CVE-2019-5148

An exploitable denial-of-service vulnerability exists in ServiceAgent functionality of the Moxa AWK-3131A, firmware version 1.13. A specially crafted packet can cause an integer underflow, triggering a large memcpy that will access unmapped or out-of-bounds memory. An attacker can send this packet while unauthenticated to trigger this vulnerability.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0938 Exploit Technical Description
Configurations

Configuration 1


Information

Published : 2020-02-25 04:15

Updated : 2022-06-13 08:13


NVD link : CVE-2019-5148

Mitre link : CVE-2019-5148

Products Affected
CWE
CWE-191

Integer Underflow (Wrap or Wraparound)