Lucene search

K
vulnrichmentTalosVULNRICHMENT:CVE-2024-34026
HistorySep 18, 2024 - 2:35 p.m.

CVE-2024-34026

2024-09-1814:35:55
CWE-121
talos
github.com
stack-based buffer overflow
openplc
ethernet/ip
remote code execution

CVSS3

9

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H

AI Score

8

Confidence

High

EPSS

0.001

Percentile

38.5%

SSVC

Exploitation

poc

Automatable

no

Technical Impact

total

A stack-based buffer overflow vulnerability exists in the OpenPLC Runtime EtherNet/IP parser functionality of OpenPLC _v3 b4702061dc14d1024856f71b4543298d77007b88. A specially crafted EtherNet/IP request can lead to remote code execution. An attacker can send a series of EtherNet/IP requests to trigger this vulnerability.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:h:openplcproject:openplc_v3:-:*:*:*:*:*:*:*"
    ],
    "vendor": "openplcproject",
    "product": "openplc_v3",
    "versions": [
      {
        "status": "affected",
        "version": "b4702061dc14d1024856f71b4543298d77007b88"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS3

9

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H

AI Score

8

Confidence

High

EPSS

0.001

Percentile

38.5%

SSVC

Exploitation

poc

Automatable

no

Technical Impact

total

Related for VULNRICHMENT:CVE-2024-34026