7.8
HIGH
CVE-2024-47134
Kostac PLC Programming Software Denial-of-Service and Remote Code Execution Vulnerability
Description

Out-of-bounds write vulnerability exists in Kostac PLC Programming Software (Former name: Koyo PLC Programming Software) Version 1.6.14.0 and earlier. Having a user open a specially crafted project file which was saved using Kostac PLC Programming Software Version 1.6.9.0 and earlier may cause a denial-of-service (DoS) condition, arbitrary code execution, and/or information disclosure because the issues exist in parsing of KPP project files.

INFO

Published Date :

Oct. 3, 2024, 3:15 a.m.

Last Modified :

Oct. 16, 2024, 1:50 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2024-47134 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Jtekt kostac_plc
2 Jtekt kostac_plc_programming_software
1 Electronics.jtekt kostac_plc_programming_software
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-47134.

URL Resource
https://jvn.jp/en/vu/JVNVU92808077/ Third Party Advisory
https://www.electronics.jtekt.co.jp/en/topics/202410026928/ Vendor Advisory
https://www.electronics.jtekt.co.jp/jp/topics/2024100217388/ Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-47134 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-47134 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Oct. 16, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://jvn.jp/en/vu/JVNVU92808077/ No Types Assigned https://jvn.jp/en/vu/JVNVU92808077/ Third Party Advisory
    Changed Reference Type https://www.electronics.jtekt.co.jp/en/topics/202410026928/ No Types Assigned https://www.electronics.jtekt.co.jp/en/topics/202410026928/ Vendor Advisory
    Changed Reference Type https://www.electronics.jtekt.co.jp/jp/topics/2024100217388/ No Types Assigned https://www.electronics.jtekt.co.jp/jp/topics/2024100217388/ Vendor Advisory
    Added CWE NIST CWE-787
    Added CPE Configuration OR *cpe:2.3:a:electronics.jtekt:kostac_plc_programming_software:*:*:*:*:*:*:*:* versions up to (excluding) 1.6.9.0 *cpe:2.3:a:electronics.jtekt:kostac_plc_programming_software:*:*:*:*:*:*:*:* versions from (including) 1.6.10.0 up to (including) 1.6.14.0
  • CVE Received by [email protected]

    Oct. 03, 2024

    Action Type Old Value New Value
    Added Description Out-of-bounds write vulnerability exists in Kostac PLC Programming Software (Former name: Koyo PLC Programming Software) Version 1.6.14.0 and earlier. Having a user open a specially crafted project file which was saved using Kostac PLC Programming Software Version 1.6.9.0 and earlier may cause a denial-of-service (DoS) condition, arbitrary code execution, and/or information disclosure because the issues exist in parsing of KPP project files.
    Added Reference JPCERT/CC https://www.electronics.jtekt.co.jp/en/topics/202410026928/ [No types assigned]
    Added Reference JPCERT/CC https://www.electronics.jtekt.co.jp/jp/topics/2024100217388/ [No types assigned]
    Added Reference JPCERT/CC https://jvn.jp/en/vu/JVNVU92808077/ [No types assigned]
    Added CWE JPCERT/CC CWE-787
    Added CVSS V3.1 JPCERT/CC AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-47134 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-47134 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability