Vulnerabilites related to codesys - safety_sil2
Vulnerability from fkie_nvd
Published
2019-09-17 16:15
Modified
2024-11-21 04:50
Summary
An issue was discovered in 3S-Smart CODESYS before 3.5.15.0 . Crafted network packets cause the Control Runtime to crash.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:codesys:control_for_beaglebone:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "958821C8-142A-4B67-857B-63A6AD53E1B8",
              "versionEndExcluding": "3.5.15.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_empc-a\\/imx6:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9940444-8CFD-4044-8662-FDC11E93E6E4",
              "versionEndExcluding": "3.5.15.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_iot2000:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "805D48DF-DA8F-40AB-B7AE-B2F0A75616E9",
              "versionEndExcluding": "3.5.15.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_pfc100:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EAEAC81A-4FFA-4692-961D-7DF58E2B0CDE",
              "versionEndExcluding": "3.5.15.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_pfc200:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2506A775-D1FB-4C2F-98EC-B781AA19E340",
              "versionEndExcluding": "3.5.15.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_raspberry_pi:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "963C9351-B167-4C1F-914E-A7009A532A0F",
              "versionEndExcluding": "3.5.15.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_rte:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A5F978B-5245-41D9-B11C-B27703A2A090",
              "versionEndExcluding": "3.5.15.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_win:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1429532E-76A8-4987-B916-AA3FD7C37E06",
              "versionEndExcluding": "3.5.15.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:gateway:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "563FD9B0-D6F5-4A4C-A43D-555C2DC60DD4",
              "versionEndExcluding": "3.5.15.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:hmi:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABFC0D89-BD79-4032-B0CA-08C4F8EA1776",
              "versionEndExcluding": "3.5.15.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:linux:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A2B09D6-8FD2-46FA-A1B2-55B7E996D71B",
              "versionEndExcluding": "3.5.15.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:runtime_system_toolkit:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "417EFF04-1584-44C3-8AD9-593174089A31",
              "versionEndExcluding": "3.5.15.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:safety_sil2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "139851DD-0E16-4C8D-AA55-0231B2C443A7",
              "versionEndExcluding": "3.5.15.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:simulation_runtime:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3FB11CE8-8B22-4D2D-A0A9-4D23C30A3FF5",
              "versionEndExcluding": "3.5.15.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "An issue was discovered in 3S-Smart CODESYS before 3.5.15.0 . Crafted network packets cause the Control Runtime to crash."
    },
    {
      "lang": "es",
      "value": "Se descubri\u00f3 un problema en 3S-Smart CODESYS versiones anteriores a 3.5.15.0. Unos paquetes de red dise\u00f1ados causan que el Control Runtime se bloquee."
    }
  ],
  "id": "CVE-2019-9009",
  "lastModified": "2024-11-21T04:50:48.197",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-09-17T16:15:11.077",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=12941\u0026token=50fabe3870c7bdc41701eb1799dddeec103de40c\u0026download="
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Mitigation",
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "https://www.us-cert.gov/ics/advisories/icsa-19-255-05"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=12941\u0026token=50fabe3870c7bdc41701eb1799dddeec103de40c\u0026download="
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mitigation",
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "https://www.us-cert.gov/ics/advisories/icsa-19-255-05"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-755"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-08-03 12:15
Modified
2024-11-21 08:11
Summary
In multiple versions of multiple Codesys products, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpAppBP component to read internally from an invalid address, potentially leading to a denial-of-service condition. This vulnerability is different to CVE-2023-37552, CVE-2023-37553, CVE-2023-37554 and CVE-2023-37556.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:codesys:control_for_beaglebone_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "80D9DB34-C2BD-441F-B8D9-02EFA27BECD8",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_empc-a\\/imx6_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "49AA0C0C-F2F2-4F11-9615-FDCA6BC410B4",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_iot2000_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "74FE662F-5397-4CB7-9243-1E6ED0AAEC29",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_linux_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8896E77C-EB29-4CB9-BC98-D5A34791A961",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_pfc100_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "56101551-21ED-4409-9932-9EFA225AF20C",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_pfc200_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1239AA8-B094-4DA3-82B7-38F85B6C3940",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_plcnext_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BAA7FE72-41A0-42E7-8E66-9B4A50A5B08F",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_raspberry_pi_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C248B53C-3C09-4068-9E57-8F9A4D2B7AD0",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_wago_touch_panels_600_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7995687-1BCD-454D-8546-52B80B5F22B0",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:codesys:control_rte_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BAFC253D-32BC-4B9E-BDEE-CFFDCDBBE9FB",
              "versionEndExcluding": "3.5.19.20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_rte_sl_\\(for_beckhoff_cx\\):*:*:*:*:*:*:*:*",
              "matchCriteriaId": "297D8781-B331-40B2-BD34-0041A316D5C8",
              "versionEndExcluding": "3.5.19.20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_runtime_system_toolkit:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA76230A-C7E7-4223-BAB7-4CDE8F5CB5DB",
              "versionEndExcluding": "3.5.19.20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_win_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "09CC9B78-B3B4-4D49-9F23-DC5C80D52588",
              "versionEndExcluding": "3.5.19.20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:development_system:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "ACDCB65A-1328-422D-99A0-1D0FFE9AC793",
              "versionEndExcluding": "3.5.19.20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:hmi:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "81E2FE85-347D-42DE-9360-D5DB79AAD085",
              "versionEndExcluding": "3.5.19.20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:safety_sil2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7DF2418-1EC1-4672-941E-098EBC9BDF4F",
              "versionEndExcluding": "3.5.19.20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In multiple versions of multiple Codesys products, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpAppBP component to read internally from an invalid address, potentially leading to a denial-of-service condition. This vulnerability is different to\u00a0CVE-2023-37552,\u00a0CVE-2023-37553,\u00a0CVE-2023-37554 and\u00a0CVE-2023-37556.\n\n"
    },
    {
      "lang": "es",
      "value": "En m\u00faltiples versiones de m\u00faltiples productos de Codesys, despu\u00e9s de una autenticaci\u00f3n exitosa como usuario, las solicitudes de comunicaci\u00f3n de red espec\u00edficas con contenido inconsistente pueden causar que el componente CmpAppBP lea internamente desde una direcci\u00f3n inv\u00e1lida, potencialmente llevando a una condici\u00f3n de denegaci\u00f3n de servicio. Esta vulnerabilidad es diferente de CVE-2023-37552, CVE-2023-37553, CVE-2023-37554 y CVE-2023-37556."
    }
  ],
  "id": "CVE-2023-37555",
  "lastModified": "2024-11-21T08:11:56.037",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "info@cert.vde.com",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-08-03T12:15:10.620",
  "references": [
    {
      "source": "info@cert.vde.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert.vde.com/en/advisories/VDE-2023-019/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert.vde.com/en/advisories/VDE-2023-019/"
    }
  ],
  "sourceIdentifier": "info@cert.vde.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "info@cert.vde.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-08-03 12:15
Modified
2024-11-21 08:11
Summary
In multiple Codesys products in multiple versions, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpApp component to read internally from an invalid address, potentially leading to a denial-of-service condition. This vulnerability is different to CVE-2023-37545, CVE-2023-37546, CVE-2023-37547, CVE-2023-37549 and CVE-2023-37550



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:codesys:control_for_beaglebone_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "80D9DB34-C2BD-441F-B8D9-02EFA27BECD8",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_empc-a\\/imx6_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "49AA0C0C-F2F2-4F11-9615-FDCA6BC410B4",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_iot2000_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "74FE662F-5397-4CB7-9243-1E6ED0AAEC29",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_linux_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8896E77C-EB29-4CB9-BC98-D5A34791A961",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_pfc100_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "56101551-21ED-4409-9932-9EFA225AF20C",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_pfc200_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1239AA8-B094-4DA3-82B7-38F85B6C3940",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_plcnext_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BAA7FE72-41A0-42E7-8E66-9B4A50A5B08F",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_raspberry_pi_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C248B53C-3C09-4068-9E57-8F9A4D2B7AD0",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_wago_touch_panels_600_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7995687-1BCD-454D-8546-52B80B5F22B0",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:codesys:control_rte_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BAFC253D-32BC-4B9E-BDEE-CFFDCDBBE9FB",
              "versionEndExcluding": "3.5.19.20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_rte_sl_\\(for_beckhoff_cx\\):*:*:*:*:*:*:*:*",
              "matchCriteriaId": "297D8781-B331-40B2-BD34-0041A316D5C8",
              "versionEndExcluding": "3.5.19.20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_runtime_system_toolkit:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA76230A-C7E7-4223-BAB7-4CDE8F5CB5DB",
              "versionEndExcluding": "3.5.19.20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_win_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "09CC9B78-B3B4-4D49-9F23-DC5C80D52588",
              "versionEndExcluding": "3.5.19.20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:development_system:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "ACDCB65A-1328-422D-99A0-1D0FFE9AC793",
              "versionEndExcluding": "3.5.19.20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:hmi:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "81E2FE85-347D-42DE-9360-D5DB79AAD085",
              "versionEndExcluding": "3.5.19.20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:safety_sil2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7DF2418-1EC1-4672-941E-098EBC9BDF4F",
              "versionEndExcluding": "3.5.19.20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In multiple Codesys products in multiple versions, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpApp component to read internally from an invalid address, potentially leading to a denial-of-service condition. This vulnerability is different to CVE-2023-37545, CVE-2023-37546,\u00a0CVE-2023-37547, CVE-2023-37549 and CVE-2023-37550\n\n"
    }
  ],
  "id": "CVE-2023-37548",
  "lastModified": "2024-11-21T08:11:54.897",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "info@cert.vde.com",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-08-03T12:15:09.997",
  "references": [
    {
      "source": "info@cert.vde.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert.vde.com/en/advisories/VDE-2023-019"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert.vde.com/en/advisories/VDE-2023-019"
    }
  ],
  "sourceIdentifier": "info@cert.vde.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "info@cert.vde.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-08-03 12:15
Modified
2024-11-21 08:11
Summary
In multiple versions of multiple Codesys products, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpAppBP component to read internally from an invalid address, potentially leading to a denial-of-service condition. This vulnerability is different to CVE-2023-37553, CVE-2023-37554, CVE-2023-37555 and CVE-2023-37556.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:codesys:control_for_beaglebone_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "80D9DB34-C2BD-441F-B8D9-02EFA27BECD8",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_empc-a\\/imx6_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "49AA0C0C-F2F2-4F11-9615-FDCA6BC410B4",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_iot2000_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "74FE662F-5397-4CB7-9243-1E6ED0AAEC29",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_linux_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8896E77C-EB29-4CB9-BC98-D5A34791A961",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_pfc100_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "56101551-21ED-4409-9932-9EFA225AF20C",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_pfc200_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1239AA8-B094-4DA3-82B7-38F85B6C3940",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_plcnext_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BAA7FE72-41A0-42E7-8E66-9B4A50A5B08F",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_raspberry_pi_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C248B53C-3C09-4068-9E57-8F9A4D2B7AD0",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_wago_touch_panels_600_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7995687-1BCD-454D-8546-52B80B5F22B0",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:codesys:control_rte_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BAFC253D-32BC-4B9E-BDEE-CFFDCDBBE9FB",
              "versionEndExcluding": "3.5.19.20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_rte_sl_\\(for_beckhoff_cx\\):*:*:*:*:*:*:*:*",
              "matchCriteriaId": "297D8781-B331-40B2-BD34-0041A316D5C8",
              "versionEndExcluding": "3.5.19.20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_runtime_system_toolkit:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA76230A-C7E7-4223-BAB7-4CDE8F5CB5DB",
              "versionEndExcluding": "3.5.19.20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_win_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "09CC9B78-B3B4-4D49-9F23-DC5C80D52588",
              "versionEndExcluding": "3.5.19.20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:development_system:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "ACDCB65A-1328-422D-99A0-1D0FFE9AC793",
              "versionEndExcluding": "3.5.19.20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:hmi:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "81E2FE85-347D-42DE-9360-D5DB79AAD085",
              "versionEndExcluding": "3.5.19.20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:safety_sil2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7DF2418-1EC1-4672-941E-098EBC9BDF4F",
              "versionEndExcluding": "3.5.19.20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In multiple versions of multiple Codesys products, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpAppBP component to read internally from an invalid address, potentially leading to a denial-of-service condition. This vulnerability is different to CVE-2023-37553,\u00a0CVE-2023-37554,\u00a0CVE-2023-37555 and\u00a0CVE-2023-37556.\n\n"
    },
    {
      "lang": "es",
      "value": "En varias versiones de varios productos Codesys, despu\u00e9s de una autenticaci\u00f3n exitosa como usuario, solicitudes de comunicaci\u00f3n de red espec\u00edficas dise\u00f1adas con contenido inconsistente pueden hacer que el componente CmpAppBP lea internamente desde una direcci\u00f3n no v\u00e1lida, lo que podr\u00eda provocar una condici\u00f3n de denegaci\u00f3n de servicio. Esta vulnerabilidad es diferente a CVE-2023-37553, CVE-2023-37554, CVE-2023-37555 y CVE-2023-37556."
    }
  ],
  "id": "CVE-2023-37552",
  "lastModified": "2024-11-21T08:11:55.577",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "info@cert.vde.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-08-03T12:15:10.353",
  "references": [
    {
      "source": "info@cert.vde.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert.vde.com/en/advisories/VDE-2023-019/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert.vde.com/en/advisories/VDE-2023-019/"
    }
  ],
  "sourceIdentifier": "info@cert.vde.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "info@cert.vde.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-08-03 12:15
Modified
2024-11-21 08:11
Summary
In multiple Codesys products in multiple versions, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpApp component to read internally from an invalid address, potentially leading to a denial-of-service condition. This vulnerability is different to CVE-2023-37545, CVE-2023-37546, CVE-2023-37547, CVE-2023-37548 and CVE-2023-37549.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:codesys:control_for_beaglebone_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "80D9DB34-C2BD-441F-B8D9-02EFA27BECD8",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_empc-a\\/imx6_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "49AA0C0C-F2F2-4F11-9615-FDCA6BC410B4",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_iot2000_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "74FE662F-5397-4CB7-9243-1E6ED0AAEC29",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_linux_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8896E77C-EB29-4CB9-BC98-D5A34791A961",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_pfc100_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "56101551-21ED-4409-9932-9EFA225AF20C",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_pfc200_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1239AA8-B094-4DA3-82B7-38F85B6C3940",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_plcnext_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BAA7FE72-41A0-42E7-8E66-9B4A50A5B08F",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_raspberry_pi_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C248B53C-3C09-4068-9E57-8F9A4D2B7AD0",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_wago_touch_panels_600_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7995687-1BCD-454D-8546-52B80B5F22B0",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:codesys:control_rte_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BAFC253D-32BC-4B9E-BDEE-CFFDCDBBE9FB",
              "versionEndExcluding": "3.5.19.20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_rte_sl_\\(for_beckhoff_cx\\):*:*:*:*:*:*:*:*",
              "matchCriteriaId": "297D8781-B331-40B2-BD34-0041A316D5C8",
              "versionEndExcluding": "3.5.19.20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_runtime_system_toolkit:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA76230A-C7E7-4223-BAB7-4CDE8F5CB5DB",
              "versionEndExcluding": "3.5.19.20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_win_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "09CC9B78-B3B4-4D49-9F23-DC5C80D52588",
              "versionEndExcluding": "3.5.19.20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:development_system:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "ACDCB65A-1328-422D-99A0-1D0FFE9AC793",
              "versionEndExcluding": "3.5.19.20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:hmi:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "81E2FE85-347D-42DE-9360-D5DB79AAD085",
              "versionEndExcluding": "3.5.19.20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:safety_sil2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7DF2418-1EC1-4672-941E-098EBC9BDF4F",
              "versionEndExcluding": "3.5.19.20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In multiple Codesys products in multiple versions, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpApp component to read internally from an invalid address, potentially leading to a denial-of-service condition. This vulnerability is different to CVE-2023-37545, CVE-2023-37546,\u00a0CVE-2023-37547, CVE-2023-37548 and CVE-2023-37549.\n\n"
    },
    {
      "lang": "es",
      "value": "En muchos productos Codesys en m\u00faltiples versiones, despu\u00e9s de una autenticaci\u00f3n exitosa como usuario, solicitudes de comunicaci\u00f3n de red espec\u00edficas dise\u00f1adas con contenido inconsistente pueden hacer que el componente CmpApp lea internamente desde una direcci\u00f3n no v\u00e1lida, lo que podr\u00eda conducir a una condici\u00f3n de denegaci\u00f3n de servicio. Esta vulnerabilidad es diferente a CVE-2023-37545, CVE-2023-37546, CVE-2023-37547, CVE-2023-37548 y CVE-2023-37549."
    }
  ],
  "id": "CVE-2023-37550",
  "lastModified": "2024-11-21T08:11:55.243",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "info@cert.vde.com",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-08-03T12:15:10.170",
  "references": [
    {
      "source": "info@cert.vde.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert.vde.com/en/advisories/VDE-2023-019"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert.vde.com/en/advisories/VDE-2023-019"
    }
  ],
  "sourceIdentifier": "info@cert.vde.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "info@cert.vde.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-08-03 11:15
Modified
2024-11-21 08:11
Summary
In multiple Codesys products in multiple versions, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpApp component to read internally from an invalid address, potentially leading to a denial-of-service condition. This vulnerability is different to CVE-2023-37546, CVE-2023-37547, CVE-2023-37548, CVE-2023-37549, CVE-2023-37550



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:codesys:control_for_beaglebone_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "80D9DB34-C2BD-441F-B8D9-02EFA27BECD8",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_empc-a\\/imx6_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "49AA0C0C-F2F2-4F11-9615-FDCA6BC410B4",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_iot2000_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "74FE662F-5397-4CB7-9243-1E6ED0AAEC29",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_linux_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8896E77C-EB29-4CB9-BC98-D5A34791A961",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_pfc100_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "56101551-21ED-4409-9932-9EFA225AF20C",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_pfc200_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1239AA8-B094-4DA3-82B7-38F85B6C3940",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_plcnext_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BAA7FE72-41A0-42E7-8E66-9B4A50A5B08F",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_raspberry_pi_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C248B53C-3C09-4068-9E57-8F9A4D2B7AD0",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_wago_touch_panels_600_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7995687-1BCD-454D-8546-52B80B5F22B0",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:codesys:control_rte_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BAFC253D-32BC-4B9E-BDEE-CFFDCDBBE9FB",
              "versionEndExcluding": "3.5.19.20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_rte_sl_\\(for_beckhoff_cx\\):*:*:*:*:*:*:*:*",
              "matchCriteriaId": "297D8781-B331-40B2-BD34-0041A316D5C8",
              "versionEndExcluding": "3.5.19.20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_runtime_system_toolkit:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA76230A-C7E7-4223-BAB7-4CDE8F5CB5DB",
              "versionEndExcluding": "3.5.19.20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_win_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "09CC9B78-B3B4-4D49-9F23-DC5C80D52588",
              "versionEndExcluding": "3.5.19.20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:development_system:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "ACDCB65A-1328-422D-99A0-1D0FFE9AC793",
              "versionEndExcluding": "3.5.19.20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:hmi:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "81E2FE85-347D-42DE-9360-D5DB79AAD085",
              "versionEndExcluding": "3.5.19.20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:safety_sil2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7DF2418-1EC1-4672-941E-098EBC9BDF4F",
              "versionEndExcluding": "3.5.19.20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In multiple Codesys products in multiple versions, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpApp component to read internally from an invalid address, potentially leading to a denial-of-service condition. This vulnerability is different to CVE-2023-37546,\u00a0CVE-2023-37547, CVE-2023-37548, CVE-2023-37549, CVE-2023-37550\n\n"
    }
  ],
  "id": "CVE-2023-37545",
  "lastModified": "2024-11-21T08:11:54.430",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "info@cert.vde.com",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-08-03T11:15:09.837",
  "references": [
    {
      "source": "info@cert.vde.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert.vde.com/en/advisories/VDE-2023-019"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert.vde.com/en/advisories/VDE-2023-019"
    }
  ],
  "sourceIdentifier": "info@cert.vde.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "info@cert.vde.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-08-03 12:15
Modified
2024-11-21 08:11
Summary
In multiple versions of multiple Codesys products, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpAppBP component to read internally from an invalid address, potentially leading to a denial-of-service condition. This vulnerability is different to CVE-2023-37552, CVE-2023-37553, CVE-2023-37554 and CVE-2023-37555.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:codesys:control_for_beaglebone_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "80D9DB34-C2BD-441F-B8D9-02EFA27BECD8",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_empc-a\\/imx6_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "49AA0C0C-F2F2-4F11-9615-FDCA6BC410B4",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_iot2000_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "74FE662F-5397-4CB7-9243-1E6ED0AAEC29",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_linux_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8896E77C-EB29-4CB9-BC98-D5A34791A961",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_pfc100_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "56101551-21ED-4409-9932-9EFA225AF20C",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_pfc200_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1239AA8-B094-4DA3-82B7-38F85B6C3940",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_plcnext_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BAA7FE72-41A0-42E7-8E66-9B4A50A5B08F",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_raspberry_pi_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C248B53C-3C09-4068-9E57-8F9A4D2B7AD0",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_wago_touch_panels_600_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7995687-1BCD-454D-8546-52B80B5F22B0",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:codesys:control_rte_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BAFC253D-32BC-4B9E-BDEE-CFFDCDBBE9FB",
              "versionEndExcluding": "3.5.19.20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_rte_sl_\\(for_beckhoff_cx\\):*:*:*:*:*:*:*:*",
              "matchCriteriaId": "297D8781-B331-40B2-BD34-0041A316D5C8",
              "versionEndExcluding": "3.5.19.20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_runtime_system_toolkit:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA76230A-C7E7-4223-BAB7-4CDE8F5CB5DB",
              "versionEndExcluding": "3.5.19.20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_win_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "09CC9B78-B3B4-4D49-9F23-DC5C80D52588",
              "versionEndExcluding": "3.5.19.20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:development_system:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "ACDCB65A-1328-422D-99A0-1D0FFE9AC793",
              "versionEndExcluding": "3.5.19.20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:hmi:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "81E2FE85-347D-42DE-9360-D5DB79AAD085",
              "versionEndExcluding": "3.5.19.20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:safety_sil2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7DF2418-1EC1-4672-941E-098EBC9BDF4F",
              "versionEndExcluding": "3.5.19.20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In multiple versions of multiple Codesys products, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpAppBP component to read internally from an invalid address, potentially leading to a denial-of-service condition. This vulnerability is different to\u00a0CVE-2023-37552,\u00a0CVE-2023-37553,\u00a0CVE-2023-37554 and CVE-2023-37555.\n\n"
    },
    {
      "lang": "es",
      "value": "En varias versiones de varios productos Codesys, despu\u00e9s de una autenticaci\u00f3n exitosa como usuario, solicitudes de comunicaci\u00f3n de red espec\u00edficas dise\u00f1adas con contenido inconsistente pueden hacer que el componente CmpAppBP lea internamente desde una direcci\u00f3n no v\u00e1lida, lo que podr\u00eda provocar una condici\u00f3n de denegaci\u00f3n de servicio. Esta vulnerabilidad es diferente a CVE-2023-37552, CVE-2023-37553, CVE-2023-37554 y CVE-2023-37555."
    }
  ],
  "id": "CVE-2023-37556",
  "lastModified": "2024-11-21T08:11:56.203",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "info@cert.vde.com",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-08-03T12:15:10.707",
  "references": [
    {
      "source": "info@cert.vde.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert.vde.com/en/advisories/VDE-2023-019/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert.vde.com/en/advisories/VDE-2023-019/"
    }
  ],
  "sourceIdentifier": "info@cert.vde.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "info@cert.vde.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-08-03 12:15
Modified
2024-11-21 08:11
Summary
After successful authentication as a user in multiple Codesys products in multiple versions, specific crafted remote communication requests can cause the CmpAppBP component to overwrite a heap-based buffer, which can lead to a denial-of-service condition.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:codesys:control_for_beaglebone_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "80D9DB34-C2BD-441F-B8D9-02EFA27BECD8",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_empc-a\\/imx6_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "49AA0C0C-F2F2-4F11-9615-FDCA6BC410B4",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_iot2000_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "74FE662F-5397-4CB7-9243-1E6ED0AAEC29",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_linux_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8896E77C-EB29-4CB9-BC98-D5A34791A961",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_pfc100_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "56101551-21ED-4409-9932-9EFA225AF20C",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_pfc200_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1239AA8-B094-4DA3-82B7-38F85B6C3940",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_plcnext_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BAA7FE72-41A0-42E7-8E66-9B4A50A5B08F",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_raspberry_pi_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C248B53C-3C09-4068-9E57-8F9A4D2B7AD0",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_wago_touch_panels_600_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7995687-1BCD-454D-8546-52B80B5F22B0",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:codesys:control_rte_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BAFC253D-32BC-4B9E-BDEE-CFFDCDBBE9FB",
              "versionEndExcluding": "3.5.19.20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_rte_sl_\\(for_beckhoff_cx\\):*:*:*:*:*:*:*:*",
              "matchCriteriaId": "297D8781-B331-40B2-BD34-0041A316D5C8",
              "versionEndExcluding": "3.5.19.20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_runtime_system_toolkit:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA76230A-C7E7-4223-BAB7-4CDE8F5CB5DB",
              "versionEndExcluding": "3.5.19.20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_win_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "09CC9B78-B3B4-4D49-9F23-DC5C80D52588",
              "versionEndExcluding": "3.5.19.20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:development_system:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "ACDCB65A-1328-422D-99A0-1D0FFE9AC793",
              "versionEndExcluding": "3.5.19.20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:hmi:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "81E2FE85-347D-42DE-9360-D5DB79AAD085",
              "versionEndExcluding": "3.5.19.20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:safety_sil2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7DF2418-1EC1-4672-941E-098EBC9BDF4F",
              "versionEndExcluding": "3.5.19.20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "After successful authentication as a user in multiple Codesys products in multiple versions, specific crafted remote communication requests can cause the CmpAppBP component to overwrite a heap-based buffer, which can lead to a denial-of-service condition."
    },
    {
      "lang": "es",
      "value": "Despu\u00e9s de una autenticaci\u00f3n exitosa como usuario en m\u00faltiples productos Codesys en m\u00faltiples versiones, solicitudes de comunicaci\u00f3n remota dise\u00f1adas espec\u00edficamente pueden hacer que el componente CmpAppBP sobrescriba un desbordamiento de b\u00fafer, lo que puede conducir a una condici\u00f3n de denegaci\u00f3n de servicio."
    }
  ],
  "id": "CVE-2023-37557",
  "lastModified": "2024-11-21T08:11:56.350",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "info@cert.vde.com",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-08-03T12:15:10.797",
  "references": [
    {
      "source": "info@cert.vde.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert.vde.com/en/advisories/VDE-2023-019/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert.vde.com/en/advisories/VDE-2023-019/"
    }
  ],
  "sourceIdentifier": "info@cert.vde.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "info@cert.vde.com",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-08-03 12:15
Modified
2024-11-21 08:11
Summary
In multiple Codesys products in multiple versions, after successful authentication as a user, specially crafted network communication requests can utilize the CmpApp component to download files with any file extensions to the controller. In contrast to the regular file download via CmpFileTransfer, no filtering of certain file types is performed here. As a result, the integrity of the CODESYS control runtime system may be compromised by the files loaded onto the controller.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:codesys:control_for_beaglebone_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "80D9DB34-C2BD-441F-B8D9-02EFA27BECD8",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_empc-a\\/imx6_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "49AA0C0C-F2F2-4F11-9615-FDCA6BC410B4",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_iot2000_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "74FE662F-5397-4CB7-9243-1E6ED0AAEC29",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_linux_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8896E77C-EB29-4CB9-BC98-D5A34791A961",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_pfc100_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "56101551-21ED-4409-9932-9EFA225AF20C",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_pfc200_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1239AA8-B094-4DA3-82B7-38F85B6C3940",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_plcnext_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BAA7FE72-41A0-42E7-8E66-9B4A50A5B08F",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_raspberry_pi_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C248B53C-3C09-4068-9E57-8F9A4D2B7AD0",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_wago_touch_panels_600_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7995687-1BCD-454D-8546-52B80B5F22B0",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:codesys:control_rte_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BAFC253D-32BC-4B9E-BDEE-CFFDCDBBE9FB",
              "versionEndExcluding": "3.5.19.20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_rte_sl_\\(for_beckhoff_cx\\):*:*:*:*:*:*:*:*",
              "matchCriteriaId": "297D8781-B331-40B2-BD34-0041A316D5C8",
              "versionEndExcluding": "3.5.19.20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_runtime_system_toolkit:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA76230A-C7E7-4223-BAB7-4CDE8F5CB5DB",
              "versionEndExcluding": "3.5.19.20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_win_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "09CC9B78-B3B4-4D49-9F23-DC5C80D52588",
              "versionEndExcluding": "3.5.19.20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:development_system:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "ACDCB65A-1328-422D-99A0-1D0FFE9AC793",
              "versionEndExcluding": "3.5.19.20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:hmi:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "81E2FE85-347D-42DE-9360-D5DB79AAD085",
              "versionEndExcluding": "3.5.19.20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:safety_sil2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7DF2418-1EC1-4672-941E-098EBC9BDF4F",
              "versionEndExcluding": "3.5.19.20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In multiple Codesys products in multiple versions, after successful authentication as a user, specially crafted network communication requests can utilize the CmpApp component to download files with any file extensions to the controller. In contrast to the regular file download via CmpFileTransfer, no filtering of certain file types is performed here. As a result, the integrity of the CODESYS control runtime system may be compromised by the files loaded onto the controller."
    },
    {
      "lang": "es",
      "value": "En m\u00faltiples productos Codesys en m\u00faltiples versiones , despu\u00e9s de una autenticaci\u00f3n exitosa como usuario, las solicitudes de comunicaci\u00f3n de red especialmente dise\u00f1adas pueden utilizar el componente CmpApp para descargar archivos con cualquier extensi\u00f3n de archivo al controlador. A diferencia de la descarga de archivos normal a trav\u00e9s de CmpFileTransfer, aqu\u00ed no se realiza ning\u00fan filtrado de determinados tipos de archivos. Como resultado, la integridad del sistema de ejecuci\u00f3n de control CODESYS puede verse comprometida por los archivos cargados en el controlador."
    }
  ],
  "id": "CVE-2023-37551",
  "lastModified": "2024-11-21T08:11:55.417",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "info@cert.vde.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-08-03T12:15:10.257",
  "references": [
    {
      "source": "info@cert.vde.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert.vde.com/en/advisories/VDE-2023-019/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert.vde.com/en/advisories/VDE-2023-019/"
    }
  ],
  "sourceIdentifier": "info@cert.vde.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-552"
        }
      ],
      "source": "info@cert.vde.com",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-08-03 12:15
Modified
2024-11-21 08:11
Summary
In multiple versions of multiple Codesys products, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpAppBP component to read internally from an invalid address, potentially leading to a denial-of-service condition. This vulnerability is different to CVE-2023-37552, CVE-2023-37553, CVE-2023-37555 and CVE-2023-37556.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:codesys:control_for_beaglebone_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "80D9DB34-C2BD-441F-B8D9-02EFA27BECD8",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_empc-a\\/imx6_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "49AA0C0C-F2F2-4F11-9615-FDCA6BC410B4",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_iot2000_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "74FE662F-5397-4CB7-9243-1E6ED0AAEC29",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_linux_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8896E77C-EB29-4CB9-BC98-D5A34791A961",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_pfc100_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "56101551-21ED-4409-9932-9EFA225AF20C",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_pfc200_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1239AA8-B094-4DA3-82B7-38F85B6C3940",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_plcnext_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BAA7FE72-41A0-42E7-8E66-9B4A50A5B08F",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_raspberry_pi_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C248B53C-3C09-4068-9E57-8F9A4D2B7AD0",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_wago_touch_panels_600_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7995687-1BCD-454D-8546-52B80B5F22B0",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:codesys:control_rte_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BAFC253D-32BC-4B9E-BDEE-CFFDCDBBE9FB",
              "versionEndExcluding": "3.5.19.20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_rte_sl_\\(for_beckhoff_cx\\):*:*:*:*:*:*:*:*",
              "matchCriteriaId": "297D8781-B331-40B2-BD34-0041A316D5C8",
              "versionEndExcluding": "3.5.19.20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_runtime_system_toolkit:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA76230A-C7E7-4223-BAB7-4CDE8F5CB5DB",
              "versionEndExcluding": "3.5.19.20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_win_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "09CC9B78-B3B4-4D49-9F23-DC5C80D52588",
              "versionEndExcluding": "3.5.19.20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:development_system:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "ACDCB65A-1328-422D-99A0-1D0FFE9AC793",
              "versionEndExcluding": "3.5.19.20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:hmi:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "81E2FE85-347D-42DE-9360-D5DB79AAD085",
              "versionEndExcluding": "3.5.19.20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:safety_sil2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7DF2418-1EC1-4672-941E-098EBC9BDF4F",
              "versionEndExcluding": "3.5.19.20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In multiple versions of multiple Codesys products, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpAppBP component to read internally from an invalid address, potentially leading to a denial-of-service condition. This vulnerability is different to\u00a0CVE-2023-37552,\u00a0CVE-2023-37553, CVE-2023-37555 and\u00a0CVE-2023-37556.\n\n"
    },
    {
      "lang": "es",
      "value": "En m\u00faltiples versiones de m\u00faltiples productos de Codesys, despu\u00e9s de una autenticaci\u00f3n exitosa como usuario, las solicitudes de comunicaci\u00f3n de red espec\u00edficas con contenido inconsistente pueden causar que el componente CmpAppBP lea internamente desde una direcci\u00f3n inv\u00e1lida, potencialmente conduciendo a una condici\u00f3n de denegaci\u00f3n de servicio. Esta vulnerabilidad es diferente de CVE-2023-37552, CVE-2023-37553, CVE-2023-37555 y CVE-2023-37556."
    }
  ],
  "id": "CVE-2023-37554",
  "lastModified": "2024-11-21T08:11:55.887",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "info@cert.vde.com",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-08-03T12:15:10.530",
  "references": [
    {
      "source": "info@cert.vde.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert.vde.com/en/advisories/VDE-2023-019/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert.vde.com/en/advisories/VDE-2023-019/"
    }
  ],
  "sourceIdentifier": "info@cert.vde.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "info@cert.vde.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-02-19 21:29
Modified
2024-11-21 04:00
Summary
Use of Insufficiently Random Values exists in CODESYS V3 products versions prior V3.5.14.0.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:codesys:control_for_beaglebone_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "30E5A50D-470A-4C7D-A634-E97AE95B38B5",
              "versionEndExcluding": "3.5.14.0",
              "versionStartIncluding": "3.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_empc-a\\/imx6_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "455BEF47-4D2A-4314-AF1D-C5C46236B135",
              "versionEndExcluding": "3.5.14.0",
              "versionStartIncluding": "3.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_iot2000_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2E52640-4AA9-40C1-A00E-374334F761C7",
              "versionEndExcluding": "3.5.14.0",
              "versionStartIncluding": "3.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_linux_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C87347FA-38EA-4299-A822-63FCF0E34577",
              "versionEndExcluding": "3.5.14.0",
              "versionStartIncluding": "3.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_pfc100_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D3E05BC-83BC-49C8-91AD-64A1EE9D36BD",
              "versionEndExcluding": "3.5.14.0",
              "versionStartIncluding": "3.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_pfc200_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "40D2875A-E1DF-4C7D-9DD7-7BE8D617EF3C",
              "versionEndExcluding": "3.5.14.0",
              "versionStartIncluding": "3.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_raspberry_pi_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE9699B0-CCE3-42AB-8208-492382D59582",
              "versionEndExcluding": "3.5.14.0",
              "versionStartIncluding": "3.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_rte_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "20CFD36A-208D-444C-A3C3-C2B11CAF65AC",
              "versionEndExcluding": "3.5.14.0",
              "versionStartIncluding": "3.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_rte_sl_\\(for_beckhoff_cx\\):*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6368AFD2-D0F4-4E93-9D28-00D2DAF6F1BD",
              "versionEndExcluding": "3.5.14.0",
              "versionStartIncluding": "3.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_runtime_toolkit:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E623E98-8040-43D2-81B5-D6B06B374472",
              "versionEndExcluding": "3.5.14.0",
              "versionStartIncluding": "3.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_win_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA6D880C-195D-4830-B0B5-7D7BC32182B4",
              "versionEndExcluding": "3.5.14.0",
              "versionStartIncluding": "3.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:development_system:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "087FE9CF-7492-416A-9585-0E8C00ABB320",
              "versionEndExcluding": "3.5.14.0",
              "versionStartIncluding": "3.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:gateway:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "498AB0A1-C9F2-40A5-BC72-9CC4F96D74DE",
              "versionEndExcluding": "3.5.14.0",
              "versionStartIncluding": "3.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:hmi_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "63F51840-0A93-43BD-B8D0-145C7C52C7B0",
              "versionEndExcluding": "3.5.14.0",
              "versionStartIncluding": "3.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:safety_sil2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C0A629A-E3CE-428A-81C1-25965A681B73",
              "versionEndExcluding": "3.5.14.0",
              "versionStartIncluding": "3.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Use of Insufficiently Random Values exists in CODESYS V3 products versions prior V3.5.14.0."
    },
    {
      "lang": "es",
      "value": "Existen valores aleatorios utilizados de manera insuficiente en los productos de CODESYS, en sus versiones V3 anteriores a la V3.5.14.0."
    }
  ],
  "id": "CVE-2018-20025",
  "lastModified": "2024-11-21T04:00:46.897",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-02-19T21:29:00.243",
  "references": [
    {
      "source": "vulnerability@kaspersky.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/106251"
    },
    {
      "source": "vulnerability@kaspersky.com",
      "tags": [
        "Mitigation",
        "Third Party Advisory"
      ],
      "url": "https://ics-cert.kaspersky.com/advisories/klcert-advisories/2018/12/19/klcert-18-037-codesys-control-v3-use-of-insufficiently-random-values/"
    },
    {
      "source": "vulnerability@kaspersky.com",
      "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-352-04"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/106251"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mitigation",
        "Third Party Advisory"
      ],
      "url": "https://ics-cert.kaspersky.com/advisories/klcert-advisories/2018/12/19/klcert-18-037-codesys-control-v3-use-of-insufficiently-random-values/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-352-04"
    }
  ],
  "sourceIdentifier": "vulnerability@kaspersky.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-330"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-01-24 20:15
Modified
2024-11-21 05:36
Summary
CODESYS Control V3, Gateway V3, and HMI V3 before 3.5.15.30 allow uncontrolled memory allocation which can result in a remote denial of service condition.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:codesys:control_for_beaglebone:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4E5BF9F-79C9-48D3-9F2D-CCDF73144FCA",
              "versionEndExcluding": "3.5.15.30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_empc-a\\/imx6:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "221CAFE3-1BC7-4CAC-B3F8-981B3F267CFE",
              "versionEndExcluding": "3.5.15.30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_iot2000:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B048CEB-E1D0-4EF1-9BD3-966CB9E147D8",
              "versionEndExcluding": "3.5.15.30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_linux:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A72217A3-4591-4C52-AB37-7FD652276569",
              "versionEndExcluding": "3.5.15.30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_pfc100:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "51EFD6C4-C1AC-45D7-909F-6B074B32090E",
              "versionEndExcluding": "3.5.15.30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_pfc200:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C1B75F5-F426-4877-9004-1F714B2A4968",
              "versionEndExcluding": "3.5.15.30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_plcnext:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F150E51-4E03-40A8-8099-E5BE13234DD9",
              "versionEndExcluding": "3.5.15.30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_raspberry_pi:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D839D59-8090-4158-A2C2-847DEDD9674D",
              "versionEndExcluding": "3.5.15.30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_rte:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E278A9AE-5684-4F7E-B253-0F70CA835322",
              "versionEndExcluding": "3.5.15.30",
              "versionStartIncluding": "3.5.8.60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_rte:*:*:*:*:*:beckhoff_cx:*:*",
              "matchCriteriaId": "650315EF-4AC2-4B5B-A5A1-8ABBE6C398B6",
              "versionEndExcluding": "3.5.15.30",
              "versionStartIncluding": "3.5.8.60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_runtime_system_toolkit:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8C46635-3068-4DDA-8527-2E473763E652",
              "versionEndExcluding": "3.5.15.30",
              "versionStartIncluding": "3.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_win:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7F22E48-0C8D-47C2-8C88-F35ED1027465",
              "versionEndExcluding": "3.5.15.30",
              "versionStartIncluding": "3.5.9.80",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:gateway:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A487191-D2CD-484B-88D3-C7A1EFD8C19B",
              "versionEndExcluding": "3.5.15.30",
              "versionStartIncluding": "3.5.15.10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:hmi:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B3462D2-9AA7-4046-B491-36A2A9970BA7",
              "versionEndExcluding": "3.5.15.30",
              "versionStartIncluding": "3.5.10.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:safety_sil2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F4FCCC9-6069-47D6-AB46-65697F7AE58D",
              "versionEndExcluding": "3.5.15.30",
              "versionStartIncluding": "3.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:simulation_runtime:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "375689F5-9B58-491C-BD1C-2CF5C9CEB474",
              "versionEndExcluding": "3.5.15.30",
              "versionStartIncluding": "3.5.9.40",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "CODESYS Control V3, Gateway V3, and HMI V3 before 3.5.15.30 allow uncontrolled memory allocation which can result in a remote denial of service condition."
    },
    {
      "lang": "es",
      "value": "CODESYS Control versi\u00f3n V3, Gateway versi\u00f3n V3 y HMI versiones V3 anteriores a 3.5.15.30, permiten una asignaci\u00f3n de memoria no controlada que puede resultar en una condici\u00f3n de denegaci\u00f3n de servicio remota."
    }
  ],
  "id": "CVE-2020-7052",
  "lastModified": "2024-11-21T05:36:34.220",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-01-24T20:15:10.970",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=12977\u0026token=33f948eed0c2fd69d238d9515779be337ef7592d\u0026download="
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://www.tenable.com/security/research/tra-2020-04"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=12977\u0026token=33f948eed0c2fd69d238d9515779be337ef7592d\u0026download="
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://www.tenable.com/security/research/tra-2020-04"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-770"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-08-03 12:15
Modified
2024-11-21 08:11
Summary
In multiple Codesys products in multiple versions, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpApp component to read internally from an invalid address, potentially leading to a denial-of-service condition. This vulnerability is different to CVE-2023-37545, CVE-2023-37546, CVE-2023-37548, CVE-2023-37549 and CVE-2023-37550



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:codesys:control_for_beaglebone_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "80D9DB34-C2BD-441F-B8D9-02EFA27BECD8",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_empc-a\\/imx6_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "49AA0C0C-F2F2-4F11-9615-FDCA6BC410B4",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_iot2000_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "74FE662F-5397-4CB7-9243-1E6ED0AAEC29",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_linux_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8896E77C-EB29-4CB9-BC98-D5A34791A961",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_pfc100_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "56101551-21ED-4409-9932-9EFA225AF20C",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_pfc200_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1239AA8-B094-4DA3-82B7-38F85B6C3940",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_plcnext_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BAA7FE72-41A0-42E7-8E66-9B4A50A5B08F",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_raspberry_pi_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C248B53C-3C09-4068-9E57-8F9A4D2B7AD0",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_wago_touch_panels_600_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7995687-1BCD-454D-8546-52B80B5F22B0",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:codesys:control_rte_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BAFC253D-32BC-4B9E-BDEE-CFFDCDBBE9FB",
              "versionEndExcluding": "3.5.19.20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_rte_sl_\\(for_beckhoff_cx\\):*:*:*:*:*:*:*:*",
              "matchCriteriaId": "297D8781-B331-40B2-BD34-0041A316D5C8",
              "versionEndExcluding": "3.5.19.20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_runtime_system_toolkit:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA76230A-C7E7-4223-BAB7-4CDE8F5CB5DB",
              "versionEndExcluding": "3.5.19.20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_win_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "09CC9B78-B3B4-4D49-9F23-DC5C80D52588",
              "versionEndExcluding": "3.5.19.20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:development_system:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "ACDCB65A-1328-422D-99A0-1D0FFE9AC793",
              "versionEndExcluding": "3.5.19.20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:hmi:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "81E2FE85-347D-42DE-9360-D5DB79AAD085",
              "versionEndExcluding": "3.5.19.20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:safety_sil2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7DF2418-1EC1-4672-941E-098EBC9BDF4F",
              "versionEndExcluding": "3.5.19.20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In multiple Codesys products in multiple versions, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpApp component to read internally from an invalid address, potentially leading to a denial-of-service condition. This vulnerability is different to CVE-2023-37545, CVE-2023-37546, CVE-2023-37548, CVE-2023-37549 and CVE-2023-37550\n\n"
    }
  ],
  "id": "CVE-2023-37547",
  "lastModified": "2024-11-21T08:11:54.743",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "info@cert.vde.com",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-08-03T12:15:09.910",
  "references": [
    {
      "source": "info@cert.vde.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert.vde.com/en/advisories/VDE-2023-019"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert.vde.com/en/advisories/VDE-2023-019"
    }
  ],
  "sourceIdentifier": "info@cert.vde.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "info@cert.vde.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-03-23 12:15
Modified
2024-11-21 07:34
Summary
In multiple products of CODESYS v3 in multiple versions a remote low privileged user could utilize this vulnerability to read and modify system files and OS resources or DoS the device.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:codesys:control_for_beaglebone_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "40CAED29-E204-459D-8AFC-F814E68FAB9A",
              "versionEndExcluding": "4.8.0.0",
              "versionStartIncluding": "3.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_empc-a\\/imx6_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5E9691E-E67A-4D59-9152-3731DD381CF4",
              "versionEndExcluding": "4.8.0.0",
              "versionStartIncluding": "3.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_iot2000_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5FC8BEB-DB37-4486-BAFD-16B82F331F9C",
              "versionEndExcluding": "4.8.0.0",
              "versionStartIncluding": "3.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_linux_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2821B72-748A-4B3E-BD8B-E55C92A1A166",
              "versionEndExcluding": "4.8.0.0",
              "versionStartIncluding": "3.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_pfc100_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "680C2604-3774-43D2-9DDE-38A0F593BFF3",
              "versionEndExcluding": "4.8.0.0",
              "versionStartIncluding": "3.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_pfc200_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4B2CB47-68F3-4C17-8D61-88F655CF19ED",
              "versionEndExcluding": "4.8.0.0",
              "versionStartIncluding": "3.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_plcnext_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E3514C8-F513-4576-8F6D-DDB193E3B947",
              "versionEndExcluding": "4.8.0.0",
              "versionStartIncluding": "3.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_raspberry_pi_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5059640A-05F0-4D59-9682-BC09F155527C",
              "versionEndExcluding": "4.8.0.0",
              "versionStartIncluding": "3.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_wago_touch_panels_600_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7D13CFF-F753-430B-9E03-F3F24066B529",
              "versionEndExcluding": "4.8.0.0",
              "versionStartIncluding": "3.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_rte_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C27B4D20-FDE3-4003-97BD-F43EE147AD6A",
              "versionEndExcluding": "3.5.19.0",
              "versionStartIncluding": "3.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_rte_sl_\\(for_beckhoff_cx\\):*:*:*:*:*:*:*:*",
              "matchCriteriaId": "63A8AFF5-3CC8-43FA-A9D3-A6A53FAF15FC",
              "versionEndExcluding": "3.5.19.0",
              "versionStartIncluding": "3.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_win_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1A44FED-CFBB-454A-B8E8-FC11A996488F",
              "versionEndExcluding": "3.5.19.0",
              "versionStartIncluding": "3.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:development_system:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8297903A-80E1-4FA7-B552-672B94B6B6B4",
              "versionEndExcluding": "3.5.19.0",
              "versionStartIncluding": "3.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:hmi_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "57C60464-F6BB-431A-AD96-32B07FD99948",
              "versionEndExcluding": "3.5.19.0",
              "versionStartIncluding": "3.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:runtime_toolkit:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0032B82B-21B9-4006-A7E4-CD5B92962136",
              "versionEndExcluding": "3.5.19.0",
              "versionStartIncluding": "3.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:safety_sil2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7181873-775F-43A6-BDBB-DBB2879C7D4D",
              "versionEndExcluding": "3.5.19.0",
              "versionStartIncluding": "3.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In multiple products of CODESYS v3 in multiple versions a remote low privileged user\u00a0could utilize this vulnerability to read and modify system files and OS resources or DoS the device."
    }
  ],
  "id": "CVE-2022-4224",
  "lastModified": "2024-11-21T07:34:49.520",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "info@cert.vde.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-03-23T12:15:12.990",
  "references": [
    {
      "source": "info@cert.vde.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=17553\u0026token=cf49757d232ea8021f0c0dd6c65e71ea5942b12d\u0026download="
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=17553\u0026token=cf49757d232ea8021f0c0dd6c65e71ea5942b12d\u0026download="
    }
  ],
  "sourceIdentifier": "info@cert.vde.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-1188"
        }
      ],
      "source": "info@cert.vde.com",
      "type": "Primary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-1188"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-08-03 12:15
Modified
2024-11-21 08:11
Summary
After successful authentication as a user in multiple Codesys products in multiple versions, specific crafted network communication requests with inconsistent content can cause the CmpAppForce component to read internally from an invalid address, potentially leading to a denial-of-service condition. This vulnerability is different to CVE-2023-37558



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:codesys:control_for_beaglebone_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "80D9DB34-C2BD-441F-B8D9-02EFA27BECD8",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_empc-a\\/imx6_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "49AA0C0C-F2F2-4F11-9615-FDCA6BC410B4",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_iot2000_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "74FE662F-5397-4CB7-9243-1E6ED0AAEC29",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_linux_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8896E77C-EB29-4CB9-BC98-D5A34791A961",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_pfc100_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "56101551-21ED-4409-9932-9EFA225AF20C",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_pfc200_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1239AA8-B094-4DA3-82B7-38F85B6C3940",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_plcnext_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BAA7FE72-41A0-42E7-8E66-9B4A50A5B08F",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_raspberry_pi_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C248B53C-3C09-4068-9E57-8F9A4D2B7AD0",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_wago_touch_panels_600_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7995687-1BCD-454D-8546-52B80B5F22B0",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:codesys:control_rte_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BAFC253D-32BC-4B9E-BDEE-CFFDCDBBE9FB",
              "versionEndExcluding": "3.5.19.20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_rte_sl_\\(for_beckhoff_cx\\):*:*:*:*:*:*:*:*",
              "matchCriteriaId": "297D8781-B331-40B2-BD34-0041A316D5C8",
              "versionEndExcluding": "3.5.19.20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_runtime_system_toolkit:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA76230A-C7E7-4223-BAB7-4CDE8F5CB5DB",
              "versionEndExcluding": "3.5.19.20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_win_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "09CC9B78-B3B4-4D49-9F23-DC5C80D52588",
              "versionEndExcluding": "3.5.19.20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:development_system:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "ACDCB65A-1328-422D-99A0-1D0FFE9AC793",
              "versionEndExcluding": "3.5.19.20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:hmi:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "81E2FE85-347D-42DE-9360-D5DB79AAD085",
              "versionEndExcluding": "3.5.19.20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:safety_sil2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7DF2418-1EC1-4672-941E-098EBC9BDF4F",
              "versionEndExcluding": "3.5.19.20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "After successful authentication as a user in multiple Codesys products in multiple versions, specific crafted network communication requests with inconsistent content can cause the CmpAppForce component to read internally from an invalid address, potentially leading to a denial-of-service condition. This vulnerability is different to CVE-2023-37558"
    },
    {
      "lang": "es",
      "value": "Despu\u00e9s de una autenticaci\u00f3n exitosa como usuario en m\u00faltiples productos Codesys en m\u00faltiples versiones, solicitudes de comunicaci\u00f3n de red espec\u00edficas dise\u00f1adas con contenido inconsistente pueden hacer que el componente CmpAppForce lea internamente desde una direcci\u00f3n no v\u00e1lida, lo que podr\u00eda conducir a una condici\u00f3n de denegaci\u00f3n de servicio. Esta vulnerabilidad es diferente a CVE-2023-37558"
    }
  ],
  "id": "CVE-2023-37559",
  "lastModified": "2024-11-21T08:11:56.653",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "info@cert.vde.com",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-08-03T12:15:10.977",
  "references": [
    {
      "source": "info@cert.vde.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert.vde.com/en/advisories/VDE-2023-019/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert.vde.com/en/advisories/VDE-2023-019/"
    }
  ],
  "sourceIdentifier": "info@cert.vde.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "info@cert.vde.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-08-03 12:15
Modified
2024-11-21 08:11
Summary
In multiple Codesys products in multiple versions, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpApp component to read internally from an invalid address, potentially leading to a denial-of-service condition. This vulnerability is different to CVE-2023-37545, CVE-2023-37546, CVE-2023-37547, CVE-2023-37548 and CVE-2023-37550



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:codesys:control_for_beaglebone_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "80D9DB34-C2BD-441F-B8D9-02EFA27BECD8",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_empc-a\\/imx6_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "49AA0C0C-F2F2-4F11-9615-FDCA6BC410B4",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_iot2000_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "74FE662F-5397-4CB7-9243-1E6ED0AAEC29",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_linux_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8896E77C-EB29-4CB9-BC98-D5A34791A961",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_pfc100_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "56101551-21ED-4409-9932-9EFA225AF20C",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_pfc200_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1239AA8-B094-4DA3-82B7-38F85B6C3940",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_plcnext_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BAA7FE72-41A0-42E7-8E66-9B4A50A5B08F",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_raspberry_pi_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C248B53C-3C09-4068-9E57-8F9A4D2B7AD0",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_wago_touch_panels_600_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7995687-1BCD-454D-8546-52B80B5F22B0",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:codesys:control_rte_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BAFC253D-32BC-4B9E-BDEE-CFFDCDBBE9FB",
              "versionEndExcluding": "3.5.19.20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_rte_sl_\\(for_beckhoff_cx\\):*:*:*:*:*:*:*:*",
              "matchCriteriaId": "297D8781-B331-40B2-BD34-0041A316D5C8",
              "versionEndExcluding": "3.5.19.20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_runtime_system_toolkit:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA76230A-C7E7-4223-BAB7-4CDE8F5CB5DB",
              "versionEndExcluding": "3.5.19.20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_win_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "09CC9B78-B3B4-4D49-9F23-DC5C80D52588",
              "versionEndExcluding": "3.5.19.20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:development_system:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "ACDCB65A-1328-422D-99A0-1D0FFE9AC793",
              "versionEndExcluding": "3.5.19.20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:hmi:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "81E2FE85-347D-42DE-9360-D5DB79AAD085",
              "versionEndExcluding": "3.5.19.20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:safety_sil2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7DF2418-1EC1-4672-941E-098EBC9BDF4F",
              "versionEndExcluding": "3.5.19.20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In multiple Codesys products in multiple versions, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpApp component to read internally from an invalid address, potentially leading to a denial-of-service condition. This vulnerability is different to CVE-2023-37545, CVE-2023-37546,\u00a0CVE-2023-37547, CVE-2023-37548 and CVE-2023-37550\n\n"
    },
    {
      "lang": "es",
      "value": "En m\u00faltiples productos de Codesys en m\u00faltiples versiones, despu\u00e9s de una autenticaci\u00f3n exitosa como usuario, solicitudes espec\u00edficas de comunicaci\u00f3n de red con contenido inconsistente pueden causar que el componente CmpApp lea internamente desde una direcci\u00f3n inv\u00e1lida, potencialmente llevando a una condici\u00f3n de denegaci\u00f3n de servicio. Esta vulnerabilidad es diferente de CVE-2023-37545, CVE-2023-37546, CVE-2023-37547, CVE-2023-37548 y CVE-2023-37550."
    }
  ],
  "id": "CVE-2023-37549",
  "lastModified": "2024-11-21T08:11:55.087",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "info@cert.vde.com",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-08-03T12:15:10.083",
  "references": [
    {
      "source": "info@cert.vde.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert.vde.com/en/advisories/VDE-2023-019"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert.vde.com/en/advisories/VDE-2023-019"
    }
  ],
  "sourceIdentifier": "info@cert.vde.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "info@cert.vde.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-02-19 21:29
Modified
2024-11-21 04:00
Summary
Improper Communication Address Filtering exists in CODESYS V3 products versions prior V3.5.14.0.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:codesys:control_for_beaglebone_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "30E5A50D-470A-4C7D-A634-E97AE95B38B5",
              "versionEndExcluding": "3.5.14.0",
              "versionStartIncluding": "3.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_empc-a\\/imx6_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "455BEF47-4D2A-4314-AF1D-C5C46236B135",
              "versionEndExcluding": "3.5.14.0",
              "versionStartIncluding": "3.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_iot2000_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2E52640-4AA9-40C1-A00E-374334F761C7",
              "versionEndExcluding": "3.5.14.0",
              "versionStartIncluding": "3.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_linux_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C87347FA-38EA-4299-A822-63FCF0E34577",
              "versionEndExcluding": "3.5.14.0",
              "versionStartIncluding": "3.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_pfc100_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D3E05BC-83BC-49C8-91AD-64A1EE9D36BD",
              "versionEndExcluding": "3.5.14.0",
              "versionStartIncluding": "3.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_pfc200_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "40D2875A-E1DF-4C7D-9DD7-7BE8D617EF3C",
              "versionEndExcluding": "3.5.14.0",
              "versionStartIncluding": "3.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_raspberry_pi_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE9699B0-CCE3-42AB-8208-492382D59582",
              "versionEndExcluding": "3.5.14.0",
              "versionStartIncluding": "3.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_rte_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "20CFD36A-208D-444C-A3C3-C2B11CAF65AC",
              "versionEndExcluding": "3.5.14.0",
              "versionStartIncluding": "3.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_rte_sl_\\(for_beckhoff_cx\\):*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6368AFD2-D0F4-4E93-9D28-00D2DAF6F1BD",
              "versionEndExcluding": "3.5.14.0",
              "versionStartIncluding": "3.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_runtime_toolkit:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E623E98-8040-43D2-81B5-D6B06B374472",
              "versionEndExcluding": "3.5.14.0",
              "versionStartIncluding": "3.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_win_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA6D880C-195D-4830-B0B5-7D7BC32182B4",
              "versionEndExcluding": "3.5.14.0",
              "versionStartIncluding": "3.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:development_system_v3:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "00F359B4-0530-47A3-BFBB-BA7D32104919",
              "versionEndExcluding": "3.5.14.0",
              "versionStartIncluding": "3.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:gateway:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "498AB0A1-C9F2-40A5-BC72-9CC4F96D74DE",
              "versionEndExcluding": "3.5.14.0",
              "versionStartIncluding": "3.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:hmi_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "63F51840-0A93-43BD-B8D0-145C7C52C7B0",
              "versionEndExcluding": "3.5.14.0",
              "versionStartIncluding": "3.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:opc_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3A3A591-9B7A-4328-93C8-728D3E3E045D",
              "versionEndExcluding": "3.5.14.0",
              "versionStartIncluding": "3.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:plchandler:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E7E0C96B-5FD4-422A-B429-860192BC46A0",
              "versionEndExcluding": "3.5.14.0",
              "versionStartIncluding": "3.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:safety_sil2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C0A629A-E3CE-428A-81C1-25965A681B73",
              "versionEndExcluding": "3.5.14.0",
              "versionStartIncluding": "3.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:targetvisu_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA2E1543-D82B-4BE7-8C9C-4EAABFB1F68B",
              "versionEndExcluding": "3.5.14.0",
              "versionStartIncluding": "3.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Improper Communication Address Filtering exists in CODESYS V3 products versions prior V3.5.14.0."
    },
    {
      "lang": "es",
      "value": "Existe el filtrado de direcciones de comunicaci\u00f3n incorrecto en los productos de CODESYS, en sus versiones V3 anteriores a la V3.5.14.0."
    }
  ],
  "id": "CVE-2018-20026",
  "lastModified": "2024-11-21T04:00:47.033",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-02-19T21:29:00.290",
  "references": [
    {
      "source": "vulnerability@kaspersky.com",
      "tags": [
        "Broken Link",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/106251"
    },
    {
      "source": "vulnerability@kaspersky.com",
      "tags": [
        "Mitigation",
        "Third Party Advisory"
      ],
      "url": "https://ics-cert.kaspersky.com/advisories/klcert-advisories/2018/12/19/klcert-18-036-codesys-control-v3-improper-communication-address-filtering/"
    },
    {
      "source": "vulnerability@kaspersky.com",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-352-04"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Broken Link",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/106251"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mitigation",
        "Third Party Advisory"
      ],
      "url": "https://ics-cert.kaspersky.com/advisories/klcert-advisories/2018/12/19/klcert-18-036-codesys-control-v3-improper-communication-address-filtering/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-352-04"
    }
  ],
  "sourceIdentifier": "vulnerability@kaspersky.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-08-03 12:15
Modified
2024-11-21 08:11
Summary
After successful authentication as a user in multiple Codesys products in multiple versions, specific crafted network communication requests with inconsistent content can cause the CmpAppForce component to read internally from an invalid address, potentially leading to a denial-of-service condition. This vulnerability is different to CVE-2023-37559



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:codesys:control_for_beaglebone_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "80D9DB34-C2BD-441F-B8D9-02EFA27BECD8",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_empc-a\\/imx6_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "49AA0C0C-F2F2-4F11-9615-FDCA6BC410B4",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_iot2000_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "74FE662F-5397-4CB7-9243-1E6ED0AAEC29",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_linux_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8896E77C-EB29-4CB9-BC98-D5A34791A961",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_pfc100_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "56101551-21ED-4409-9932-9EFA225AF20C",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_pfc200_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1239AA8-B094-4DA3-82B7-38F85B6C3940",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_plcnext_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BAA7FE72-41A0-42E7-8E66-9B4A50A5B08F",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_raspberry_pi_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C248B53C-3C09-4068-9E57-8F9A4D2B7AD0",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_wago_touch_panels_600_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7995687-1BCD-454D-8546-52B80B5F22B0",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:codesys:control_rte_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BAFC253D-32BC-4B9E-BDEE-CFFDCDBBE9FB",
              "versionEndExcluding": "3.5.19.20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_rte_sl_\\(for_beckhoff_cx\\):*:*:*:*:*:*:*:*",
              "matchCriteriaId": "297D8781-B331-40B2-BD34-0041A316D5C8",
              "versionEndExcluding": "3.5.19.20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_runtime_system_toolkit:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA76230A-C7E7-4223-BAB7-4CDE8F5CB5DB",
              "versionEndExcluding": "3.5.19.20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_win_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "09CC9B78-B3B4-4D49-9F23-DC5C80D52588",
              "versionEndExcluding": "3.5.19.20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:development_system:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "ACDCB65A-1328-422D-99A0-1D0FFE9AC793",
              "versionEndExcluding": "3.5.19.20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:hmi:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "81E2FE85-347D-42DE-9360-D5DB79AAD085",
              "versionEndExcluding": "3.5.19.20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:safety_sil2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7DF2418-1EC1-4672-941E-098EBC9BDF4F",
              "versionEndExcluding": "3.5.19.20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "After successful authentication as a user in multiple Codesys products in multiple versions, specific crafted network communication requests with inconsistent content can cause the CmpAppForce component to read internally from an invalid address, potentially leading to a denial-of-service condition. This vulnerability is different to CVE-2023-37559"
    },
    {
      "lang": "es",
      "value": "Despu\u00e9s de una autenticaci\u00f3n exitosa como usuario en m\u00faltiples productos Codesys en m\u00faltiples versiones, solicitudes de comunicaci\u00f3n de red espec\u00edficas dise\u00f1adas con contenido inconsistente pueden hacer que el componente CmpAppForce lea internamente desde una direcci\u00f3n no v\u00e1lida, lo que podr\u00eda conducir a una condici\u00f3n de denegaci\u00f3n de servicio. Esta vulnerabilidad es diferente a CVE-2023-37559"
    }
  ],
  "id": "CVE-2023-37558",
  "lastModified": "2024-11-21T08:11:56.503",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "info@cert.vde.com",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-08-03T12:15:10.890",
  "references": [
    {
      "source": "info@cert.vde.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert.vde.com/en/advisories/VDE-2023-019/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert.vde.com/en/advisories/VDE-2023-019/"
    }
  ],
  "sourceIdentifier": "info@cert.vde.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "info@cert.vde.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-08-03 12:15
Modified
2024-11-21 08:11
Summary
In multiple Codesys products in multiple versions, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpApp component to read internally from an invalid address, potentially leading to a denial-of-service condition. This vulnerability is different to CVE-2023-37545, CVE-2023-37547, CVE-2023-37548, CVE-2023-37549 and CVE-2023-37550



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:codesys:control_for_beaglebone_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "80D9DB34-C2BD-441F-B8D9-02EFA27BECD8",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_empc-a\\/imx6_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "49AA0C0C-F2F2-4F11-9615-FDCA6BC410B4",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_iot2000_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "74FE662F-5397-4CB7-9243-1E6ED0AAEC29",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_linux_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8896E77C-EB29-4CB9-BC98-D5A34791A961",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_pfc100_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "56101551-21ED-4409-9932-9EFA225AF20C",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_pfc200_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1239AA8-B094-4DA3-82B7-38F85B6C3940",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_plcnext_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BAA7FE72-41A0-42E7-8E66-9B4A50A5B08F",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_raspberry_pi_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C248B53C-3C09-4068-9E57-8F9A4D2B7AD0",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_wago_touch_panels_600_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7995687-1BCD-454D-8546-52B80B5F22B0",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:codesys:control_rte_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BAFC253D-32BC-4B9E-BDEE-CFFDCDBBE9FB",
              "versionEndExcluding": "3.5.19.20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_rte_sl_\\(for_beckhoff_cx\\):*:*:*:*:*:*:*:*",
              "matchCriteriaId": "297D8781-B331-40B2-BD34-0041A316D5C8",
              "versionEndExcluding": "3.5.19.20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_runtime_system_toolkit:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA76230A-C7E7-4223-BAB7-4CDE8F5CB5DB",
              "versionEndExcluding": "3.5.19.20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_win_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "09CC9B78-B3B4-4D49-9F23-DC5C80D52588",
              "versionEndExcluding": "3.5.19.20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:development_system:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "ACDCB65A-1328-422D-99A0-1D0FFE9AC793",
              "versionEndExcluding": "3.5.19.20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:hmi:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "81E2FE85-347D-42DE-9360-D5DB79AAD085",
              "versionEndExcluding": "3.5.19.20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:safety_sil2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7DF2418-1EC1-4672-941E-098EBC9BDF4F",
              "versionEndExcluding": "3.5.19.20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In multiple Codesys products in multiple versions, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpApp component to read internally from an invalid address, potentially leading to a denial-of-service condition. This vulnerability is different to CVE-2023-37545, CVE-2023-37547, CVE-2023-37548, CVE-2023-37549 and CVE-2023-37550\n\n"
    }
  ],
  "id": "CVE-2023-37546",
  "lastModified": "2024-11-21T08:11:54.597",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "info@cert.vde.com",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-08-03T12:15:09.790",
  "references": [
    {
      "source": "info@cert.vde.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert.vde.com/en/advisories/VDE-2023-019"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert.vde.com/en/advisories/VDE-2023-019"
    }
  ],
  "sourceIdentifier": "info@cert.vde.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "info@cert.vde.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-08-03 12:15
Modified
2024-11-21 08:11
Summary
In multiple versions of multiple Codesys products, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpAppBP component to read internally from an invalid address, potentially leading to a denial-of-service condition. This vulnerability is different to CVE-2023-37552, CVE-2023-37554, CVE-2023-37555 and CVE-2023-37556.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:codesys:control_for_beaglebone_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "80D9DB34-C2BD-441F-B8D9-02EFA27BECD8",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_empc-a\\/imx6_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "49AA0C0C-F2F2-4F11-9615-FDCA6BC410B4",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_iot2000_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "74FE662F-5397-4CB7-9243-1E6ED0AAEC29",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_linux_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8896E77C-EB29-4CB9-BC98-D5A34791A961",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_pfc100_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "56101551-21ED-4409-9932-9EFA225AF20C",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_pfc200_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1239AA8-B094-4DA3-82B7-38F85B6C3940",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_plcnext_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BAA7FE72-41A0-42E7-8E66-9B4A50A5B08F",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_raspberry_pi_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C248B53C-3C09-4068-9E57-8F9A4D2B7AD0",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_for_wago_touch_panels_600_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7995687-1BCD-454D-8546-52B80B5F22B0",
              "versionEndExcluding": "4.10.0.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:codesys:control_rte_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BAFC253D-32BC-4B9E-BDEE-CFFDCDBBE9FB",
              "versionEndExcluding": "3.5.19.20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_rte_sl_\\(for_beckhoff_cx\\):*:*:*:*:*:*:*:*",
              "matchCriteriaId": "297D8781-B331-40B2-BD34-0041A316D5C8",
              "versionEndExcluding": "3.5.19.20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_runtime_system_toolkit:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA76230A-C7E7-4223-BAB7-4CDE8F5CB5DB",
              "versionEndExcluding": "3.5.19.20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:control_win_sl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "09CC9B78-B3B4-4D49-9F23-DC5C80D52588",
              "versionEndExcluding": "3.5.19.20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:development_system:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "ACDCB65A-1328-422D-99A0-1D0FFE9AC793",
              "versionEndExcluding": "3.5.19.20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:hmi:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "81E2FE85-347D-42DE-9360-D5DB79AAD085",
              "versionEndExcluding": "3.5.19.20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:codesys:safety_sil2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7DF2418-1EC1-4672-941E-098EBC9BDF4F",
              "versionEndExcluding": "3.5.19.20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In multiple versions of multiple Codesys products, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpAppBP component to read internally from an invalid address, potentially leading to a denial-of-service condition. This vulnerability is different to\u00a0CVE-2023-37552,\u00a0CVE-2023-37554,\u00a0CVE-2023-37555 and\u00a0CVE-2023-37556.\n\n"
    },
    {
      "lang": "es",
      "value": "En m\u00faltiples versiones de m\u00faltiples productos de Codesys, despu\u00e9s de una autenticaci\u00f3n exitosa como usuario, las solicitudes de comunicaci\u00f3n de red con contenido inconsistente pueden causar que el componente CmpAppBP lea internamente desde una direcci\u00f3n inv\u00e1lida, potencialmente llevando a una condici\u00f3n de denegaci\u00f3n de servicio. Esta vulnerabilidad es diferente de CVE-2023-37552, CVE-2023-37554, CVE-2023-37555 y CVE-2023-37556."
    }
  ],
  "id": "CVE-2023-37553",
  "lastModified": "2024-11-21T08:11:55.730",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "info@cert.vde.com",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-08-03T12:15:10.443",
  "references": [
    {
      "source": "info@cert.vde.com",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert.vde.com/en/advisories/VDE-2023-019/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://cert.vde.com/en/advisories/VDE-2023-019/"
    }
  ],
  "sourceIdentifier": "info@cert.vde.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "info@cert.vde.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

cve-2023-37554
Vulnerability from cvelistv5
Published
2023-08-03 11:05
Modified
2024-10-11 18:09
Summary
In multiple versions of multiple Codesys products, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpAppBP component to read internally from an invalid address, potentially leading to a denial-of-service condition. This vulnerability is different to CVE-2023-37552, CVE-2023-37553, CVE-2023-37555 and CVE-2023-37556.
Impacted products
Vendor Product Version
CODESYS CODESYS Control for BeagleBone SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for emPC-A/iMX6 SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for IOT2000 SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for Linux SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for PFC100 SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for PFC200 SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for PLCnext SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for Raspberry Pi SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for WAGO Touch Panels 600 SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control RTE (for Beckhoff CX) SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control RTE (SL) Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control Runtime System Toolkit Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control Win (SL) Version: 0   
Create a notification for this product.
   CODESYS CODESYS Development System V3 Version: 0   
Create a notification for this product.
   CODESYS CODESYS HMI (SL) Version: 0   
Create a notification for this product.
   CODESYS CODESYS Safety SIL2 Runtime Toolkit Version: 0   
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T17:16:30.422Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://cert.vde.com/en/advisories/VDE-2023-019/"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-37554",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-11T18:05:06.756495Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-11T18:09:34.979Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for BeagleBone SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for emPC-A/iMX6 SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for IOT2000 SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for Linux SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for PFC100 SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for PFC200 SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for PLCnext SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for Raspberry Pi SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for WAGO Touch Panels 600 SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control RTE (for Beckhoff CX) SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V3.5.19.20",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control RTE (SL)",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V3.5.19.20",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control Runtime System Toolkit",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V3.5.19.20",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control Win (SL)",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V3.5.19.20",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Development System V3",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V3.5.19.20",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS HMI (SL)",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V3.5.19.20",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Safety SIL2 Runtime Toolkit",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V3.5.19.20",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "user": "00000000-0000-4000-9000-000000000000",
          "value": "Vladimir Tokarev, Section 52, Azure IoT Security at Microsoft"
        }
      ],
      "datePublic": "2023-08-03T10:30:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "In multiple versions of multiple Codesys products, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpAppBP component to read internally from an invalid address, potentially leading to a denial-of-service condition. This vulnerability is different to\u0026nbsp;CVE-2023-37552,\u0026nbsp;CVE-2023-37553, CVE-2023-37555 and\u0026nbsp;CVE-2023-37556.\u003cbr\u003e\u003cbr\u003e"
            }
          ],
          "value": "In multiple versions of multiple Codesys products, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpAppBP component to read internally from an invalid address, potentially leading to a denial-of-service condition. This vulnerability is different to\u00a0CVE-2023-37552,\u00a0CVE-2023-37553, CVE-2023-37555 and\u00a0CVE-2023-37556.\n\n"
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "CWE-20 Improper Input Validation",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-08-03T11:05:09.750Z",
        "orgId": "270ccfa6-a436-4e77-922e-914ec3a9685c",
        "shortName": "CERTVDE"
      },
      "references": [
        {
          "url": "https://cert.vde.com/en/advisories/VDE-2023-019/"
        }
      ],
      "source": {
        "advisory": "VDE-2023-019",
        "defect": [
          "CERT@VDE#64558"
        ],
        "discovery": "EXTERNAL"
      },
      "title": "CODESYS Improper Input Validation in CmpAppBP",
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "270ccfa6-a436-4e77-922e-914ec3a9685c",
    "assignerShortName": "CERTVDE",
    "cveId": "CVE-2023-37554",
    "datePublished": "2023-08-03T11:05:09.750Z",
    "dateReserved": "2023-07-07T07:39:16.323Z",
    "dateUpdated": "2024-10-11T18:09:34.979Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-37552
Vulnerability from cvelistv5
Published
2023-08-03 11:04
Modified
2024-10-11 18:10
Summary
In multiple versions of multiple Codesys products, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpAppBP component to read internally from an invalid address, potentially leading to a denial-of-service condition. This vulnerability is different to CVE-2023-37553, CVE-2023-37554, CVE-2023-37555 and CVE-2023-37556.
Impacted products
Vendor Product Version
CODESYS CODESYS Control for BeagleBone SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for emPC-A/iMX6 SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for IOT2000 SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for Linux SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for PFC100 SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for PFC200 SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for PLCnext SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for Raspberry Pi SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for WAGO Touch Panels 600 SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control RTE (for Beckhoff CX) SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control RTE (SL) Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control Runtime System Toolkit Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control Win (SL) Version: 0   
Create a notification for this product.
   CODESYS CODESYS Development System V3 Version: 0   
Create a notification for this product.
   CODESYS CODESYS HMI (SL) Version: 0   
Create a notification for this product.
   CODESYS CODESYS Safety SIL2 Runtime Toolkit Version: 0   
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T17:16:30.508Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://cert.vde.com/en/advisories/VDE-2023-019/"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-37552",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-11T18:04:09.376275Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-11T18:10:33.714Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for BeagleBone SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for emPC-A/iMX6 SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for IOT2000 SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for Linux SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for PFC100 SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for PFC200 SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for PLCnext SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for Raspberry Pi SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for WAGO Touch Panels 600 SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control RTE (for Beckhoff CX) SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V3.5.19.20",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control RTE (SL)",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V3.5.19.20",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control Runtime System Toolkit",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V3.5.19.20",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control Win (SL)",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V3.5.19.20",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Development System V3",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V3.5.19.20",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS HMI (SL)",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V3.5.19.20",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Safety SIL2 Runtime Toolkit",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V3.5.19.20",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "user": "00000000-0000-4000-9000-000000000000",
          "value": "Vladimir Tokarev, Section 52, Azure IoT Security at Microsoft"
        }
      ],
      "datePublic": "2023-08-03T10:30:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "In multiple versions of multiple Codesys products, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpAppBP component to read internally from an invalid address, potentially leading to a denial-of-service condition. This vulnerability is different to CVE-2023-37553,\u0026nbsp;CVE-2023-37554,\u0026nbsp;CVE-2023-37555 and\u0026nbsp;CVE-2023-37556.\u003cbr\u003e\u003cbr\u003e"
            }
          ],
          "value": "In multiple versions of multiple Codesys products, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpAppBP component to read internally from an invalid address, potentially leading to a denial-of-service condition. This vulnerability is different to CVE-2023-37553,\u00a0CVE-2023-37554,\u00a0CVE-2023-37555 and\u00a0CVE-2023-37556.\n\n"
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "CWE-20 Improper Input Validation",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-08-03T11:04:04.128Z",
        "orgId": "270ccfa6-a436-4e77-922e-914ec3a9685c",
        "shortName": "CERTVDE"
      },
      "references": [
        {
          "url": "https://cert.vde.com/en/advisories/VDE-2023-019/"
        }
      ],
      "source": {
        "advisory": "VDE-2023-019",
        "defect": [
          "CERT@VDE#64558"
        ],
        "discovery": "EXTERNAL"
      },
      "title": "CODESYS Improper Input Validation in CmpAppBP",
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "270ccfa6-a436-4e77-922e-914ec3a9685c",
    "assignerShortName": "CERTVDE",
    "cveId": "CVE-2023-37552",
    "datePublished": "2023-08-03T11:04:04.128Z",
    "dateReserved": "2023-07-07T07:39:16.323Z",
    "dateUpdated": "2024-10-11T18:10:33.714Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-37555
Vulnerability from cvelistv5
Published
2023-08-03 11:05
Modified
2024-10-09 20:52
Summary
In multiple versions of multiple Codesys products, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpAppBP component to read internally from an invalid address, potentially leading to a denial-of-service condition. This vulnerability is different to CVE-2023-37552, CVE-2023-37553, CVE-2023-37554 and CVE-2023-37556.
Impacted products
Vendor Product Version
CODESYS CODESYS Control for BeagleBone SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for emPC-A/iMX6 SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for IOT2000 SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for Linux SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for PFC100 SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for PFC200 SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for PLCnext SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for Raspberry Pi SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for WAGO Touch Panels 600 SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control RTE (for Beckhoff CX) SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control RTE (SL) Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control Runtime System Toolkit Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control Win (SL) Version: 0   
Create a notification for this product.
   CODESYS CODESYS Development System V3 Version: 0   
Create a notification for this product.
   CODESYS CODESYS HMI (SL) Version: 0   
Create a notification for this product.
   CODESYS CODESYS Safety SIL2 Runtime Toolkit Version: 0   
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T17:16:30.445Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://cert.vde.com/en/advisories/VDE-2023-019/"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-37555",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-09T20:49:10.954455Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-09T20:52:51.974Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for BeagleBone SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for emPC-A/iMX6 SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for IOT2000 SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for Linux SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for PFC100 SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for PFC200 SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for PLCnext SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for Raspberry Pi SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for WAGO Touch Panels 600 SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control RTE (for Beckhoff CX) SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V3.5.19.20",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control RTE (SL)",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V3.5.19.20",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control Runtime System Toolkit",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V3.5.19.20",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control Win (SL)",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V3.5.19.20",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Development System V3",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V3.5.19.20",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS HMI (SL)",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V3.5.19.20",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Safety SIL2 Runtime Toolkit",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V3.5.19.20",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "user": "00000000-0000-4000-9000-000000000000",
          "value": "Vladimir Tokarev, Section 52, Azure IoT Security at Microsoft"
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "In multiple versions of multiple Codesys products, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpAppBP component to read internally from an invalid address, potentially leading to a denial-of-service condition. This vulnerability is different to\u0026nbsp;CVE-2023-37552,\u0026nbsp;CVE-2023-37553,\u0026nbsp;CVE-2023-37554 and\u0026nbsp;CVE-2023-37556.\u003cbr\u003e\u003cbr\u003e"
            }
          ],
          "value": "In multiple versions of multiple Codesys products, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpAppBP component to read internally from an invalid address, potentially leading to a denial-of-service condition. This vulnerability is different to\u00a0CVE-2023-37552,\u00a0CVE-2023-37553,\u00a0CVE-2023-37554 and\u00a0CVE-2023-37556.\n\n"
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "CWE-20 Improper Input Validation",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-08-03T11:05:33.660Z",
        "orgId": "270ccfa6-a436-4e77-922e-914ec3a9685c",
        "shortName": "CERTVDE"
      },
      "references": [
        {
          "url": "https://cert.vde.com/en/advisories/VDE-2023-019/"
        }
      ],
      "source": {
        "advisory": "VDE-2023-019",
        "defect": [
          "CERT@VDE#64558"
        ],
        "discovery": "EXTERNAL"
      },
      "title": "CODESYS Improper Input Validation in CmpAppBP",
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "270ccfa6-a436-4e77-922e-914ec3a9685c",
    "assignerShortName": "CERTVDE",
    "cveId": "CVE-2023-37555",
    "datePublished": "2023-08-03T11:05:33.660Z",
    "dateReserved": "2023-07-07T07:39:19.120Z",
    "dateUpdated": "2024-10-09T20:52:51.974Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-37558
Vulnerability from cvelistv5
Published
2023-08-03 11:06
Modified
2024-10-11 18:09
Summary
After successful authentication as a user in multiple Codesys products in multiple versions, specific crafted network communication requests with inconsistent content can cause the CmpAppForce component to read internally from an invalid address, potentially leading to a denial-of-service condition. This vulnerability is different to CVE-2023-37559
Impacted products
Vendor Product Version
CODESYS CODESYS Control for BeagleBone SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for emPC-A/iMX6 SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for IOT2000 SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for Linux SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for PFC100 SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for PFC200 SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for PLCnext SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for Raspberry Pi SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for WAGO Touch Panels 600 SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control RTE (for Beckhoff CX) SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control RTE (SL) Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control Runtime System Toolkit Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control Win (SL) Version: 0   
Create a notification for this product.
   CODESYS CODESYS Development System V3 Version: 0   
Create a notification for this product.
   CODESYS CODESYS HMI (SL) Version: 0   
Create a notification for this product.
   CODESYS CODESYS Safety SIL2 Runtime Toolkit Version: 0   
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T17:16:30.767Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://cert.vde.com/en/advisories/VDE-2023-019/"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-37558",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-11T18:07:13.616622Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-11T18:09:20.780Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for BeagleBone SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for emPC-A/iMX6 SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for IOT2000 SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for Linux SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for PFC100 SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for PFC200 SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for PLCnext SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for Raspberry Pi SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for WAGO Touch Panels 600 SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control RTE (for Beckhoff CX) SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V3.5.19.20",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control RTE (SL)",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V3.5.19.20",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control Runtime System Toolkit",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V3.5.19.20",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control Win (SL)",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V3.5.19.20",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Development System V3",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V3.5.19.20",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS HMI (SL)",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V3.5.19.20",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Safety SIL2 Runtime Toolkit",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V3.5.19.20",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "user": "00000000-0000-4000-9000-000000000000",
          "value": "Vladimir Tokarev, Section 52, Azure IoT Security at Microsoft"
        }
      ],
      "datePublic": "2023-08-03T10:30:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "After successful authentication as a user in multiple Codesys products in multiple versions, specific crafted network communication requests with inconsistent content can cause the CmpAppForce component to read internally from an invalid address, potentially leading to a denial-of-service condition. This vulnerability is different to CVE-2023-37559"
            }
          ],
          "value": "After successful authentication as a user in multiple Codesys products in multiple versions, specific crafted network communication requests with inconsistent content can cause the CmpAppForce component to read internally from an invalid address, potentially leading to a denial-of-service condition. This vulnerability is different to CVE-2023-37559"
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "CWE-20 Improper Input Validation",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-08-03T11:06:36.112Z",
        "orgId": "270ccfa6-a436-4e77-922e-914ec3a9685c",
        "shortName": "CERTVDE"
      },
      "references": [
        {
          "url": "https://cert.vde.com/en/advisories/VDE-2023-019/"
        }
      ],
      "source": {
        "advisory": "VDE-2023-019",
        "defect": [
          "CERT@VDE#64558"
        ],
        "discovery": "EXTERNAL"
      },
      "title": "CODESYS Improper Validation of Consistency within Input in multiple products",
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "270ccfa6-a436-4e77-922e-914ec3a9685c",
    "assignerShortName": "CERTVDE",
    "cveId": "CVE-2023-37558",
    "datePublished": "2023-08-03T11:06:36.112Z",
    "dateReserved": "2023-07-07T07:39:19.121Z",
    "dateUpdated": "2024-10-11T18:09:20.780Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-37547
Vulnerability from cvelistv5
Published
2023-08-03 11:01
Modified
2024-10-11 18:12
Summary
In multiple Codesys products in multiple versions, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpApp component to read internally from an invalid address, potentially leading to a denial-of-service condition. This vulnerability is different to CVE-2023-37545, CVE-2023-37546, CVE-2023-37548, CVE-2023-37549 and CVE-2023-37550
Impacted products
Vendor Product Version
CODESYS CODESYS Control for BeagleBone SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for emPC-A/iMX6 SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for IOT2000 SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for Linux SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for PFC100 SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for PFC200 SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for PLCnext SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for Raspberry Pi SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for WAGO Touch Panels 600 SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control RTE (for Beckhoff CX) SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control RTE (SL) Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control Runtime System Toolkit Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control Win (SL) Version: 0   
Create a notification for this product.
   CODESYS CODESYS Development System V3 Version: 0   
Create a notification for this product.
   CODESYS CODESYS HMI (SL) Version: 0   
Create a notification for this product.
   CODESYS CODESYS Safety SIL2 Runtime Toolkit Version: 0   
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T17:16:30.418Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://cert.vde.com/en/advisories/VDE-2023-019"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-37547",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-11T17:59:39.095120Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-11T18:12:55.550Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for BeagleBone SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for emPC-A/iMX6 SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for IOT2000 SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for Linux SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for PFC100 SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for PFC200 SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for PLCnext SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for Raspberry Pi SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for WAGO Touch Panels 600 SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control RTE (for Beckhoff CX) SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V3.5.19.20",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control RTE (SL)",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V3.5.19.20",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control Runtime System Toolkit",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V3.5.19.20",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control Win (SL)",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V3.5.19.20",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Development System V3",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V3.5.19.20",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS HMI (SL)",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V3.5.19.20",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Safety SIL2 Runtime Toolkit",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V3.5.19.20",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "user": "00000000-0000-4000-9000-000000000000",
          "value": "Vladimir Tokarev, Section 52, Azure IoT Security at Microsoft"
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "In multiple Codesys products in multiple versions, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpApp component to read internally from an invalid address, potentially leading to a denial-of-service condition. This vulnerability is different to CVE-2023-37545, CVE-2023-37546, CVE-2023-37548, CVE-2023-37549 and CVE-2023-37550\u003cbr\u003e\u003cbr\u003e"
            }
          ],
          "value": "In multiple Codesys products in multiple versions, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpApp component to read internally from an invalid address, potentially leading to a denial-of-service condition. This vulnerability is different to CVE-2023-37545, CVE-2023-37546, CVE-2023-37548, CVE-2023-37549 and CVE-2023-37550\n\n"
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "CWE-20 Improper Input Validation",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-08-03T11:01:10.534Z",
        "orgId": "270ccfa6-a436-4e77-922e-914ec3a9685c",
        "shortName": "CERTVDE"
      },
      "references": [
        {
          "url": "https://cert.vde.com/en/advisories/VDE-2023-019"
        }
      ],
      "source": {
        "advisory": "VDE-2023-019",
        "defect": [
          "CERT@VDE#64558"
        ],
        "discovery": "EXTERNAL"
      },
      "title": "CODESYS: Improper Input Validation in CmpApp component",
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "270ccfa6-a436-4e77-922e-914ec3a9685c",
    "assignerShortName": "CERTVDE",
    "cveId": "CVE-2023-37547",
    "datePublished": "2023-08-03T11:01:10.534Z",
    "dateReserved": "2023-07-07T07:39:16.322Z",
    "dateUpdated": "2024-10-11T18:12:55.550Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-37545
Vulnerability from cvelistv5
Published
2023-08-03 10:59
Modified
2024-10-11 18:14
Summary
In multiple Codesys products in multiple versions, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpApp component to read internally from an invalid address, potentially leading to a denial-of-service condition. This vulnerability is different to CVE-2023-37546, CVE-2023-37547, CVE-2023-37548, CVE-2023-37549, CVE-2023-37550
Impacted products
Vendor Product Version
CODESYS CODESYS Control for BeagleBone SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for emPC-A/iMX6 SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for IOT2000 SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for Linux SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for PFC100 SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for PFC200 SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for PLCnext SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for Raspberry Pi SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for WAGO Touch Panels 600 SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control RTE (for Beckhoff CX) SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control RTE (SL) Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control Runtime System Toolkit Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control Win (SL) Version: 0   
Create a notification for this product.
   CODESYS CODESYS Development System V3 Version: 0   
Create a notification for this product.
   CODESYS CODESYS HMI (SL) Version: 0   
Create a notification for this product.
   CODESYS CODESYS Safety SIL2 Runtime Toolkit Version: 0   
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T17:16:30.338Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://cert.vde.com/en/advisories/VDE-2023-019"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-37545",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-11T17:59:27.383050Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-11T18:14:47.934Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for BeagleBone SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for emPC-A/iMX6 SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for IOT2000 SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for Linux SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for PFC100 SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for PFC200 SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for PLCnext SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for Raspberry Pi SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for WAGO Touch Panels 600 SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control RTE (for Beckhoff CX) SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V3.5.19.20",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control RTE (SL)",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V3.5.19.20",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control Runtime System Toolkit",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V3.5.19.20",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control Win (SL)",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V3.5.19.20",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Development System V3",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V3.5.19.20",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS HMI (SL)",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V3.5.19.20",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Safety SIL2 Runtime Toolkit",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V3.5.19.20",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "user": "00000000-0000-4000-9000-000000000000",
          "value": "Vladimir Tokarev, Section 52, Azure IoT Security at Microsoft"
        }
      ],
      "datePublic": "2023-08-03T10:30:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "In multiple Codesys products in multiple versions, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpApp component to read internally from an invalid address, potentially leading to a denial-of-service condition. This vulnerability is different to CVE-2023-37546,\u0026nbsp;CVE-2023-37547, CVE-2023-37548, CVE-2023-37549, CVE-2023-37550\u003cbr\u003e\u003cbr\u003e"
            }
          ],
          "value": "In multiple Codesys products in multiple versions, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpApp component to read internally from an invalid address, potentially leading to a denial-of-service condition. This vulnerability is different to CVE-2023-37546,\u00a0CVE-2023-37547, CVE-2023-37548, CVE-2023-37549, CVE-2023-37550\n\n"
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "CWE-20 Improper Input Validation",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-08-03T10:59:28.961Z",
        "orgId": "270ccfa6-a436-4e77-922e-914ec3a9685c",
        "shortName": "CERTVDE"
      },
      "references": [
        {
          "url": "https://cert.vde.com/en/advisories/VDE-2023-019"
        }
      ],
      "source": {
        "advisory": "VDE-2023-019",
        "defect": [
          "CERT@VDE#64558"
        ],
        "discovery": "EXTERNAL"
      },
      "title": "CODESYS: Improper Input Validation in CmpApp component",
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "270ccfa6-a436-4e77-922e-914ec3a9685c",
    "assignerShortName": "CERTVDE",
    "cveId": "CVE-2023-37545",
    "datePublished": "2023-08-03T10:59:28.961Z",
    "dateReserved": "2023-07-07T07:39:16.322Z",
    "dateUpdated": "2024-10-11T18:14:47.934Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-37548
Vulnerability from cvelistv5
Published
2023-08-03 11:02
Modified
2024-10-11 18:12
Summary
In multiple Codesys products in multiple versions, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpApp component to read internally from an invalid address, potentially leading to a denial-of-service condition. This vulnerability is different to CVE-2023-37545, CVE-2023-37546, CVE-2023-37547, CVE-2023-37549 and CVE-2023-37550
Impacted products
Vendor Product Version
CODESYS CODESYS Control for BeagleBone SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for emPC-A/iMX6 SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for IOT2000 SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for Linux SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for PFC100 SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for PFC200 SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for PLCnext SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for Raspberry Pi SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for WAGO Touch Panels 600 SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control RTE (for Beckhoff CX) SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control RTE (SL) Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control Runtime System Toolkit Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control Win (SL) Version: 0   
Create a notification for this product.
   CODESYS CODESYS Development System V3 Version: 0   
Create a notification for this product.
   CODESYS CODESYS HMI (SL) Version: 0   
Create a notification for this product.
   CODESYS CODESYS Safety SIL2 Runtime Toolkit Version: 0   
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T17:16:30.432Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://cert.vde.com/en/advisories/VDE-2023-019"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-37548",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-11T17:59:49.760916Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-11T18:12:26.294Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for BeagleBone SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for emPC-A/iMX6 SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for IOT2000 SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for Linux SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for PFC100 SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for PFC200 SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for PLCnext SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for Raspberry Pi SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for WAGO Touch Panels 600 SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control RTE (for Beckhoff CX) SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V3.5.19.20",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control RTE (SL)",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V3.5.19.20",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control Runtime System Toolkit",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V3.5.19.20",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control Win (SL)",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V3.5.19.20",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Development System V3",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V3.5.19.20",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS HMI (SL)",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V3.5.19.20",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Safety SIL2 Runtime Toolkit",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V3.5.19.20",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "user": "00000000-0000-4000-9000-000000000000",
          "value": "Vladimir Tokarev, Section 52, Azure IoT Security at Microsoft"
        }
      ],
      "datePublic": "2023-08-03T10:30:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "In multiple Codesys products in multiple versions, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpApp component to read internally from an invalid address, potentially leading to a denial-of-service condition. This vulnerability is different to CVE-2023-37545, CVE-2023-37546,\u0026nbsp;CVE-2023-37547, CVE-2023-37549 and CVE-2023-37550\u003cbr\u003e\u003cbr\u003e"
            }
          ],
          "value": "In multiple Codesys products in multiple versions, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpApp component to read internally from an invalid address, potentially leading to a denial-of-service condition. This vulnerability is different to CVE-2023-37545, CVE-2023-37546,\u00a0CVE-2023-37547, CVE-2023-37549 and CVE-2023-37550\n\n"
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "CWE-20 Improper Input Validation",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-08-03T11:02:02.224Z",
        "orgId": "270ccfa6-a436-4e77-922e-914ec3a9685c",
        "shortName": "CERTVDE"
      },
      "references": [
        {
          "url": "https://cert.vde.com/en/advisories/VDE-2023-019"
        }
      ],
      "source": {
        "advisory": "VDE-2023-019",
        "defect": [
          "CERT@VDE#64558"
        ],
        "discovery": "EXTERNAL"
      },
      "title": "CODESYS: Improper Input Validation in CmpApp component",
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "270ccfa6-a436-4e77-922e-914ec3a9685c",
    "assignerShortName": "CERTVDE",
    "cveId": "CVE-2023-37548",
    "datePublished": "2023-08-03T11:02:02.224Z",
    "dateReserved": "2023-07-07T07:39:16.322Z",
    "dateUpdated": "2024-10-11T18:12:26.294Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2020-7052
Vulnerability from cvelistv5
Published
2020-01-24 19:31
Modified
2024-08-04 09:18
Severity ?
Summary
CODESYS Control V3, Gateway V3, and HMI V3 before 3.5.15.30 allow uncontrolled memory allocation which can result in a remote denial of service condition.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T09:18:02.939Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.tenable.com/security/research/tra-2020-04"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=12977\u0026token=33f948eed0c2fd69d238d9515779be337ef7592d\u0026download="
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "CODESYS Control V3, Gateway V3, and HMI V3 before 3.5.15.30 allow uncontrolled memory allocation which can result in a remote denial of service condition."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-01-24T19:31:58",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.tenable.com/security/research/tra-2020-04"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=12977\u0026token=33f948eed0c2fd69d238d9515779be337ef7592d\u0026download="
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2020-7052",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "CODESYS Control V3, Gateway V3, and HMI V3 before 3.5.15.30 allow uncontrolled memory allocation which can result in a remote denial of service condition."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.tenable.com/security/research/tra-2020-04",
              "refsource": "MISC",
              "url": "https://www.tenable.com/security/research/tra-2020-04"
            },
            {
              "name": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=12977\u0026token=33f948eed0c2fd69d238d9515779be337ef7592d\u0026download=",
              "refsource": "CONFIRM",
              "url": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=12977\u0026token=33f948eed0c2fd69d238d9515779be337ef7592d\u0026download="
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2020-7052",
    "datePublished": "2020-01-24T19:31:59",
    "dateReserved": "2020-01-14T00:00:00",
    "dateUpdated": "2024-08-04T09:18:02.939Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-37559
Vulnerability from cvelistv5
Published
2023-08-03 11:06
Modified
2024-10-11 18:09
Summary
After successful authentication as a user in multiple Codesys products in multiple versions, specific crafted network communication requests with inconsistent content can cause the CmpAppForce component to read internally from an invalid address, potentially leading to a denial-of-service condition. This vulnerability is different to CVE-2023-37558
Impacted products
Vendor Product Version
CODESYS CODESYS Control for BeagleBone SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for emPC-A/iMX6 SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for IOT2000 SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for Linux SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for PFC100 SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for PFC200 SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for PLCnext SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for Raspberry Pi SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for WAGO Touch Panels 600 SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control RTE (for Beckhoff CX) SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control RTE (SL) Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control Runtime System Toolkit Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control Win (SL) Version: 0   
Create a notification for this product.
   CODESYS CODESYS Development System V3 Version: 0   
Create a notification for this product.
   CODESYS CODESYS HMI (SL) Version: 0   
Create a notification for this product.
   CODESYS CODESYS Safety SIL2 Runtime Toolkit Version: 0   
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T17:16:30.700Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://cert.vde.com/en/advisories/VDE-2023-019/"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-37559",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-11T18:07:28.102576Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-11T18:09:05.823Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for BeagleBone SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for emPC-A/iMX6 SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for IOT2000 SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for Linux SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for PFC100 SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for PFC200 SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for PLCnext SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for Raspberry Pi SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for WAGO Touch Panels 600 SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control RTE (for Beckhoff CX) SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V3.5.19.20",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control RTE (SL)",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V3.5.19.20",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control Runtime System Toolkit",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V3.5.19.20",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control Win (SL)",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V3.5.19.20",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Development System V3",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V3.5.19.20",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS HMI (SL)",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V3.5.19.20",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Safety SIL2 Runtime Toolkit",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V3.5.19.20",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "user": "00000000-0000-4000-9000-000000000000",
          "value": "Vladimir Tokarev, Section 52, Azure IoT Security at Microsoft"
        }
      ],
      "datePublic": "2023-08-03T10:30:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "After successful authentication as a user in multiple Codesys products in multiple versions, specific crafted network communication requests with inconsistent content can cause the CmpAppForce component to read internally from an invalid address, potentially leading to a denial-of-service condition. This vulnerability is different to CVE-2023-37558"
            }
          ],
          "value": "After successful authentication as a user in multiple Codesys products in multiple versions, specific crafted network communication requests with inconsistent content can cause the CmpAppForce component to read internally from an invalid address, potentially leading to a denial-of-service condition. This vulnerability is different to CVE-2023-37558"
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "CWE-20 Improper Input Validation",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-08-03T11:06:56.079Z",
        "orgId": "270ccfa6-a436-4e77-922e-914ec3a9685c",
        "shortName": "CERTVDE"
      },
      "references": [
        {
          "url": "https://cert.vde.com/en/advisories/VDE-2023-019/"
        }
      ],
      "source": {
        "advisory": "VDE-2023-019",
        "defect": [
          "CERT@VDE#64558"
        ],
        "discovery": "EXTERNAL"
      },
      "title": "CODESYS Improper Validation of Consistency within Input in multiple products",
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "270ccfa6-a436-4e77-922e-914ec3a9685c",
    "assignerShortName": "CERTVDE",
    "cveId": "CVE-2023-37559",
    "datePublished": "2023-08-03T11:06:56.079Z",
    "dateReserved": "2023-07-07T07:39:19.122Z",
    "dateUpdated": "2024-10-11T18:09:05.823Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-37551
Vulnerability from cvelistv5
Published
2023-08-03 11:03
Modified
2024-10-11 18:10
Summary
In multiple Codesys products in multiple versions, after successful authentication as a user, specially crafted network communication requests can utilize the CmpApp component to download files with any file extensions to the controller. In contrast to the regular file download via CmpFileTransfer, no filtering of certain file types is performed here. As a result, the integrity of the CODESYS control runtime system may be compromised by the files loaded onto the controller.
Impacted products
Vendor Product Version
CODESYS CODESYS Control for BeagleBone SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for emPC-A/iMX6 SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for IOT2000 SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for Linux SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for PFC100 SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for PFC200 SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for PLCnext SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for Raspberry Pi SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for WAGO Touch Panels 600 SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control RTE (for Beckhoff CX) SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control RTE (SL) Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control Runtime System Toolkit Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control Win (SL) Version: 0   
Create a notification for this product.
   CODESYS CODESYS Development System V3 Version: 0   
Create a notification for this product.
   CODESYS CODESYS HMI (SL) Version: 0   
Create a notification for this product.
   CODESYS CODESYS Safety SIL2 Runtime Toolkit Version: 0   
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T17:16:30.609Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://cert.vde.com/en/advisories/VDE-2023-019/"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-37551",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-11T18:01:50.770279Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-11T18:10:51.431Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for BeagleBone SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for emPC-A/iMX6 SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for IOT2000 SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for Linux SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for PFC100 SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for PFC200 SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for PLCnext SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for Raspberry Pi SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for WAGO Touch Panels 600 SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control RTE (for Beckhoff CX) SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V3.5.19.20",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control RTE (SL)",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V3.5.19.20",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control Runtime System Toolkit",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V3.5.19.20",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control Win (SL)",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V3.5.19.20",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Development System V3",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V3.5.19.20",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS HMI (SL)",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V3.5.19.20",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Safety SIL2 Runtime Toolkit",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V3.5.19.20",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "user": "00000000-0000-4000-9000-000000000000",
          "value": "Vladimir Tokarev, Section 52, Azure IoT Security at Microsoft"
        }
      ],
      "datePublic": "2023-08-03T10:30:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "In multiple Codesys products in multiple versions, after successful authentication as a user, specially crafted network communication requests can utilize the CmpApp component to download files with any file extensions to the controller. In contrast to the regular file download via CmpFileTransfer, no filtering of certain file types is performed here. As a result, the integrity of the CODESYS control runtime system may be compromised by the files loaded onto the controller."
            }
          ],
          "value": "In multiple Codesys products in multiple versions, after successful authentication as a user, specially crafted network communication requests can utilize the CmpApp component to download files with any file extensions to the controller. In contrast to the regular file download via CmpFileTransfer, no filtering of certain file types is performed here. As a result, the integrity of the CODESYS control runtime system may be compromised by the files loaded onto the controller."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-552",
              "description": "CWE-552 Files or Directories Accessible to External Parties",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-08-03T11:03:37.457Z",
        "orgId": "270ccfa6-a436-4e77-922e-914ec3a9685c",
        "shortName": "CERTVDE"
      },
      "references": [
        {
          "url": "https://cert.vde.com/en/advisories/VDE-2023-019/"
        }
      ],
      "source": {
        "advisory": "VDE-2023-019",
        "defect": [
          "CERT@VDE#64558"
        ],
        "discovery": "EXTERNAL"
      },
      "title": "CODESYS Files or Directories Accessible to External Parties in CmpApp",
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "270ccfa6-a436-4e77-922e-914ec3a9685c",
    "assignerShortName": "CERTVDE",
    "cveId": "CVE-2023-37551",
    "datePublished": "2023-08-03T11:03:37.457Z",
    "dateReserved": "2023-07-07T07:39:16.323Z",
    "dateUpdated": "2024-10-11T18:10:51.431Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-37546
Vulnerability from cvelistv5
Published
2023-08-03 11:00
Modified
2024-10-11 18:14
Summary
In multiple Codesys products in multiple versions, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpApp component to read internally from an invalid address, potentially leading to a denial-of-service condition. This vulnerability is different to CVE-2023-37545, CVE-2023-37547, CVE-2023-37548, CVE-2023-37549 and CVE-2023-37550
Impacted products
Vendor Product Version
CODESYS CODESYS Control for BeagleBone SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for emPC-A/iMX6 SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for IOT2000 SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for Linux SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for PFC100 SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for PFC200 SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for PLCnext SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for Raspberry Pi SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for WAGO Touch Panels 600 SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control RTE (for Beckhoff CX) SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control RTE (SL) Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control Runtime System Toolkit Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control Win (SL) Version: 0   
Create a notification for this product.
   CODESYS CODESYS Development System V3 Version: 0   
Create a notification for this product.
   CODESYS CODESYS HMI (SL) Version: 0   
Create a notification for this product.
   CODESYS CODESYS Safety SIL2 Runtime Toolkit Version: 0   
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T17:16:30.484Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://cert.vde.com/en/advisories/VDE-2023-019"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-37546",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-11T17:59:33.810402Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-11T18:14:28.818Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for BeagleBone SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for emPC-A/iMX6 SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for IOT2000 SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for Linux SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for PFC100 SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for PFC200 SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for PLCnext SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for Raspberry Pi SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for WAGO Touch Panels 600 SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control RTE (for Beckhoff CX) SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V3.5.19.20",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control RTE (SL)",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V3.5.19.20",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control Runtime System Toolkit",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V3.5.19.20",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control Win (SL)",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V3.5.19.20",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Development System V3",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V3.5.19.20",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS HMI (SL)",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V3.5.19.20",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Safety SIL2 Runtime Toolkit",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V3.5.19.20",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "user": "00000000-0000-4000-9000-000000000000",
          "value": "Vladimir Tokarev, Section 52, Azure IoT Security at Microsoft"
        }
      ],
      "datePublic": "2023-08-03T10:30:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "In multiple Codesys products in multiple versions, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpApp component to read internally from an invalid address, potentially leading to a denial-of-service condition. This vulnerability is different to CVE-2023-37545, CVE-2023-37547, CVE-2023-37548, CVE-2023-37549 and CVE-2023-37550\u003cbr\u003e\u003cbr\u003e"
            }
          ],
          "value": "In multiple Codesys products in multiple versions, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpApp component to read internally from an invalid address, potentially leading to a denial-of-service condition. This vulnerability is different to CVE-2023-37545, CVE-2023-37547, CVE-2023-37548, CVE-2023-37549 and CVE-2023-37550\n\n"
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "CWE-20 Improper Input Validation",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-08-03T11:00:33.624Z",
        "orgId": "270ccfa6-a436-4e77-922e-914ec3a9685c",
        "shortName": "CERTVDE"
      },
      "references": [
        {
          "url": "https://cert.vde.com/en/advisories/VDE-2023-019"
        }
      ],
      "source": {
        "advisory": "VDE-2023-019",
        "defect": [
          "CERT@VDE#64558"
        ],
        "discovery": "EXTERNAL"
      },
      "title": "CODESYS: Improper Input Validation in CmpApp component",
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "270ccfa6-a436-4e77-922e-914ec3a9685c",
    "assignerShortName": "CERTVDE",
    "cveId": "CVE-2023-37546",
    "datePublished": "2023-08-03T11:00:33.624Z",
    "dateReserved": "2023-07-07T07:39:16.322Z",
    "dateUpdated": "2024-10-11T18:14:28.818Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-37556
Vulnerability from cvelistv5
Published
2023-08-03 11:05
Modified
2024-10-09 20:52
Summary
In multiple versions of multiple Codesys products, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpAppBP component to read internally from an invalid address, potentially leading to a denial-of-service condition. This vulnerability is different to CVE-2023-37552, CVE-2023-37553, CVE-2023-37554 and CVE-2023-37555.
Impacted products
Vendor Product Version
CODESYS CODESYS Control for BeagleBone SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for emPC-A/iMX6 SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for IOT2000 SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for Linux SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for PFC100 SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for PFC200 SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for PLCnext SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for Raspberry Pi SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for WAGO Touch Panels 600 SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control RTE (for Beckhoff CX) SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control RTE (SL) Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control Runtime System Toolkit Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control Win (SL) Version: 0   
Create a notification for this product.
   CODESYS CODESYS Development System V3 Version: 0   
Create a notification for this product.
   CODESYS CODESYS HMI (SL) Version: 0   
Create a notification for this product.
   CODESYS CODESYS Safety SIL2 Runtime Toolkit Version: 0   
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T17:16:30.852Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://cert.vde.com/en/advisories/VDE-2023-019/"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-37556",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-09T20:49:03.697246Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-09T20:52:36.722Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for BeagleBone SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for emPC-A/iMX6 SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for IOT2000 SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for Linux SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for PFC100 SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for PFC200 SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for PLCnext SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for Raspberry Pi SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for WAGO Touch Panels 600 SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control RTE (for Beckhoff CX) SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V3.5.19.20",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control RTE (SL)",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V3.5.19.20",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control Runtime System Toolkit",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V3.5.19.20",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control Win (SL)",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V3.5.19.20",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Development System V3",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V3.5.19.20",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS HMI (SL)",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V3.5.19.20",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Safety SIL2 Runtime Toolkit",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V3.5.19.20",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "user": "00000000-0000-4000-9000-000000000000",
          "value": "Vladimir Tokarev, Section 52, Azure IoT Security at Microsoft"
        }
      ],
      "datePublic": "2023-08-03T10:30:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "In multiple versions of multiple Codesys products, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpAppBP component to read internally from an invalid address, potentially leading to a denial-of-service condition. This vulnerability is different to\u0026nbsp;CVE-2023-37552,\u0026nbsp;CVE-2023-37553,\u0026nbsp;CVE-2023-37554 and CVE-2023-37555.\u003cbr\u003e\u003cbr\u003e"
            }
          ],
          "value": "In multiple versions of multiple Codesys products, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpAppBP component to read internally from an invalid address, potentially leading to a denial-of-service condition. This vulnerability is different to\u00a0CVE-2023-37552,\u00a0CVE-2023-37553,\u00a0CVE-2023-37554 and CVE-2023-37555.\n\n"
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "CWE-20 Improper Input Validation",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-08-03T11:05:52.986Z",
        "orgId": "270ccfa6-a436-4e77-922e-914ec3a9685c",
        "shortName": "CERTVDE"
      },
      "references": [
        {
          "url": "https://cert.vde.com/en/advisories/VDE-2023-019/"
        }
      ],
      "source": {
        "advisory": "VDE-2023-019",
        "defect": [
          "CERT@VDE#64558"
        ],
        "discovery": "EXTERNAL"
      },
      "title": "CODESYS Improper Input Validation in CmpAppBP",
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "270ccfa6-a436-4e77-922e-914ec3a9685c",
    "assignerShortName": "CERTVDE",
    "cveId": "CVE-2023-37556",
    "datePublished": "2023-08-03T11:05:52.986Z",
    "dateReserved": "2023-07-07T07:39:19.120Z",
    "dateUpdated": "2024-10-09T20:52:36.722Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-37557
Vulnerability from cvelistv5
Published
2023-08-03 11:06
Modified
2024-10-09 20:52
Summary
After successful authentication as a user in multiple Codesys products in multiple versions, specific crafted remote communication requests can cause the CmpAppBP component to overwrite a heap-based buffer, which can lead to a denial-of-service condition.
Impacted products
Vendor Product Version
CODESYS CODESYS Control for BeagleBone SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for emPC-A/iMX6 SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for IOT2000 SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for Linux SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for PFC100 SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for PFC200 SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for PLCnext SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for Raspberry Pi SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for WAGO Touch Panels 600 SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control RTE (for Beckhoff CX) SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control RTE (SL) Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control Runtime System Toolkit Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control Win (SL) Version: 0   
Create a notification for this product.
   CODESYS CODESYS Development System V3 Version: 0   
Create a notification for this product.
   CODESYS CODESYS HMI (SL) Version: 0   
Create a notification for this product.
   CODESYS CODESYS Safety SIL2 Runtime Toolkit Version: 0   
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T17:16:30.379Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://cert.vde.com/en/advisories/VDE-2023-019/"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-37557",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-09T20:48:56.664856Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-09T20:52:16.817Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for BeagleBone SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for emPC-A/iMX6 SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for IOT2000 SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for Linux SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for PFC100 SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for PFC200 SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for PLCnext SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for Raspberry Pi SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for WAGO Touch Panels 600 SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control RTE (for Beckhoff CX) SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V3.5.19.20",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control RTE (SL)",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V3.5.19.20",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control Runtime System Toolkit",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V3.5.19.20",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control Win (SL)",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V3.5.19.20",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Development System V3",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V3.5.19.20",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS HMI (SL)",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V3.5.19.20",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Safety SIL2 Runtime Toolkit",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V3.5.19.20",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "user": "00000000-0000-4000-9000-000000000000",
          "value": "Vladimir Tokarev, Section 52, Azure IoT Security at Microsoft"
        }
      ],
      "datePublic": "2023-08-03T10:30:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "After successful authentication as a user in multiple Codesys products in multiple versions, specific crafted remote communication requests can cause the CmpAppBP component to overwrite a heap-based buffer, which can lead to a denial-of-service condition."
            }
          ],
          "value": "After successful authentication as a user in multiple Codesys products in multiple versions, specific crafted remote communication requests can cause the CmpAppBP component to overwrite a heap-based buffer, which can lead to a denial-of-service condition."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-787",
              "description": "CWE-787 Out-of-bounds Write",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-08-03T11:06:17.884Z",
        "orgId": "270ccfa6-a436-4e77-922e-914ec3a9685c",
        "shortName": "CERTVDE"
      },
      "references": [
        {
          "url": "https://cert.vde.com/en/advisories/VDE-2023-019/"
        }
      ],
      "source": {
        "advisory": "VDE-2023-019",
        "defect": [
          "CERT@VDE#64558"
        ],
        "discovery": "EXTERNAL"
      },
      "title": "CODESYS Heap-based Buffer Overflow in multiple products",
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "270ccfa6-a436-4e77-922e-914ec3a9685c",
    "assignerShortName": "CERTVDE",
    "cveId": "CVE-2023-37557",
    "datePublished": "2023-08-03T11:06:17.884Z",
    "dateReserved": "2023-07-07T07:39:19.121Z",
    "dateUpdated": "2024-10-09T20:52:16.817Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2018-20025
Vulnerability from cvelistv5
Published
2019-02-19 21:00
Modified
2024-09-16 18:39
Severity ?
Summary
Use of Insufficiently Random Values exists in CODESYS V3 products versions prior V3.5.14.0.
Impacted products
Vendor Product Version
Kaspersky Lab CODESYS V3 products Version: prior V3.5.14.0
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T11:51:18.307Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "106251",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/106251"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://ics-cert.kaspersky.com/advisories/klcert-advisories/2018/12/19/klcert-18-037-codesys-control-v3-use-of-insufficiently-random-values/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-352-04"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "CODESYS V3 products",
          "vendor": "Kaspersky Lab",
          "versions": [
            {
              "status": "affected",
              "version": "prior V3.5.14.0"
            }
          ]
        }
      ],
      "datePublic": "2018-12-10T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Use of Insufficiently Random Values exists in CODESYS V3 products versions prior V3.5.14.0."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Use of Insufficiently Random Values",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-04-02T14:40:07",
        "orgId": "e45d732a-8f6b-4b6b-be76-7420f6a2b988",
        "shortName": "Kaspersky"
      },
      "references": [
        {
          "name": "106251",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/106251"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://ics-cert.kaspersky.com/advisories/klcert-advisories/2018/12/19/klcert-18-037-codesys-control-v3-use-of-insufficiently-random-values/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-352-04"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "vulnerability@kaspersky.com",
          "DATE_PUBLIC": "2018-12-10T00:00:00",
          "ID": "CVE-2018-20025",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "CODESYS V3 products",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "prior V3.5.14.0"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Kaspersky Lab"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Use of Insufficiently Random Values exists in CODESYS V3 products versions prior V3.5.14.0."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Use of Insufficiently Random Values"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "106251",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/106251"
            },
            {
              "name": "https://ics-cert.kaspersky.com/advisories/klcert-advisories/2018/12/19/klcert-18-037-codesys-control-v3-use-of-insufficiently-random-values/",
              "refsource": "MISC",
              "url": "https://ics-cert.kaspersky.com/advisories/klcert-advisories/2018/12/19/klcert-18-037-codesys-control-v3-use-of-insufficiently-random-values/"
            },
            {
              "name": "https://ics-cert.us-cert.gov/advisories/ICSA-18-352-04",
              "refsource": "MISC",
              "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-352-04"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "e45d732a-8f6b-4b6b-be76-7420f6a2b988",
    "assignerShortName": "Kaspersky",
    "cveId": "CVE-2018-20025",
    "datePublished": "2019-02-19T21:00:00Z",
    "dateReserved": "2018-12-10T00:00:00",
    "dateUpdated": "2024-09-16T18:39:11.508Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-4224
Vulnerability from cvelistv5
Published
2023-03-23 11:15
Modified
2024-08-03 01:34
Summary
In multiple products of CODESYS v3 in multiple versions a remote low privileged user could utilize this vulnerability to read and modify system files and OS resources or DoS the device.
Impacted products
Vendor Product Version
CODESYS Control RTE (SL) Version: 3.0.0.0   < 3.5.19.0
Create a notification for this product.
   CODESYS Control RTE (for Beckhoff CX) SL Version: 3.0.0.0   < 3.5.19.0
Create a notification for this product.
   CODESYS Control Win (SL) Version: 3.0.0.0   < 3.5.19.0
Create a notification for this product.
   CODESYS Runtime Toolkit Version: 3.0.0.0   < 3.5.19.0
Create a notification for this product.
   CODESYS Safety SIL2 Runtime Toolkit Version: 3.0.0.0   < 3.5.19.0
Create a notification for this product.
   CODESYS Safety SIL2 PSP Version: 3.0.0.0   < 3.5.19.0
Create a notification for this product.
   CODESYS HMI (SL) Version: 3.0.0.0   < 3.5.19.0
Create a notification for this product.
   CODESYS Development System V3 Version: 3.0.0.0   < 3.5.19.0
Create a notification for this product.
   CODESYS Control for BeagleBone SL Version: 3.0.0.0   < 4.8.0.0
Create a notification for this product.
   CODESYS Control for emPC-A/iMX6 SL Version: 3.0.0.0   < 4.8.0.0
Create a notification for this product.
   CODESYS Control for IOT2000 SL Version: 3.0.0.0   < 4.8.0.0
Create a notification for this product.
   CODESYS Control for Linux SL Version: 3.0.0.0   < 4.8.0.0
Create a notification for this product.
   CODESYS Control for PFC100 SL Version: 3.0.0.0   < 4.8.0.0
Create a notification for this product.
   CODESYS Control for PFC200 SL Version: 3.0.0.0   < 4.8.0.0
Create a notification for this product.
   CODESYS Control for PLCnext SL Version: 3.0.0.0   < 4.8.0.0
Create a notification for this product.
   CODESYS Control for Raspberry Pi SL Version: 3.0.0.0   < 4.8.0.0
Create a notification for this product.
   CODESYS Control for WAGO Touch Panels 600 SL Version: 3.0.0.0   < 4.8.0.0
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T01:34:49.591Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=17553\u0026token=cf49757d232ea8021f0c0dd6c65e71ea5942b12d\u0026download="
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "Control RTE (SL) ",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "3.5.19.0",
              "status": "affected",
              "version": "3.0.0.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Control RTE (for Beckhoff CX) SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "3.5.19.0",
              "status": "affected",
              "version": "3.0.0.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Control Win (SL)",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "3.5.19.0",
              "status": "affected",
              "version": "3.0.0.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": " Runtime Toolkit ",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "3.5.19.0",
              "status": "affected",
              "version": "3.0.0.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Safety SIL2 Runtime Toolkit",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "3.5.19.0",
              "status": "affected",
              "version": "3.0.0.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Safety SIL2 PSP",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "3.5.19.0",
              "status": "affected",
              "version": "3.0.0.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "HMI (SL) ",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "3.5.19.0",
              "status": "affected",
              "version": "3.0.0.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Development System V3",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "3.5.19.0",
              "status": "affected",
              "version": "3.0.0.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": " Control for BeagleBone SL ",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "4.8.0.0",
              "status": "affected",
              "version": "3.0.0.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Control for emPC-A/iMX6 SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "4.8.0.0",
              "status": "affected",
              "version": "3.0.0.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Control for IOT2000 SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "4.8.0.0",
              "status": "affected",
              "version": "3.0.0.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Control for Linux SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "4.8.0.0",
              "status": "affected",
              "version": "3.0.0.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": " Control for PFC100 SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "4.8.0.0",
              "status": "affected",
              "version": "3.0.0.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": " Control for PFC200 SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "4.8.0.0",
              "status": "affected",
              "version": "3.0.0.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Control for PLCnext SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "4.8.0.0",
              "status": "affected",
              "version": "3.0.0.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Control for Raspberry Pi SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "4.8.0.0",
              "status": "affected",
              "version": "3.0.0.0",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "Control for WAGO Touch Panels 600 SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "4.8.0.0",
              "status": "affected",
              "version": "3.0.0.0",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "user": "00000000-0000-4000-9000-000000000000",
          "value": "Franklin Zhao from ELEX FEIGONG RESEARCH INSTITUTE of Elex CyberSecurity"
        },
        {
          "lang": "en",
          "type": "finder",
          "user": "00000000-0000-4000-9000-000000000000",
          "value": "Reid Wightman of Dragos"
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "In multiple products of CODESYS v3 in multiple versions a remote low privileged user\u0026nbsp;could utilize this vulnerability to read and modify system files and OS resources or DoS the device."
            }
          ],
          "value": "In multiple products of CODESYS v3 in multiple versions a remote low privileged user\u00a0could utilize this vulnerability to read and modify system files and OS resources or DoS the device."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-1188",
              "description": "CWE-1188 Insecure Default Initialization of Resource",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-08-09T10:47:13.144Z",
        "orgId": "270ccfa6-a436-4e77-922e-914ec3a9685c",
        "shortName": "CERTVDE"
      },
      "references": [
        {
          "url": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=17553\u0026token=cf49757d232ea8021f0c0dd6c65e71ea5942b12d\u0026download="
        }
      ],
      "source": {
        "defect": [
          "CERT@VDE#64318"
        ],
        "discovery": "EXTERNAL"
      },
      "title": "CODESYS:  Exposure of Resource to Wrong Sphere in CODESYS V3",
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "270ccfa6-a436-4e77-922e-914ec3a9685c",
    "assignerShortName": "CERTVDE",
    "cveId": "CVE-2022-4224",
    "datePublished": "2023-03-23T11:15:37.014Z",
    "dateReserved": "2022-11-30T06:54:13.183Z",
    "dateUpdated": "2024-08-03T01:34:49.591Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-37550
Vulnerability from cvelistv5
Published
2023-08-03 11:03
Modified
2024-10-11 18:11
Summary
In multiple Codesys products in multiple versions, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpApp component to read internally from an invalid address, potentially leading to a denial-of-service condition. This vulnerability is different to CVE-2023-37545, CVE-2023-37546, CVE-2023-37547, CVE-2023-37548 and CVE-2023-37549.
Impacted products
Vendor Product Version
CODESYS CODESYS Control for BeagleBone SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for emPC-A/iMX6 SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for IOT2000 SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for Linux SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for PFC100 SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for PFC200 SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for PLCnext SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for Raspberry Pi SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for WAGO Touch Panels 600 SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control RTE (for Beckhoff CX) SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control RTE (SL) Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control Runtime System Toolkit Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control Win (SL) Version: 0   
Create a notification for this product.
   CODESYS CODESYS Development System V3 Version: 0   
Create a notification for this product.
   CODESYS CODESYS HMI (SL) Version: 0   
Create a notification for this product.
   CODESYS CODESYS Safety SIL2 Runtime Toolkit Version: 0   
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T17:16:30.425Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://cert.vde.com/en/advisories/VDE-2023-019"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-37550",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-11T18:01:46.088420Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-11T18:11:18.756Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for BeagleBone SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for emPC-A/iMX6 SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for IOT2000 SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for Linux SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for PFC100 SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for PFC200 SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for PLCnext SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for Raspberry Pi SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for WAGO Touch Panels 600 SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control RTE (for Beckhoff CX) SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V3.5.19.20",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control RTE (SL)",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V3.5.19.20",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control Runtime System Toolkit",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V3.5.19.20",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control Win (SL)",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V3.5.19.20",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Development System V3",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V3.5.19.20",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS HMI (SL)",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V3.5.19.20",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Safety SIL2 Runtime Toolkit",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V3.5.19.20",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "user": "00000000-0000-4000-9000-000000000000",
          "value": "Vladimir Tokarev, Section 52, Azure IoT Security at Microsoft"
        }
      ],
      "datePublic": "2023-08-03T10:30:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "In multiple Codesys products in multiple versions, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpApp component to read internally from an invalid address, potentially leading to a denial-of-service condition. This vulnerability is different to CVE-2023-37545, CVE-2023-37546,\u0026nbsp;CVE-2023-37547, CVE-2023-37548 and CVE-2023-37549.\u003cbr\u003e\u003cbr\u003e"
            }
          ],
          "value": "In multiple Codesys products in multiple versions, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpApp component to read internally from an invalid address, potentially leading to a denial-of-service condition. This vulnerability is different to CVE-2023-37545, CVE-2023-37546,\u00a0CVE-2023-37547, CVE-2023-37548 and CVE-2023-37549.\n\n"
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "CWE-20 Improper Input Validation",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-08-03T11:03:09.222Z",
        "orgId": "270ccfa6-a436-4e77-922e-914ec3a9685c",
        "shortName": "CERTVDE"
      },
      "references": [
        {
          "url": "https://cert.vde.com/en/advisories/VDE-2023-019"
        }
      ],
      "source": {
        "advisory": "VDE-2023-019",
        "defect": [
          "CERT@VDE#64558"
        ],
        "discovery": "EXTERNAL"
      },
      "title": "CODESYS: Improper Input Validation in CmpApp component",
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "270ccfa6-a436-4e77-922e-914ec3a9685c",
    "assignerShortName": "CERTVDE",
    "cveId": "CVE-2023-37550",
    "datePublished": "2023-08-03T11:03:09.222Z",
    "dateReserved": "2023-07-07T07:39:16.322Z",
    "dateUpdated": "2024-10-11T18:11:18.756Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-9009
Vulnerability from cvelistv5
Published
2019-09-17 15:34
Modified
2024-08-04 21:31
Severity ?
Summary
An issue was discovered in 3S-Smart CODESYS before 3.5.15.0 . Crafted network packets cause the Control Runtime to crash.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T21:31:37.644Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.us-cert.gov/ics/advisories/icsa-19-255-05"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=12941\u0026token=50fabe3870c7bdc41701eb1799dddeec103de40c\u0026download="
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "An issue was discovered in 3S-Smart CODESYS before 3.5.15.0 . Crafted network packets cause the Control Runtime to crash."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-03-11T11:23:45",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.us-cert.gov/ics/advisories/icsa-19-255-05"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=12941\u0026token=50fabe3870c7bdc41701eb1799dddeec103de40c\u0026download="
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2019-9009",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "An issue was discovered in 3S-Smart CODESYS before 3.5.15.0 . Crafted network packets cause the Control Runtime to crash."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.us-cert.gov/ics/advisories/icsa-19-255-05",
              "refsource": "MISC",
              "url": "https://www.us-cert.gov/ics/advisories/icsa-19-255-05"
            },
            {
              "name": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=12941\u0026token=50fabe3870c7bdc41701eb1799dddeec103de40c\u0026download=",
              "refsource": "CONFIRM",
              "url": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=12941\u0026token=50fabe3870c7bdc41701eb1799dddeec103de40c\u0026download="
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2019-9009",
    "datePublished": "2019-09-17T15:34:42",
    "dateReserved": "2019-02-22T00:00:00",
    "dateUpdated": "2024-08-04T21:31:37.644Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-37549
Vulnerability from cvelistv5
Published
2023-08-03 11:02
Modified
2024-10-11 18:12
Summary
In multiple Codesys products in multiple versions, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpApp component to read internally from an invalid address, potentially leading to a denial-of-service condition. This vulnerability is different to CVE-2023-37545, CVE-2023-37546, CVE-2023-37547, CVE-2023-37548 and CVE-2023-37550
Impacted products
Vendor Product Version
CODESYS CODESYS Control for BeagleBone SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for emPC-A/iMX6 SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for IOT2000 SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for Linux SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for PFC100 SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for PFC200 SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for PLCnext SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for Raspberry Pi SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for WAGO Touch Panels 600 SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control RTE (for Beckhoff CX) SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control RTE (SL) Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control Runtime System Toolkit Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control Win (SL) Version: 0   
Create a notification for this product.
   CODESYS CODESYS Development System V3 Version: 0   
Create a notification for this product.
   CODESYS CODESYS HMI (SL) Version: 0   
Create a notification for this product.
   CODESYS CODESYS Safety SIL2 Runtime Toolkit Version: 0   
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T17:16:30.241Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://cert.vde.com/en/advisories/VDE-2023-019"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-37549",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-11T18:01:40.613696Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-11T18:12:01.720Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for BeagleBone SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for emPC-A/iMX6 SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for IOT2000 SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for Linux SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for PFC100 SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for PFC200 SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for PLCnext SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for Raspberry Pi SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for WAGO Touch Panels 600 SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control RTE (for Beckhoff CX) SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V3.5.19.20",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control RTE (SL)",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V3.5.19.20",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control Runtime System Toolkit",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V3.5.19.20",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control Win (SL)",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V3.5.19.20",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Development System V3",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V3.5.19.20",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS HMI (SL)",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V3.5.19.20",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Safety SIL2 Runtime Toolkit",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V3.5.19.20",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "user": "00000000-0000-4000-9000-000000000000",
          "value": "Vladimir Tokarev, Section 52, Azure IoT Security at Microsoft"
        }
      ],
      "datePublic": "2023-08-03T10:30:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "In multiple Codesys products in multiple versions, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpApp component to read internally from an invalid address, potentially leading to a denial-of-service condition. This vulnerability is different to CVE-2023-37545, CVE-2023-37546,\u0026nbsp;CVE-2023-37547, CVE-2023-37548 and CVE-2023-37550\u003cbr\u003e\u003cbr\u003e"
            }
          ],
          "value": "In multiple Codesys products in multiple versions, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpApp component to read internally from an invalid address, potentially leading to a denial-of-service condition. This vulnerability is different to CVE-2023-37545, CVE-2023-37546,\u00a0CVE-2023-37547, CVE-2023-37548 and CVE-2023-37550\n\n"
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "CWE-20 Improper Input Validation",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-08-03T11:02:33.725Z",
        "orgId": "270ccfa6-a436-4e77-922e-914ec3a9685c",
        "shortName": "CERTVDE"
      },
      "references": [
        {
          "url": "https://cert.vde.com/en/advisories/VDE-2023-019"
        }
      ],
      "source": {
        "advisory": "VDE-2023-019",
        "defect": [
          "CERT@VDE#64558"
        ],
        "discovery": "EXTERNAL"
      },
      "title": "CODESYS: Improper Input Validation in CmpApp component",
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "270ccfa6-a436-4e77-922e-914ec3a9685c",
    "assignerShortName": "CERTVDE",
    "cveId": "CVE-2023-37549",
    "datePublished": "2023-08-03T11:02:33.725Z",
    "dateReserved": "2023-07-07T07:39:16.322Z",
    "dateUpdated": "2024-10-11T18:12:01.720Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2018-20026
Vulnerability from cvelistv5
Published
2019-02-19 21:00
Modified
2024-09-16 20:37
Severity ?
Summary
Improper Communication Address Filtering exists in CODESYS V3 products versions prior V3.5.14.0.
Impacted products
Vendor Product Version
Kaspersky Lab CODESYS V3 products Version: prior V3.5.14.0
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T11:51:18.313Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "106251",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/106251"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://ics-cert.kaspersky.com/advisories/klcert-advisories/2018/12/19/klcert-18-036-codesys-control-v3-improper-communication-address-filtering/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-352-04"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "CODESYS V3 products",
          "vendor": "Kaspersky Lab",
          "versions": [
            {
              "status": "affected",
              "version": "prior V3.5.14.0"
            }
          ]
        }
      ],
      "datePublic": "2018-12-19T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Improper Communication Address Filtering exists in CODESYS V3 products versions prior V3.5.14.0."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Improper Communication Address Filtering",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-04-02T14:43:36",
        "orgId": "e45d732a-8f6b-4b6b-be76-7420f6a2b988",
        "shortName": "Kaspersky"
      },
      "references": [
        {
          "name": "106251",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/106251"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://ics-cert.kaspersky.com/advisories/klcert-advisories/2018/12/19/klcert-18-036-codesys-control-v3-improper-communication-address-filtering/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-352-04"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "vulnerability@kaspersky.com",
          "DATE_PUBLIC": "2018-12-19T00:00:00",
          "ID": "CVE-2018-20026",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "CODESYS V3 products",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "prior V3.5.14.0"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Kaspersky Lab"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Improper Communication Address Filtering exists in CODESYS V3 products versions prior V3.5.14.0."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Improper Communication Address Filtering"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "106251",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/106251"
            },
            {
              "name": "https://ics-cert.kaspersky.com/advisories/klcert-advisories/2018/12/19/klcert-18-036-codesys-control-v3-improper-communication-address-filtering/",
              "refsource": "MISC",
              "url": "https://ics-cert.kaspersky.com/advisories/klcert-advisories/2018/12/19/klcert-18-036-codesys-control-v3-improper-communication-address-filtering/"
            },
            {
              "name": "https://ics-cert.us-cert.gov/advisories/ICSA-18-352-04",
              "refsource": "MISC",
              "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-352-04"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "e45d732a-8f6b-4b6b-be76-7420f6a2b988",
    "assignerShortName": "Kaspersky",
    "cveId": "CVE-2018-20026",
    "datePublished": "2019-02-19T21:00:00Z",
    "dateReserved": "2018-12-10T00:00:00",
    "dateUpdated": "2024-09-16T20:37:39.329Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2023-37553
Vulnerability from cvelistv5
Published
2023-08-03 11:04
Modified
2024-10-11 18:10
Summary
In multiple versions of multiple Codesys products, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpAppBP component to read internally from an invalid address, potentially leading to a denial-of-service condition. This vulnerability is different to CVE-2023-37552, CVE-2023-37554, CVE-2023-37555 and CVE-2023-37556.
Impacted products
Vendor Product Version
CODESYS CODESYS Control for BeagleBone SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for emPC-A/iMX6 SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for IOT2000 SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for Linux SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for PFC100 SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for PFC200 SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for PLCnext SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for Raspberry Pi SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control for WAGO Touch Panels 600 SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control RTE (for Beckhoff CX) SL Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control RTE (SL) Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control Runtime System Toolkit Version: 0   
Create a notification for this product.
   CODESYS CODESYS Control Win (SL) Version: 0   
Create a notification for this product.
   CODESYS CODESYS Development System V3 Version: 0   
Create a notification for this product.
   CODESYS CODESYS HMI (SL) Version: 0   
Create a notification for this product.
   CODESYS CODESYS Safety SIL2 Runtime Toolkit Version: 0   
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T17:16:30.602Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://cert.vde.com/en/advisories/VDE-2023-019/"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-37553",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-11T18:05:01.815292Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-11T18:10:16.403Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for BeagleBone SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for emPC-A/iMX6 SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for IOT2000 SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for Linux SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for PFC100 SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for PFC200 SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for PLCnext SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for Raspberry Pi SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control for WAGO Touch Panels 600 SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V4.10.0.0",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control RTE (for Beckhoff CX) SL",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V3.5.19.20",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control RTE (SL)",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V3.5.19.20",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control Runtime System Toolkit",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V3.5.19.20",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Control Win (SL)",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V3.5.19.20",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Development System V3",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V3.5.19.20",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS HMI (SL)",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V3.5.19.20",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "CODESYS Safety SIL2 Runtime Toolkit",
          "vendor": "CODESYS",
          "versions": [
            {
              "lessThan": "V3.5.19.20",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "finder",
          "user": "00000000-0000-4000-9000-000000000000",
          "value": "Vladimir Tokarev, Section 52, Azure IoT Security at Microsoft"
        }
      ],
      "datePublic": "2023-08-03T10:30:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "In multiple versions of multiple Codesys products, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpAppBP component to read internally from an invalid address, potentially leading to a denial-of-service condition. This vulnerability is different to\u0026nbsp;CVE-2023-37552,\u0026nbsp;CVE-2023-37554,\u0026nbsp;CVE-2023-37555 and\u0026nbsp;CVE-2023-37556.\u003cbr\u003e\u003cbr\u003e"
            }
          ],
          "value": "In multiple versions of multiple Codesys products, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpAppBP component to read internally from an invalid address, potentially leading to a denial-of-service condition. This vulnerability is different to\u00a0CVE-2023-37552,\u00a0CVE-2023-37554,\u00a0CVE-2023-37555 and\u00a0CVE-2023-37556.\n\n"
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "CWE-20 Improper Input Validation",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-08-03T11:04:39.061Z",
        "orgId": "270ccfa6-a436-4e77-922e-914ec3a9685c",
        "shortName": "CERTVDE"
      },
      "references": [
        {
          "url": "https://cert.vde.com/en/advisories/VDE-2023-019/"
        }
      ],
      "source": {
        "advisory": "VDE-2023-019",
        "defect": [
          "CERT@VDE#64558"
        ],
        "discovery": "EXTERNAL"
      },
      "title": "CODESYS Improper Input Validation in CmpAppBP",
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "270ccfa6-a436-4e77-922e-914ec3a9685c",
    "assignerShortName": "CERTVDE",
    "cveId": "CVE-2023-37553",
    "datePublished": "2023-08-03T11:04:39.061Z",
    "dateReserved": "2023-07-07T07:39:16.323Z",
    "dateUpdated": "2024-10-11T18:10:16.403Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}