7.5
HIGH
CVE-2024-5000
"Codeware CODESYS Denial of Service (DoS)"
Description

An unauthenticated remote attacker can use a malicious OPC UA client to send a crafted request to affected CODESYS products which can cause a DoS due to incorrect calculation of buffer size.

INFO

Published Date :

June 4, 2024, 9:15 a.m.

Last Modified :

June 4, 2024, 4:57 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2024-5000 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Codesys control_for_beaglebone_sl
2 Codesys control_for_empc-a\/imx6_sl
3 Codesys control_for_iot2000_sl
4 Codesys control_for_linux_sl
5 Codesys control_for_pfc100_sl
6 Codesys control_for_pfc200_sl
7 Codesys control_for_plcnext_sl
8 Codesys control_for_raspberry_pi_sl
9 Codesys control_for_wago_touch_panels_600_sl
10 Codesys control_for_linux_arm_sl
11 Codesys control_rte_\(for_beckhoff_cx\)_sl
12 Codesys control_rte_\(sl\)
13 Codesys control_win_\(sl\)
14 Codesys hmi_\(sl\)
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-5000.

URL Resource
https://cert.vde.com/en/advisories/VDE-2024-026
https://customers.codesys.com/index.php?eID=dumpFile&t=f&f=18355&token=e3e5a937ce72602bec39718ddc2f4ba6d983ccd1&download=

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-5000 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-5000 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Received by [email protected]

    Jun. 04, 2024

    Action Type Old Value New Value
    Added Description An unauthenticated remote attacker can use a malicious OPC UA client to send a crafted request to affected CODESYS products which can cause a DoS due to incorrect calculation of buffer size.
    Added Reference CERT VDE https://cert.vde.com/en/advisories/VDE-2024-026 [No types assigned]
    Added Reference CERT VDE https://customers.codesys.com/index.php?eID=dumpFile&t=f&f=18355&token=e3e5a937ce72602bec39718ddc2f4ba6d983ccd1&download= [No types assigned]
    Added CWE CERT VDE CWE-131
    Added CVSS V3.1 CERT VDE AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-5000 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-5000 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability