An exploitable double free vulnerability exists in the iocheckd service "I/O-Check" functionality of WAGO PFC 200. A specially crafted XML cache file written to a specific location on the device can cause a heap pointer to be freed twice, resulting in a denial of service and potentially code execution. An attacker can send a specially crafted packet to trigger the parsing of this cache file.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: talos

Published: 2020-03-23T13:22:45

Updated: 2024-08-04T19:47:56.819Z

Reserved: 2019-01-04T00:00:00

Link: CVE-2019-5184

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-03-23T14:15:13.190

Modified: 2020-03-25T18:46:29.837

Link: CVE-2019-5184

cve-icon Redhat

No data.