CVE Vulnerabilities

CVE-2022-32138

Unexpected Sign Extension

Published: Jun 24, 2022 | Modified: Jul 01, 2022
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
6.5 MEDIUM
AV:N/AC:L/Au:S/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

In multiple CODESYS products, a remote attacker may craft a request which may cause an unexpected sign extension, resulting in a denial-of-service condition or memory overwrite.

Weakness

The product performs an operation on a number that causes it to be sign extended when it is transformed into a larger data type. When the original number is negative, this can produce unexpected values that lead to resultant weaknesses.

Affected Software

Name Vendor Start Version End Version
Plcwinnt Codesys 2.0 (including) 2.4.7.57 (excluding)
Runtime_toolkit Codesys 2.0 (including) 2.4.7.57 (excluding)

Potential Mitigations

References