CVE-2024-39589

Multiple invalid pointer dereference vulnerabilities exist in the OpenPLC Runtime EtherNet/IP parser functionality of OpenPLC_v3 16bf8bac1a36d95b73e7b8722d0edb8b9c5bb56a. A specially crafted EtherNet/IP request can lead to denial of service. An attacker can send a series of EtherNet/IP requests to trigger these vulnerabilities.This instance of the vulnerability occurs within the `Protected_Logical_Read_Reply` function
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2024-2016 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:o:openplcproject:openplc_v3_firmware:2024-05-28:*:*:*:*:*:*:*

History

26 Sep 2024, 21:36

Type Values Removed Values Added
CWE CWE-476

26 Sep 2024, 20:58

Type Values Removed Values Added
CPE cpe:2.3:o:openplcproject:openplc_v3_firmware:2024-05-28:*:*:*:*:*:*:*
First Time Openplcproject
Openplcproject openplc V3 Firmware
CWE CWE-476
References () https://talosintelligence.com/vulnerability_reports/TALOS-2024-2016 - () https://talosintelligence.com/vulnerability_reports/TALOS-2024-2016 - Exploit, Third Party Advisory

20 Sep 2024, 12:30

Type Values Removed Values Added
Summary
  • (es) Existen múltiples vulnerabilidades de desreferencia de puntero no válido en la funcionalidad del analizador EtherNet/IP de OpenPLC Runtime de OpenPLC_v3 16bf8bac1a36d95b73e7b8722d0edb8b9c5bb56a. Una solicitud EtherNet/IP especialmente manipulada puede provocar una denegación de servicio. Un atacante puede enviar una serie de solicitudes EtherNet/IP para activar estas vulnerabilidades. Esta instancia de la vulnerabilidad se produce dentro de la función `Protected_Logical_Read_Reply`

18 Sep 2024, 15:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-09-18 15:15

Updated : 2024-09-26 21:36


NVD link : CVE-2024-39589

Mitre link : CVE-2024-39589

CVE.ORG link : CVE-2024-39589


JSON object : View

Products Affected

openplcproject

  • openplc_v3_firmware
CWE
CWE-704

Incorrect Type Conversion or Cast