{ "id": "CVE-2020-13530", "sourceIdentifier": "talos-cna@cisco.com", "published": "2020-12-11T04:15:11.267", "lastModified": "2024-11-21T05:01:26.283", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A denial-of-service vulnerability exists in the Ethernet/IP server functionality of the EIP Stack Group OpENer 2.3 and development commit 8c73bf3. A large number of network requests in a small span of time can cause the running program to stop. An attacker can send a sequence of requests to trigger this vulnerability." }, { "lang": "es", "value": "Se presenta una vulnerabilidad de denegaci\u00f3n de servicio en la funcionalidad del servidor Ethernet/IP del EIP Stack Group OpENer versi\u00f3n 2.3 y el commit de desarrollo 8c73bf3. Un gran n\u00famero de peticiones de red en un per\u00edodo de tiempo reducido puede causar que el programa en ejecuci\u00f3n se detenga. Un atacante es capaz de enviar una secuencia de peticiones para desencadenar esta vulnerabilidad" } ], "metrics": { "cvssMetricV31": [ { "source": "nvd@nist.gov", "type": "Primary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "baseScore": 7.5, "baseSeverity": "HIGH", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "availabilityImpact": "HIGH" }, "exploitabilityScore": 3.9, "impactScore": 3.6 } ], "cvssMetricV30": [ { "source": "talos-cna@cisco.com", "type": "Secondary", "cvssData": { "version": "3.0", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "baseScore": 7.5, "baseSeverity": "HIGH", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "availabilityImpact": "HIGH" }, "exploitabilityScore": 3.9, "impactScore": 3.6 } ], "cvssMetricV2": [ { "source": "nvd@nist.gov", "type": "Primary", "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "baseScore": 5.0, "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "availabilityImpact": "PARTIAL" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 10.0, "impactScore": 2.9, "acInsufInfo": false, "obtainAllPrivilege": false, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": false } ] }, "weaknesses": [ { "source": "talos-cna@cisco.com", "type": "Secondary", "description": [ { "lang": "en", "value": "CWE-910" } ] }, { "source": "nvd@nist.gov", "type": "Primary", "description": [ { "lang": "en", "value": "CWE-672" } ] } ], "configurations": [ { "nodes": [ { "operator": "OR", "negate": false, "cpeMatch": [ { "vulnerable": true, "criteria": "cpe:2.3:a:opener_project:opener:2.3:*:*:*:*:*:*:*", "matchCriteriaId": "93AB5D96-9EA6-4329-8BB7-78BD6271A055" } ] } ] } ], "references": [ { "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2020-1143", "source": "talos-cna@cisco.com", "tags": [ "Exploit", "Technical Description", "Third Party Advisory" ] }, { "url": "https://talosintelligence.com/vulnerability_reports/TALOS-2020-1143", "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Technical Description", "Third Party Advisory" ] } ] }