_panels_600_slRange<4.10.0.0
Node
codesyscontrol_rte_slRange<3.5.19.20
OR
codesyscontrol_rte_sl_\(for_beckhoff_cx\)Range<3.5.19.20
OR
codesyscontrol_runtime_system_toolkitRange<3.5.19.20
OR
codesyscontrol_win_slRange<3.5.19.20
OR
codesysdevelopment_systemRange<3.5.19.20
OR
codesyshmiRange<3.5.19.20
OR
codesyssafety_sil2Range<3.5.19.20
VendorProductVersionCPE
codesyscontrol_for_beaglebone_sl*cpe:2.3:a:codesys:control_for_beaglebone_sl:*:*:*:*:*:*:*:*
codesyscontrol_for_empc-a\/imx6_sl*cpe:2.3:a:codesys:control_for_empc-a\/imx6_sl:*:*:*:*:*:*:*:*
codesyscontrol_for_iot2000_sl*cpe:2.3:a:codesys:control_for_iot2000_sl:*:*:*:*:*:*:*:*
codesyscontrol_for_linux_sl*cpe:2.3:a:codesys:control_for_linux_sl:*:*:*:*:*:*:*:*
codesyscontrol_for_pfc100_sl*cpe:2.3:a:codesys:control_for_pfc100_sl:*:*:*:*:*:*:*:*
codesyscontrol_for_pfc200_sl*cpe:2.3:a:codesys:control_for_pfc200_sl:*:*:*:*:*:*:*:*
codesyscontrol_for_plcnext_sl*cpe:2.3:a:codesys:control_for_plcnext_sl:*:*:*:*:*:*:*:*
codesyscontrol_for_raspberry_pi_sl*cpe:2.3:a:codesys:control_for_raspberry_pi_sl:*:*:*:*:*:*:*:*
codesyscontrol_for_wago_touch_panels_600_sl*cpe:2.3:a:codesys:control_for_wago_touch_panels_600_sl:*:*:*:*:*:*:*:*
codesyscontrol_rte_sl*cpe:2.3:a:codesys:control_rte_sl:*:*:*:*:*:*:*:*
Rows per page:
1-10 of 161

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "CODESYS Control for BeagleBone SL",
    "vendor": "CODESYS",
    "versions": [
      {
        "lessThan": "V4.10.0.0",
        "status": "affected",
        "version": "0",
        "versionType": "semver"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "CODESYS Control for emPC-A/iMX6 SL",
    "vendor": "CODESYS",
    "versions": [
      {
        "lessThan": "V4.10.0.0",
        "status": "affected",
        "version": "0",
        "versionType": "semver"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "CODESYS Control for IOT2000 SL",
    "vendor": "CODESYS",
    "versions": [
      {
        "lessThan": "V4.10.0.0",
        "status": "affected",
        "version": "0",
        "versionType": "semver"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "CODESYS Control for Linux SL",
    "vendor": "CODESYS",
    "versions": [
      {
        "lessThan": "V4.10.0.0",
        "status": "affected",
        "version": "0",
        "versionType": "semver"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "CODESYS Control for PFC100 SL",
    "vendor": "CODESYS",
    "versions": [
      {
        "lessThan": "V4.10.0.0",
        "status": "affected",
        "version": "0",
        "versionType": "semver"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "CODESYS Control for PFC200 SL",
    "vendor": "CODESYS",
    "versions": [
      {
        "lessThan": "V4.10.0.0",
        "status": "affected",
        "version": "0",
        "versionType": "semver"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "CODESYS Control for PLCnext SL",
    "vendor": "CODESYS",
    "versions": [
      {
        "lessThan": "V4.10.0.0",
        "status": "affected",
        "version": "0",
        "versionType": "semver"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "CODESYS Control for Raspberry Pi SL",
    "vendor": "CODESYS",
    "versions": [
      {
        "lessThan": "V4.10.0.0",
        "status": "affected",
        "version": "0",
        "versionType": "semver"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "CODESYS Control for WAGO Touch Panels 600 SL",
    "vendor": "CODESYS",
    "versions": [
      {
        "lessThan": "V4.10.0.0",
        "status": "affected",
        "version": "0",
        "versionType": "semver"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "CODESYS Control RTE (for Beckhoff CX) SL",
    "vendor": "CODESYS",
    "versions": [
      {
        "lessThan": "V3.5.19.20",
        "status": "affected",
        "version": "0",
        "versionType": "semver"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "CODESYS Control RTE (SL)",
    "vendor": "CODESYS",
    "versions": [
      {
        "lessThan": "V3.5.19.20",
        "status": "affected",
        "version": "0",
        "versionType": "semver"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "CODESYS Control Runtime System Toolkit",
    "vendor": "CODESYS",
    "versions": [
      {
        "lessThan": "V3.5.19.20",
        "status": "affected",
        "version": "0",
        "versionType": "semver"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "CODESYS Control Win (SL)",
    "vendor": "CODESYS",
    "versions": [
      {
        "lessThan": "V3.5.19.20",
        "status": "affected",
        "version": "0",
        "versionType": "semver"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "CODESYS Development System V3",
    "vendor": "CODESYS",
    "versions": [
      {
        "lessThan": "V3.5.19.20",
        "status": "affected",
        "version": "0",
        "versionType": "semver"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "CODESYS HMI (SL)",
    "vendor": "CODESYS",
    "versions": [
      {
        "lessThan": "V3.5.19.20",
        "status": "affected",
        "version": "0",
        "versionType": "semver"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "CODESYS Safety SIL2 Runtime Toolkit",
    "vendor": "CODESYS",
    "versions": [
      {
        "lessThan": "V3.5.19.20",
        "status": "affected",
        "version": "0",
        "versionType": "semver"
      }
    ]
  }
]

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

AI Score

6.2

Confidence

High

EPSS

0.001

Percentile

32.1%

Related for CVE-2023-37548