Skip to content

Security Update for the OPC UA .NET Standard Stack

High severity GitHub Reviewed Published Oct 18, 2024 in OPCFoundation/UA-.NETStandard • Updated Oct 18, 2024

Package

nuget OPCFoundation.NetStandard.Opc.Ua (NuGet)

Affected versions

< 1.05.374.54

Patched versions

1.05.374.54
nuget OPCFoundation.NetStandard.Opc.Ua.Core (NuGet)
< 1.05.374.54
1.05.374.54

Description

This security update resolves a vulnerability in the OPC UA .NET Standard Stack that enables an unauthorized attacker to trigger a rapid increase in memory consumption.

References

Published to the GitHub Advisory Database Oct 18, 2024
Reviewed Oct 18, 2024
Last updated Oct 18, 2024

Severity

High

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
High

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Weaknesses

CVE ID

No known CVE

GHSA ID

GHSA-qm9f-c3v9-wphv
Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.