CVE-2019-13542

3S-Smart Software Solutions GmbH CODESYS V3 OPC UA Server, all versions 3.5.11.0 to 3.5.15.0, allows an attacker to send crafted requests from a trusted OPC UA client that cause a NULL pointer dereference, which may trigger a denial-of-service condition.
References
Link Resource
https://www.us-cert.gov/ics/advisories/icsa-19-255-04 Third Party Advisory US Government Resource
Configurations

Configuration 1

cpe:2.3:a:codesys:control_for_beaglebone:*:*:*:*:*:*:*:*
cpe:2.3:a:codesys:control_for_empc-a/imx6:*:*:*:*:*:*:*:*
cpe:2.3:a:codesys:control_for_iot2000:*:*:*:*:*:*:*:*
cpe:2.3:a:codesys:control_for_pfc100:*:*:*:*:*:*:*:*
cpe:2.3:a:codesys:control_for_pfc200:*:*:*:*:*:*:*:*
cpe:2.3:a:codesys:control_for_raspberry_pi:*:*:*:*:*:*:*:*
cpe:2.3:a:codesys:control_rte:*:*:*:*:*:*:*:*
cpe:2.3:a:codesys:control_win:*:*:*:*:*:*:*:*
cpe:2.3:a:codesys:linux:*:*:*:*:*:*:*:*
cpe:2.3:a:codesys:runtime_system_toolkit:*:*:*:*:*:*:*:*

Information

Published : 2019-09-17 07:15

Updated : 2019-10-09 11:46


NVD link : CVE-2019-13542

Mitre link : CVE-2019-13542

Products Affected
No products.
CWE