Multiple invalid pointer dereference vulnerabilities exist in the OpenPLC Runtime EtherNet/IP parser functionality of OpenPLC_v3 16bf8bac1a36d95b73e7b8722d0edb8b9c5bb56a. A specially crafted EtherNet/IP request can lead to denial of service. An attacker can send a series of EtherNet/IP requests to trigger these vulnerabilities.This instance of the vulnerability occurs within the `Protected_Logical_Write_Reply` function
History

Wed, 18 Sep 2024 18:30:00 +0000

Type Values Removed Values Added
First Time appeared Openplcproject
Openplcproject openplc V3
CPEs cpe:2.3:h:openplcproject:openplc_v3:-:*:*:*:*:*:*:*
Vendors & Products Openplcproject
Openplcproject openplc V3
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Wed, 18 Sep 2024 14:45:00 +0000

Type Values Removed Values Added
Description Multiple invalid pointer dereference vulnerabilities exist in the OpenPLC Runtime EtherNet/IP parser functionality of OpenPLC_v3 16bf8bac1a36d95b73e7b8722d0edb8b9c5bb56a. A specially crafted EtherNet/IP request can lead to denial of service. An attacker can send a series of EtherNet/IP requests to trigger these vulnerabilities.This instance of the vulnerability occurs within the `Protected_Logical_Write_Reply` function
Weaknesses CWE-704
References
Metrics cvssV3_1

{'score': 7.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H'}


cve-icon MITRE

Status: PUBLISHED

Assigner: talos

Published: 2024-09-18T14:35:54.423Z

Updated: 2024-09-18T17:24:34.213Z

Reserved: 2024-06-26T08:54:03.201Z

Link: CVE-2024-39590

cve-icon Vulnrichment

Updated: 2024-09-18T17:24:27.433Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-09-18T15:15:15.540

Modified: 2024-09-20T12:30:17.483

Link: CVE-2024-39590

cve-icon Redhat

No data.