Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2011-4859 (GCVE-0-2011-4859)
Vulnerability from cvelistv5
- n/a
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T00:16:35.051Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-12-020-03.pdf" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://reversemode.com/index.php?option=com_content\u0026task=view\u0026id=80\u0026Itemid=1" }, { "name": "51605", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/51605" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.us-cert.gov/control_systems/pdf/ICSA-12-018-01.pdf" }, { "name": "47723", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/47723" }, { "name": "schneider-modicon-backdoor(72587)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72587" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-11-346-01.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2011-12-12T00:00:00", "descriptions": [ { "lang": "en", "value": "The Schneider Electric Quantum Ethernet Module, as used in the Quantum 140NOE771* and 140CPU65* modules, the Premium TSXETY* and TSXP57* modules, the M340 BMXNOE01* and BMXP3420* modules, and the STB DIO STBNIC2212 and STBNIP2* modules, uses hardcoded passwords for the (1) AUTCSE, (2) AUT_CSE, (3) fdrusers, (4) ftpuser, (5) loader, (6) nic2212, (7) nimrohs2212, (8) nip2212, (9) noe77111_v500, (10) ntpupdate, (11) pcfactory, (12) sysdiag, (13) target, (14) test, (15) USER, and (16) webserver accounts, which makes it easier for remote attackers to obtain access via the (a) TELNET, (b) Windriver Debug, or (c) FTP port." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-12-020-03.pdf" }, { "tags": [ "x_refsource_MISC" ], "url": "http://reversemode.com/index.php?option=com_content\u0026task=view\u0026id=80\u0026Itemid=1" }, { "name": "51605", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/51605" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.us-cert.gov/control_systems/pdf/ICSA-12-018-01.pdf" }, { "name": "47723", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/47723" }, { "name": "schneider-modicon-backdoor(72587)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72587" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-11-346-01.pdf" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2011-4859", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The Schneider Electric Quantum Ethernet Module, as used in the Quantum 140NOE771* and 140CPU65* modules, the Premium TSXETY* and TSXP57* modules, the M340 BMXNOE01* and BMXP3420* modules, and the STB DIO STBNIC2212 and STBNIP2* modules, uses hardcoded passwords for the (1) AUTCSE, (2) AUT_CSE, (3) fdrusers, (4) ftpuser, (5) loader, (6) nic2212, (7) nimrohs2212, (8) nip2212, (9) noe77111_v500, (10) ntpupdate, (11) pcfactory, (12) sysdiag, (13) target, (14) test, (15) USER, and (16) webserver accounts, which makes it easier for remote attackers to obtain access via the (a) TELNET, (b) Windriver Debug, or (c) FTP port." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-12-020-03.pdf", "refsource": "MISC", "url": "http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-12-020-03.pdf" }, { "name": "http://reversemode.com/index.php?option=com_content\u0026task=view\u0026id=80\u0026Itemid=1", "refsource": "MISC", "url": "http://reversemode.com/index.php?option=com_content\u0026task=view\u0026id=80\u0026Itemid=1" }, { "name": "51605", "refsource": "BID", "url": "http://www.securityfocus.com/bid/51605" }, { "name": "http://www.us-cert.gov/control_systems/pdf/ICSA-12-018-01.pdf", "refsource": "MISC", "url": "http://www.us-cert.gov/control_systems/pdf/ICSA-12-018-01.pdf" }, { "name": "47723", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/47723" }, { "name": "schneider-modicon-backdoor(72587)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72587" }, { "name": "http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-11-346-01.pdf", "refsource": "MISC", "url": "http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-11-346-01.pdf" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2011-4859", "datePublished": "2011-12-17T11:00:00", "dateReserved": "2011-12-16T00:00:00", "dateUpdated": "2024-08-07T00:16:35.051Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2011-4859\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2011-12-17T11:55:11.917\",\"lastModified\":\"2025-04-11T00:51:21.963\",\"vulnStatus\":\"Deferred\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The Schneider Electric Quantum Ethernet Module, as used in the Quantum 140NOE771* and 140CPU65* modules, the Premium TSXETY* and TSXP57* modules, the M340 BMXNOE01* and BMXP3420* modules, and the STB DIO STBNIC2212 and STBNIP2* modules, uses hardcoded passwords for the (1) AUTCSE, (2) AUT_CSE, (3) fdrusers, (4) ftpuser, (5) loader, (6) nic2212, (7) nimrohs2212, (8) nip2212, (9) noe77111_v500, (10) ntpupdate, (11) pcfactory, (12) sysdiag, (13) target, (14) test, (15) USER, and (16) webserver accounts, which makes it easier for remote attackers to obtain access via the (a) TELNET, (b) Windriver Debug, or (c) FTP port.\"},{\"lang\":\"es\",\"value\":\"El m\u00f3dulo Schneider Electric Quantum Ethernet, tal como se utiliza en los m\u00f3dulos Quantum 140NOE771* y 140CPU65*, los m\u00f3dulos Premium TSXETY* y TSXP57*, los m\u00f3dulos M340 BMXNOE01* y BMXP3420*, y los m\u00f3dulos STB DIO STBNIC2212 y STBNIP2*, utiliza contrase\u00f1as est\u00e1ticas para las cuentas (1) AUTCSE, (2) AUT_CSE, (3) fdrusers, (4) ftpuser, (5) loader, (6) nic2212, (7) nimrohs2212, (8) nip2212, (9) noe77111_v500, (10) ntpupdate, (11) pcfactory, (12) sysdiag, (13) target, (14) test, (15) USER, y (16) webserver, lo que facilita a atacantes remotos obtener acceso a trav\u00e9s de (a) TELNET, (b) Windriver Debug, o (c) el puerto FTP.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:C/I:C/A:C\",\"baseScore\":10.0,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:schneider-electric:quantum_ethernet_module_140cpu65150:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"3.5\",\"matchCriteriaId\":\"F46FD25F-6A66-4A01-94B6-B2C7B4A1161F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:schneider-electric:quantum_ethernet_module_140cpu65160:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"3.5\",\"matchCriteriaId\":\"E4B260E8-8CAB-43D6-B7EB-1A47085B3301\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:schneider-electric:quantum_ethernet_module_140cpu65260:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"3.5\",\"matchCriteriaId\":\"E7407DDC-F4BC-48FB-9B0B-4BED21B82FAE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:schneider-electric:quantum_ethernet_module_140noe77100:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"3.3\",\"matchCriteriaId\":\"3E2B9B12-772E-45B0-B696-9487C5EC9669\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:schneider-electric:quantum_ethernet_module_140noe77100:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"3.4\",\"matchCriteriaId\":\"84E9206F-0AED-4C42-849E-F8741C070234\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:schneider-electric:quantum_ethernet_module_140noe77101:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"4.9\",\"matchCriteriaId\":\"C6272D36-A9E3-4210-8998-19D65323E085\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:schneider-electric:quantum_ethernet_module_140noe77111:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"5.0\",\"matchCriteriaId\":\"0780C449-C9A7-4D83-9090-C48EB308F69F\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:schneider-electric:premium_ethernet_module_tsxety4103:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"5.0\",\"matchCriteriaId\":\"8D5CFADB-BD77-45B2-83F6-791ECB6DCEC1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:schneider-electric:premium_ethernet_module_tsxety5103:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"5.0\",\"matchCriteriaId\":\"BD0DA2C8-81BE-4006-B6A2-DE2B20F85771\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:schneider-electric:premium_ethernet_module_tsxp57163m:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"4.9\",\"matchCriteriaId\":\"D1F32575-37AC-4F55-904F-68AED57F8B63\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:schneider-electric:premium_ethernet_module_tsxp572634m:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"4.9\",\"matchCriteriaId\":\"7B88C30B-8748-42AA-8765-2EC8ADAD4B54\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:schneider-electric:premium_ethernet_module_tsxp573634m:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"4.9\",\"matchCriteriaId\":\"985B9868-9D59-4902-B825-387BF1F8A8A6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:schneider-electric:premium_ethernet_module_tsxp574634m:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"3.5\",\"matchCriteriaId\":\"6DD89F76-4EB6-41D2-8646-602C13166C35\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:schneider-electric:premium_ethernet_module_tsxp575634m:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"3.5\",\"matchCriteriaId\":\"D9CCBD5A-7E9F-4204-95CB-C1C00B3B4BFF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:schneider-electric:premium_ethernet_module_tsxp576634m:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"3.5\",\"matchCriteriaId\":\"9EDB245F-2BAF-4EA1-B6EC-E9F54C8AB4AD\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:schneider-electric:m340_ethernet_module_bmxnoe0100:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"2.3\",\"matchCriteriaId\":\"4C1A71AC-5951-40E0-900F-E3E29AD0C791\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:schneider-electric:m340_ethernet_module_bmxnoe0110:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"4.65\",\"matchCriteriaId\":\"A7D8CC15-CFC3-4BFF-9BC0-4059FD7DCDE6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:schneider-electric:m340_ethernet_module_bmxp342020:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"2.2\",\"matchCriteriaId\":\"76A49B2B-1353-46BF-8A03-2CD5701A1465\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:schneider-electric:m340_ethernet_module_bmxp342030:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"2.2\",\"matchCriteriaId\":\"130C136E-5762-4C25-8F66-85CC323FB04F\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:schneider-electric:stb_dio_ethernet_module_stbnic2212:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"2.10\",\"matchCriteriaId\":\"A4EC1C87-FF50-4442-B096-6EBB70A679A9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:schneider-electric:stb_dio_ethernet_module_stbnip2212:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"2.73\",\"matchCriteriaId\":\"76A596AB-117A-471A-8DE2-F0271370EAE5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:schneider-electric:stb_dio_ethernet_module_stbnip2311:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"3.01\",\"matchCriteriaId\":\"1FDE9605-55A2-4B8C-B1F3-880E98328C55\"}]}]}],\"references\":[{\"url\":\"http://reversemode.com/index.php?option=com_content\u0026task=view\u0026id=80\u0026Itemid=1\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/47723\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/51605\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-11-346-01.pdf\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-12-020-03.pdf\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.us-cert.gov/control_systems/pdf/ICSA-12-018-01.pdf\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/72587\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://reversemode.com/index.php?option=com_content\u0026task=view\u0026id=80\u0026Itemid=1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/47723\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/51605\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-11-346-01.pdf\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-12-020-03.pdf\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.us-cert.gov/control_systems/pdf/ICSA-12-018-01.pdf\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/72587\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}" } }
gsd-2011-4859
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2011-4859", "description": "The Schneider Electric Quantum Ethernet Module, as used in the Quantum 140NOE771* and 140CPU65* modules, the Premium TSXETY* and TSXP57* modules, the M340 BMXNOE01* and BMXP3420* modules, and the STB DIO STBNIC2212 and STBNIP2* modules, uses hardcoded passwords for the (1) AUTCSE, (2) AUT_CSE, (3) fdrusers, (4) ftpuser, (5) loader, (6) nic2212, (7) nimrohs2212, (8) nip2212, (9) noe77111_v500, (10) ntpupdate, (11) pcfactory, (12) sysdiag, (13) target, (14) test, (15) USER, and (16) webserver accounts, which makes it easier for remote attackers to obtain access via the (a) TELNET, (b) Windriver Debug, or (c) FTP port.", "id": "GSD-2011-4859" }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2011-4859" ], "details": "The Schneider Electric Quantum Ethernet Module, as used in the Quantum 140NOE771* and 140CPU65* modules, the Premium TSXETY* and TSXP57* modules, the M340 BMXNOE01* and BMXP3420* modules, and the STB DIO STBNIC2212 and STBNIP2* modules, uses hardcoded passwords for the (1) AUTCSE, (2) AUT_CSE, (3) fdrusers, (4) ftpuser, (5) loader, (6) nic2212, (7) nimrohs2212, (8) nip2212, (9) noe77111_v500, (10) ntpupdate, (11) pcfactory, (12) sysdiag, (13) target, (14) test, (15) USER, and (16) webserver accounts, which makes it easier for remote attackers to obtain access via the (a) TELNET, (b) Windriver Debug, or (c) FTP port.", "id": "GSD-2011-4859", "modified": "2023-12-13T01:19:06.057677Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2011-4859", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The Schneider Electric Quantum Ethernet Module, as used in the Quantum 140NOE771* and 140CPU65* modules, the Premium TSXETY* and TSXP57* modules, the M340 BMXNOE01* and BMXP3420* modules, and the STB DIO STBNIC2212 and STBNIP2* modules, uses hardcoded passwords for the (1) AUTCSE, (2) AUT_CSE, (3) fdrusers, (4) ftpuser, (5) loader, (6) nic2212, (7) nimrohs2212, (8) nip2212, (9) noe77111_v500, (10) ntpupdate, (11) pcfactory, (12) sysdiag, (13) target, (14) test, (15) USER, and (16) webserver accounts, which makes it easier for remote attackers to obtain access via the (a) TELNET, (b) Windriver Debug, or (c) FTP port." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-12-020-03.pdf", "refsource": "MISC", "url": "http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-12-020-03.pdf" }, { "name": "http://reversemode.com/index.php?option=com_content\u0026task=view\u0026id=80\u0026Itemid=1", "refsource": "MISC", "url": "http://reversemode.com/index.php?option=com_content\u0026task=view\u0026id=80\u0026Itemid=1" }, { "name": "51605", "refsource": "BID", "url": "http://www.securityfocus.com/bid/51605" }, { "name": "http://www.us-cert.gov/control_systems/pdf/ICSA-12-018-01.pdf", "refsource": "MISC", "url": "http://www.us-cert.gov/control_systems/pdf/ICSA-12-018-01.pdf" }, { "name": "47723", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/47723" }, { "name": "schneider-modicon-backdoor(72587)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72587" }, { "name": "http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-11-346-01.pdf", "refsource": "MISC", "url": "http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-11-346-01.pdf" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:schneider-electric:quantum_ethernet_module_140cpu65150:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "3.5", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:schneider-electric:quantum_ethernet_module_140cpu65160:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "3.5", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:schneider-electric:quantum_ethernet_module_140cpu65260:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "3.5", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:schneider-electric:quantum_ethernet_module_140noe77101:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "4.9", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:schneider-electric:quantum_ethernet_module_140noe77111:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "5.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:schneider-electric:quantum_ethernet_module_140noe77100:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "3.4", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:schneider-electric:quantum_ethernet_module_140noe77100:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "3.3", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:schneider-electric:premium_ethernet_module_tsxp573634m:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "4.9", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:schneider-electric:premium_ethernet_module_tsxp574634m:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "3.5", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:schneider-electric:premium_ethernet_module_tsxp575634m:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "3.5", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:schneider-electric:premium_ethernet_module_tsxp576634m:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "3.5", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:schneider-electric:premium_ethernet_module_tsxety4103:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "5.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:schneider-electric:premium_ethernet_module_tsxety5103:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "5.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:schneider-electric:premium_ethernet_module_tsxp57163m:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "4.9", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:schneider-electric:premium_ethernet_module_tsxp572634m:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "4.9", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:schneider-electric:m340_ethernet_module_bmxnoe0110:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "4.65", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:schneider-electric:m340_ethernet_module_bmxnoe0100:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "2.3", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:schneider-electric:m340_ethernet_module_bmxp342030:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "2.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:schneider-electric:m340_ethernet_module_bmxp342020:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "2.2", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:schneider-electric:stb_dio_ethernet_module_stbnic2212:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "2.10", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:schneider-electric:stb_dio_ethernet_module_stbnip2311:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "3.01", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:schneider-electric:stb_dio_ethernet_module_stbnip2212:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "2.73", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2011-4859" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The Schneider Electric Quantum Ethernet Module, as used in the Quantum 140NOE771* and 140CPU65* modules, the Premium TSXETY* and TSXP57* modules, the M340 BMXNOE01* and BMXP3420* modules, and the STB DIO STBNIC2212 and STBNIP2* modules, uses hardcoded passwords for the (1) AUTCSE, (2) AUT_CSE, (3) fdrusers, (4) ftpuser, (5) loader, (6) nic2212, (7) nimrohs2212, (8) nip2212, (9) noe77111_v500, (10) ntpupdate, (11) pcfactory, (12) sysdiag, (13) target, (14) test, (15) USER, and (16) webserver accounts, which makes it easier for remote attackers to obtain access via the (a) TELNET, (b) Windriver Debug, or (c) FTP port." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-11-346-01.pdf", "refsource": "MISC", "tags": [], "url": "http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-11-346-01.pdf" }, { "name": "http://reversemode.com/index.php?option=com_content\u0026task=view\u0026id=80\u0026Itemid=1", "refsource": "MISC", "tags": [], "url": "http://reversemode.com/index.php?option=com_content\u0026task=view\u0026id=80\u0026Itemid=1" }, { "name": "51605", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/51605" }, { "name": "47723", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/47723" }, { "name": "http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-12-020-03.pdf", "refsource": "MISC", "tags": [], "url": "http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-12-020-03.pdf" }, { "name": "http://www.us-cert.gov/control_systems/pdf/ICSA-12-018-01.pdf", "refsource": "MISC", "tags": [], "url": "http://www.us-cert.gov/control_systems/pdf/ICSA-12-018-01.pdf" }, { "name": "schneider-modicon-backdoor(72587)", "refsource": "XF", "tags": [], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72587" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": false } }, "lastModifiedDate": "2017-08-29T01:30Z", "publishedDate": "2011-12-17T11:55Z" } } }
fkie_cve-2011-4859
Vulnerability from fkie_nvd
URL | Tags | ||
---|---|---|---|
cve@mitre.org | http://reversemode.com/index.php?option=com_content&task=view&id=80&Itemid=1 | ||
cve@mitre.org | http://secunia.com/advisories/47723 | ||
cve@mitre.org | http://www.securityfocus.com/bid/51605 | ||
cve@mitre.org | http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-11-346-01.pdf | ||
cve@mitre.org | http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-12-020-03.pdf | ||
cve@mitre.org | http://www.us-cert.gov/control_systems/pdf/ICSA-12-018-01.pdf | ||
cve@mitre.org | https://exchange.xforce.ibmcloud.com/vulnerabilities/72587 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://reversemode.com/index.php?option=com_content&task=view&id=80&Itemid=1 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/47723 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/51605 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-11-346-01.pdf | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-12-020-03.pdf | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.us-cert.gov/control_systems/pdf/ICSA-12-018-01.pdf | ||
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/72587 |
Vendor | Product | Version | |
---|---|---|---|
schneider-electric | quantum_ethernet_module_140cpu65150 | * | |
schneider-electric | quantum_ethernet_module_140cpu65160 | * | |
schneider-electric | quantum_ethernet_module_140cpu65260 | * | |
schneider-electric | quantum_ethernet_module_140noe77100 | * | |
schneider-electric | quantum_ethernet_module_140noe77100 | * | |
schneider-electric | quantum_ethernet_module_140noe77101 | * | |
schneider-electric | quantum_ethernet_module_140noe77111 | * | |
schneider-electric | premium_ethernet_module_tsxety4103 | * | |
schneider-electric | premium_ethernet_module_tsxety5103 | * | |
schneider-electric | premium_ethernet_module_tsxp57163m | * | |
schneider-electric | premium_ethernet_module_tsxp572634m | * | |
schneider-electric | premium_ethernet_module_tsxp573634m | * | |
schneider-electric | premium_ethernet_module_tsxp574634m | * | |
schneider-electric | premium_ethernet_module_tsxp575634m | * | |
schneider-electric | premium_ethernet_module_tsxp576634m | * | |
schneider-electric | m340_ethernet_module_bmxnoe0100 | * | |
schneider-electric | m340_ethernet_module_bmxnoe0110 | * | |
schneider-electric | m340_ethernet_module_bmxp342020 | * | |
schneider-electric | m340_ethernet_module_bmxp342030 | * | |
schneider-electric | stb_dio_ethernet_module_stbnic2212 | * | |
schneider-electric | stb_dio_ethernet_module_stbnip2212 | * | |
schneider-electric | stb_dio_ethernet_module_stbnip2311 | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:schneider-electric:quantum_ethernet_module_140cpu65150:*:*:*:*:*:*:*:*", "matchCriteriaId": "F46FD25F-6A66-4A01-94B6-B2C7B4A1161F", "versionEndIncluding": "3.5", "vulnerable": true }, { "criteria": "cpe:2.3:a:schneider-electric:quantum_ethernet_module_140cpu65160:*:*:*:*:*:*:*:*", "matchCriteriaId": "E4B260E8-8CAB-43D6-B7EB-1A47085B3301", "versionEndIncluding": "3.5", "vulnerable": true }, { "criteria": "cpe:2.3:a:schneider-electric:quantum_ethernet_module_140cpu65260:*:*:*:*:*:*:*:*", "matchCriteriaId": "E7407DDC-F4BC-48FB-9B0B-4BED21B82FAE", "versionEndIncluding": "3.5", "vulnerable": true }, { "criteria": "cpe:2.3:a:schneider-electric:quantum_ethernet_module_140noe77100:*:*:*:*:*:*:*:*", "matchCriteriaId": "3E2B9B12-772E-45B0-B696-9487C5EC9669", "versionEndIncluding": "3.3", "vulnerable": true }, { "criteria": "cpe:2.3:a:schneider-electric:quantum_ethernet_module_140noe77100:*:*:*:*:*:*:*:*", "matchCriteriaId": "84E9206F-0AED-4C42-849E-F8741C070234", "versionEndIncluding": "3.4", "vulnerable": true }, { "criteria": "cpe:2.3:a:schneider-electric:quantum_ethernet_module_140noe77101:*:*:*:*:*:*:*:*", "matchCriteriaId": "C6272D36-A9E3-4210-8998-19D65323E085", "versionEndIncluding": "4.9", "vulnerable": true }, { "criteria": "cpe:2.3:a:schneider-electric:quantum_ethernet_module_140noe77111:*:*:*:*:*:*:*:*", "matchCriteriaId": "0780C449-C9A7-4D83-9090-C48EB308F69F", "versionEndIncluding": "5.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:schneider-electric:premium_ethernet_module_tsxety4103:*:*:*:*:*:*:*:*", "matchCriteriaId": "8D5CFADB-BD77-45B2-83F6-791ECB6DCEC1", "versionEndIncluding": "5.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:schneider-electric:premium_ethernet_module_tsxety5103:*:*:*:*:*:*:*:*", "matchCriteriaId": "BD0DA2C8-81BE-4006-B6A2-DE2B20F85771", "versionEndIncluding": "5.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:schneider-electric:premium_ethernet_module_tsxp57163m:*:*:*:*:*:*:*:*", "matchCriteriaId": "D1F32575-37AC-4F55-904F-68AED57F8B63", "versionEndIncluding": "4.9", "vulnerable": true }, { "criteria": "cpe:2.3:a:schneider-electric:premium_ethernet_module_tsxp572634m:*:*:*:*:*:*:*:*", "matchCriteriaId": "7B88C30B-8748-42AA-8765-2EC8ADAD4B54", "versionEndIncluding": "4.9", "vulnerable": true }, { "criteria": "cpe:2.3:a:schneider-electric:premium_ethernet_module_tsxp573634m:*:*:*:*:*:*:*:*", "matchCriteriaId": "985B9868-9D59-4902-B825-387BF1F8A8A6", "versionEndIncluding": "4.9", "vulnerable": true }, { "criteria": "cpe:2.3:a:schneider-electric:premium_ethernet_module_tsxp574634m:*:*:*:*:*:*:*:*", "matchCriteriaId": "6DD89F76-4EB6-41D2-8646-602C13166C35", "versionEndIncluding": "3.5", "vulnerable": true }, { "criteria": "cpe:2.3:a:schneider-electric:premium_ethernet_module_tsxp575634m:*:*:*:*:*:*:*:*", "matchCriteriaId": "D9CCBD5A-7E9F-4204-95CB-C1C00B3B4BFF", "versionEndIncluding": "3.5", "vulnerable": true }, { "criteria": "cpe:2.3:a:schneider-electric:premium_ethernet_module_tsxp576634m:*:*:*:*:*:*:*:*", "matchCriteriaId": "9EDB245F-2BAF-4EA1-B6EC-E9F54C8AB4AD", "versionEndIncluding": "3.5", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:schneider-electric:m340_ethernet_module_bmxnoe0100:*:*:*:*:*:*:*:*", "matchCriteriaId": "4C1A71AC-5951-40E0-900F-E3E29AD0C791", "versionEndIncluding": "2.3", "vulnerable": true }, { "criteria": "cpe:2.3:a:schneider-electric:m340_ethernet_module_bmxnoe0110:*:*:*:*:*:*:*:*", "matchCriteriaId": "A7D8CC15-CFC3-4BFF-9BC0-4059FD7DCDE6", "versionEndIncluding": "4.65", "vulnerable": true }, { "criteria": "cpe:2.3:a:schneider-electric:m340_ethernet_module_bmxp342020:*:*:*:*:*:*:*:*", "matchCriteriaId": "76A49B2B-1353-46BF-8A03-2CD5701A1465", "versionEndIncluding": "2.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:schneider-electric:m340_ethernet_module_bmxp342030:*:*:*:*:*:*:*:*", "matchCriteriaId": "130C136E-5762-4C25-8F66-85CC323FB04F", "versionEndIncluding": "2.2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:schneider-electric:stb_dio_ethernet_module_stbnic2212:*:*:*:*:*:*:*:*", "matchCriteriaId": "A4EC1C87-FF50-4442-B096-6EBB70A679A9", "versionEndIncluding": "2.10", "vulnerable": true }, { "criteria": "cpe:2.3:a:schneider-electric:stb_dio_ethernet_module_stbnip2212:*:*:*:*:*:*:*:*", "matchCriteriaId": "76A596AB-117A-471A-8DE2-F0271370EAE5", "versionEndIncluding": "2.73", "vulnerable": true }, { "criteria": "cpe:2.3:a:schneider-electric:stb_dio_ethernet_module_stbnip2311:*:*:*:*:*:*:*:*", "matchCriteriaId": "1FDE9605-55A2-4B8C-B1F3-880E98328C55", "versionEndIncluding": "3.01", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The Schneider Electric Quantum Ethernet Module, as used in the Quantum 140NOE771* and 140CPU65* modules, the Premium TSXETY* and TSXP57* modules, the M340 BMXNOE01* and BMXP3420* modules, and the STB DIO STBNIC2212 and STBNIP2* modules, uses hardcoded passwords for the (1) AUTCSE, (2) AUT_CSE, (3) fdrusers, (4) ftpuser, (5) loader, (6) nic2212, (7) nimrohs2212, (8) nip2212, (9) noe77111_v500, (10) ntpupdate, (11) pcfactory, (12) sysdiag, (13) target, (14) test, (15) USER, and (16) webserver accounts, which makes it easier for remote attackers to obtain access via the (a) TELNET, (b) Windriver Debug, or (c) FTP port." }, { "lang": "es", "value": "El m\u00f3dulo Schneider Electric Quantum Ethernet, tal como se utiliza en los m\u00f3dulos Quantum 140NOE771* y 140CPU65*, los m\u00f3dulos Premium TSXETY* y TSXP57*, los m\u00f3dulos M340 BMXNOE01* y BMXP3420*, y los m\u00f3dulos STB DIO STBNIC2212 y STBNIP2*, utiliza contrase\u00f1as est\u00e1ticas para las cuentas (1) AUTCSE, (2) AUT_CSE, (3) fdrusers, (4) ftpuser, (5) loader, (6) nic2212, (7) nimrohs2212, (8) nip2212, (9) noe77111_v500, (10) ntpupdate, (11) pcfactory, (12) sysdiag, (13) target, (14) test, (15) USER, y (16) webserver, lo que facilita a atacantes remotos obtener acceso a trav\u00e9s de (a) TELNET, (b) Windriver Debug, o (c) el puerto FTP." } ], "id": "CVE-2011-4859", "lastModified": "2025-04-11T00:51:21.963", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2011-12-17T11:55:11.917", "references": [ { "source": "cve@mitre.org", "url": "http://reversemode.com/index.php?option=com_content\u0026task=view\u0026id=80\u0026Itemid=1" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/47723" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/51605" }, { "source": "cve@mitre.org", "url": "http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-11-346-01.pdf" }, { "source": "cve@mitre.org", "url": "http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-12-020-03.pdf" }, { "source": "cve@mitre.org", "url": "http://www.us-cert.gov/control_systems/pdf/ICSA-12-018-01.pdf" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72587" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://reversemode.com/index.php?option=com_content\u0026task=view\u0026id=80\u0026Itemid=1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/47723" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/51605" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-11-346-01.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-12-020-03.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.us-cert.gov/control_systems/pdf/ICSA-12-018-01.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72587" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
CERTFR-2022-AVI-815
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits Schneider. Elles permettent à un attaquant de provoquer une exécution de code arbitraire, un déni de service et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneVendor | Product | Description | ||
---|---|---|---|---|
N/A | N/A | Modicon MC80 sans le correctif de sécurité BMKC8020301 | ||
N/A | N/A | CANopen X80 Communication Module (BMECXM0100) toutes versions | ||
Schneider Electric | N/A | Modicon MC80 (BMKC80) versions antérieures à 1.8 | ||
Schneider Electric | N/A | Modicon MC80 Controller (BMKC8*) versions antérieures à 1.8 | ||
Schneider Electric | Modicon M340 | Modicon M340 X80 Ethernet Communication Modules BMXNOE0110 (H) toutes versions | ||
Schneider Electric | Modicon M340 | Modicon M340 X80 Ethernet Communication Modules BMXNOE0100 (H) toutes versions | ||
N/A | N/A | EcoStruxure™ Control Expert version 15.1 sans le dernier correctif de sécurité | ||
Schneider Electric | N/A | Modicon RTU BMXNOR0200H versions antérieures à 1.7 IR24 | ||
Schneider Electric | Modicon M340 | Modicon M340 X80 Ethernet Communication Module BMXNOR0200H RTU versions antérieures à 1.7 IR24 | ||
Schneider Electric | Modicon M340 | Modicon M340 Ethernet TCP/IP Network Module BMXNOC0401 versions antérieures à 2.11 | ||
Schneider Electric | N/A | Profibus Remote Master (TCSEGPA23F14F) toutes versions | ||
Schneider Electric | N/A | Lexium ILE ILA ILS Communication Drive versions antérieures à 01.110 | ||
Schneider Electric | Modicon M340 | Modicon M340 X80 Ethernet Communication module BMXNOC0401 versions antérieures à version 2.11 |
Title | Publication Time | Tags | ||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Modicon MC80 sans le correctif de s\u00e9curit\u00e9 BMKC8020301", "product": { "name": "N/A", "vendor": { "name": "N/A", "scada": false } } }, { "description": "CANopen X80 Communication Module (BMECXM0100) toutes versions", "product": { "name": "N/A", "vendor": { "name": "N/A", "scada": false } } }, { "description": "Modicon MC80 (BMKC80) versions ant\u00e9rieures \u00e0 1.8", "product": { "name": "N/A", "vendor": { "name": "Schneider Electric", "scada": true } } }, { "description": "Modicon MC80 Controller (BMKC8*) versions ant\u00e9rieures \u00e0 1.8", "product": { "name": "N/A", "vendor": { "name": "Schneider Electric", "scada": true } } }, { "description": "Modicon M340 X80 Ethernet Communication Modules BMXNOE0110 (H) toutes versions", "product": { "name": "Modicon M340", "vendor": { "name": "Schneider Electric", "scada": true } } }, { "description": "Modicon M340 X80 Ethernet Communication Modules BMXNOE0100 (H) toutes versions", "product": { "name": "Modicon M340", "vendor": { "name": "Schneider Electric", "scada": true } } }, { "description": "EcoStruxure\u2122 Control Expert version 15.1 sans le dernier correctif de s\u00e9curit\u00e9", "product": { "name": "N/A", "vendor": { "name": "N/A", "scada": false } } }, { "description": "Modicon RTU BMXNOR0200H versions ant\u00e9rieures \u00e0 1.7 IR24", "product": { "name": "N/A", "vendor": { "name": "Schneider Electric", "scada": true } } }, { "description": "Modicon M340 X80 Ethernet Communication Module BMXNOR0200H RTU versions ant\u00e9rieures \u00e0 1.7 IR24", "product": { "name": "Modicon M340", "vendor": { "name": "Schneider Electric", "scada": true } } }, { "description": "Modicon M340 Ethernet TCP/IP Network Module BMXNOC0401 versions ant\u00e9rieures \u00e0 2.11", "product": { "name": "Modicon M340", "vendor": { "name": "Schneider Electric", "scada": true } } }, { "description": "Profibus Remote Master (TCSEGPA23F14F) toutes versions", "product": { "name": "N/A", "vendor": { "name": "Schneider Electric", "scada": true } } }, { "description": "Lexium ILE ILA ILS Communication Drive versions ant\u00e9rieures \u00e0 01.110", "product": { "name": "N/A", "vendor": { "name": "Schneider Electric", "scada": true } } }, { "description": "Modicon M340 X80 Ethernet Communication module BMXNOC0401 versions ant\u00e9rieures \u00e0 version 2.11", "product": { "name": "Modicon M340", "vendor": { "name": "Schneider Electric", "scada": true } } } ], "affected_systems_content": null, "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2020-7564", "url": "https://www.cve.org/CVERecord?id=CVE-2020-7564" }, { "name": "CVE-2020-7563", "url": "https://www.cve.org/CVERecord?id=CVE-2020-7563" }, { "name": "CVE-2020-7535", "url": "https://www.cve.org/CVERecord?id=CVE-2020-7535" }, { "name": "CVE-2020-35198", "url": "https://www.cve.org/CVERecord?id=CVE-2020-35198" }, { "name": "CVE-2020-7549", "url": "https://www.cve.org/CVERecord?id=CVE-2020-7549" }, { "name": "CVE-2021-31401", "url": "https://www.cve.org/CVERecord?id=CVE-2021-31401" }, { "name": "CVE-2022-37301", "url": "https://www.cve.org/CVERecord?id=CVE-2022-37301" }, { "name": "CVE-2018-7241", "url": "https://www.cve.org/CVERecord?id=CVE-2018-7241" }, { "name": "CVE-2022-0222", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0222" }, { "name": "CVE-2018-7242", "url": "https://www.cve.org/CVERecord?id=CVE-2018-7242" }, { "name": "CVE-2021-31400", "url": "https://www.cve.org/CVERecord?id=CVE-2021-31400" }, { "name": "CVE-2021-22788", "url": "https://www.cve.org/CVERecord?id=CVE-2021-22788" }, { "name": "CVE-2020-35685", "url": "https://www.cve.org/CVERecord?id=CVE-2020-35685" }, { "name": "CVE-2020-7562", "url": "https://www.cve.org/CVERecord?id=CVE-2020-7562" }, { "name": "CVE-2020-35683", "url": "https://www.cve.org/CVERecord?id=CVE-2020-35683" }, { "name": "CVE-2020-35684", "url": "https://www.cve.org/CVERecord?id=CVE-2020-35684" }, { "name": "CVE-2020-7536", "url": "https://www.cve.org/CVERecord?id=CVE-2020-7536" }, { "name": "CVE-2018-7857", "url": "https://www.cve.org/CVERecord?id=CVE-2018-7857" }, { "name": "CVE-2019-6807", "url": "https://www.cve.org/CVERecord?id=CVE-2019-6807" }, { "name": "CVE-2018-7240", "url": "https://www.cve.org/CVERecord?id=CVE-2018-7240" }, { "name": "CVE-2011-4859", "url": "https://www.cve.org/CVERecord?id=CVE-2011-4859" }, { "name": "CVE-2020-28895", "url": "https://www.cve.org/CVERecord?id=CVE-2020-28895" }, { "name": "CVE-2021-22787", "url": "https://www.cve.org/CVERecord?id=CVE-2021-22787" }, { "name": "CVE-2021-22785", "url": "https://www.cve.org/CVERecord?id=CVE-2021-22785" } ], "initial_release_date": "2022-09-13T00:00:00", "last_revision_date": "2022-09-13T00:00:00", "links": [ { "title": "Bulletin de s\u00e9curit\u00e9 Schneider SEVD-2021-313-05 du 13 septembre 2022", "url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2021-313-05\u0026p_enDocType=Security+and+Safety+Notice\u0026p_File_Name=SEVD-2021-313-05_Badalloc_Vulnerabilities_Security_Notification_V11.0.pdf" }, { "title": "Bulletin de s\u00e9curit\u00e9 Schneider SEVD-2021-257-02 du 13 septembre 2022", "url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2021-257-02\u0026p_enDocType=Security+and+Safety+Notice\u0026p_File_Name=SEVD-2021-257-02_Web_Server_Modicon_M340_Quantum_and_Premium_and_Communication_Modules_V2.0.pdf" }, { "title": "Bulletin de s\u00e9curit\u00e9 Schneider SEVD-2018-081-01 du 13 septembre 2022", "url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2018-081-01\u0026p_enDocType=Security+and+Safety+Notice\u0026p_File_Name=SEVD-2018-081-01_Embedded_FTP_Servers_for_Modicon_PAC_Controllers_Security_Notification_V4.0.pdf" }, { "title": "Bulletin de s\u00e9curit\u00e9 Schneider SEVD-2020-343-06 du 13 septembre 2022", "url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2020-343-06\u0026p_enDocType=Security+and+Safety+Notice\u0026p_File_Name=SEVD-2020-343-06_Web_Server_Modicon_M340_Premium_Quantum_Communication_Modules_Security_Notification_V2.0.pdf" }, { "title": "Bulletin de s\u00e9curit\u00e9 Schneider SEVD-2020-343-07 du 13 septembre 2022", "url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2020-343-07\u0026p_enDocType=Security+and+Safety+Notice\u0026p_File_Name=SEVD-2020-343-07_SNMP_Service_Modicon_M340_CPU_Security_Notification_V2.1.pdf" }, { "title": "Bulletin de s\u00e9curit\u00e9 Schneider SEVD-2021-217-01 du 13 septembre 2022", "url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2021-217-01\u0026p_enDocType=Security+and+Safety+Notice\u0026p_File_Name=SEVD-2021-217-01_NicheStack_Security_Notification_V3.0.pdf" }, { "title": "Bulletin de s\u00e9curit\u00e9 Schneider SEVD-2019-134-11 du 13 septembre 2022", "url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2019-134-11\u0026p_enDocType=Security+and+Safety+Notice\u0026p_File_Name=SEVD-2019-134-11_Modicon_Controllers_Security_Notification_V7.0.pdf" }, { "title": "Bulletin de s\u00e9curit\u00e9 Schneider SEVD-2022-221-02 du 13 septembre 2022", "url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2022-221-02\u0026p_enDocType=Security+and+Safety+Notice\u0026p_File_Name=SEVD-2022-221-02_Modicon_Controllers_Security_Notification_V2.0.pdf" }, { "title": "Bulletin de s\u00e9curit\u00e9 Schneider SESB-2019-214-01 du 13 septembre 2022", "url": "https://download.schneider-electric.com/files?p_Doc_Ref=SESB-2019-214-01\u0026p_enDocType=Security+and+Safety+Notice\u0026p_File_Name=SESB-2019-214-01_Wind_River_VxWorks_Security_Bulletin_V2.14.pdf" }, { "title": "Bulletin de s\u00e9curit\u00e9 Schneider SEVD-2020-315-01 du 13 septembre 2022", "url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2020-315-01\u0026p_enDocType=Security+and+Safety+Notice\u0026p_File_Name=SEVD-2020-315-01_Modicon_Web_Server_Security_Notification_V3.0.pdf" }, { "title": "Bulletin de s\u00e9curit\u00e9 Schneider SEVD-2020-343-05 du 13 septembre 2022", "url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2020-343-05\u0026p_enDocType=Security+and+Safety+Notice\u0026p_File_Name=SEVD-2020-343-05-Web_Server_Modicon_M340_Premium_Quantum_Communication_Modules_Security_Notification_V2.1.pdf" } ], "reference": "CERTFR-2022-AVI-815", "revisions": [ { "description": "Version initiale", "revision_date": "2022-09-13T00:00:00.000000" } ], "risks": [ { "description": "Ex\u00e9cution de code arbitraire" }, { "description": "D\u00e9ni de service" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits\nSchneider. Elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de\ncode arbitraire, un d\u00e9ni de service et une atteinte \u00e0 la confidentialit\u00e9\ndes donn\u00e9es.\n", "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Schneider", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Schneider SEVD-2022-256-01 du 13 septembre 2022", "url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2022-256-01\u0026p_enDocType=Security+and+Safety+Notice\u0026p_File_Name=SEVD-2022-256-01-EcoStruxure_Machine_SCADA_ExpertPro-face_BLUE_Open_Studio_Security_Notification.pdf" } ] }
CERTFR-2022-AVI-717
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits Schneider. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et un contournement de la politique de sécurité.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneVendor | Product | Description | ||
---|---|---|---|---|
N/A | N/A | Eurotherm Data Reviewer3.0.2 software versions antérieures 4.0.0 | ||
N/A | N/A | Modicon Momentum MDI (171CBU*) toutes versions | ||
Schneider Electric | N/A | EcoStruxure Control Expert versions antérieures à 15.2 | ||
Symfony | process | EcoStruxure Process Expert versions antérieures à 2021 | ||
N/A | N/A | Modicon M580 CPU (BMEP* et BMEH*) versions antérieures à 4.01 | ||
Schneider Electric | N/A | Legacy Modicon Quantum toutes versions | ||
N/A | N/A | OPC UA Modicon Communication Module (BMENUA0100) versions antérieures à 2.01 | ||
Schneider Electric | N/A | Modicon MC80 (BMKC80) toutes versions | ||
Schneider Electric | Modicon M340 | Modicon M340 CPU (BMXP34*) versions antérieures 3.50 |
Title | Publication Time | Tags | |||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Eurotherm Data Reviewer3.0.2 software versions ant\u00e9rieures 4.0.0", "product": { "name": "N/A", "vendor": { "name": "N/A", "scada": false } } }, { "description": "Modicon Momentum MDI (171CBU*) toutes versions", "product": { "name": "N/A", "vendor": { "name": "N/A", "scada": false } } }, { "description": "EcoStruxure Control Expert versions ant\u00e9rieures \u00e0 15.2", "product": { "name": "N/A", "vendor": { "name": "Schneider Electric", "scada": true } } }, { "description": "EcoStruxure Process Expert versions ant\u00e9rieures \u00e0 2021", "product": { "name": "process", "vendor": { "name": "Symfony", "scada": false } } }, { "description": "Modicon M580 CPU (BMEP* et BMEH*) versions ant\u00e9rieures \u00e0 4.01", "product": { "name": "N/A", "vendor": { "name": "N/A", "scada": false } } }, { "description": "Legacy Modicon Quantum toutes versions", "product": { "name": "N/A", "vendor": { "name": "Schneider Electric", "scada": true } } }, { "description": "OPC UA Modicon Communication Module (BMENUA0100) versions ant\u00e9rieures \u00e0 2.01", "product": { "name": "N/A", "vendor": { "name": "N/A", "scada": false } } }, { "description": "Modicon MC80 (BMKC80) toutes versions", "product": { "name": "N/A", "vendor": { "name": "Schneider Electric", "scada": true } } }, { "description": "Modicon M340 CPU (BMXP34*) versions ant\u00e9rieures 3.50", "product": { "name": "Modicon M340", "vendor": { "name": "Schneider Electric", "scada": true } } } ], "affected_systems_content": null, "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2019-6846", "url": "https://www.cve.org/CVERecord?id=CVE-2019-6846" }, { "name": "CVE-2022-34760", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34760" }, { "name": "CVE-2020-35198", "url": "https://www.cve.org/CVERecord?id=CVE-2020-35198" }, { "name": "CVE-2021-22791", "url": "https://www.cve.org/CVERecord?id=CVE-2021-22791" }, { "name": "CVE-2022-34762", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34762" }, { "name": "CVE-2019-6841", "url": "https://www.cve.org/CVERecord?id=CVE-2019-6841" }, { "name": "CVE-2021-45105", "url": "https://www.cve.org/CVERecord?id=CVE-2021-45105" }, { "name": "CVE-2021-22779", "url": "https://www.cve.org/CVERecord?id=CVE-2021-22779" }, { "name": "CVE-2021-22781", "url": "https://www.cve.org/CVERecord?id=CVE-2021-22781" }, { "name": "CVE-2021-22780", "url": "https://www.cve.org/CVERecord?id=CVE-2021-22780" }, { "name": "CVE-2021-4104", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4104" }, { "name": "CVE-2021-22790", "url": "https://www.cve.org/CVERecord?id=CVE-2021-22790" }, { "name": "CVE-2022-37302", "url": "https://www.cve.org/CVERecord?id=CVE-2022-37302" }, { "name": "CVE-2022-34761", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34761" }, { "name": "CVE-2022-34759", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34759" }, { "name": "CVE-2022-37301", "url": "https://www.cve.org/CVERecord?id=CVE-2022-37301" }, { "name": "CVE-2018-7241", "url": "https://www.cve.org/CVERecord?id=CVE-2018-7241" }, { "name": "CVE-2021-22786", "url": "https://www.cve.org/CVERecord?id=CVE-2021-22786" }, { "name": "CVE-2018-7242", "url": "https://www.cve.org/CVERecord?id=CVE-2018-7242" }, { "name": "CVE-2019-6844", "url": "https://www.cve.org/CVERecord?id=CVE-2019-6844" }, { "name": "CVE-2019-6842", "url": "https://www.cve.org/CVERecord?id=CVE-2019-6842" }, { "name": "CVE-2021-22782", "url": "https://www.cve.org/CVERecord?id=CVE-2021-22782" }, { "name": "CVE-2021-22778", "url": "https://www.cve.org/CVERecord?id=CVE-2021-22778" }, { "name": "CVE-2022-34764", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34764" }, { "name": "CVE-2022-34763", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34763" }, { "name": "CVE-2021-45046", "url": "https://www.cve.org/CVERecord?id=CVE-2021-45046" }, { "name": "CVE-2022-37300", "url": "https://www.cve.org/CVERecord?id=CVE-2022-37300" }, { "name": "CVE-2021-22789", "url": "https://www.cve.org/CVERecord?id=CVE-2021-22789" }, { "name": "CVE-2019-6847", "url": "https://www.cve.org/CVERecord?id=CVE-2019-6847" }, { "name": "CVE-2022-34765", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34765" }, { "name": "CVE-2021-44228", "url": "https://www.cve.org/CVERecord?id=CVE-2021-44228" }, { "name": "CVE-2021-22792", "url": "https://www.cve.org/CVERecord?id=CVE-2021-22792" }, { "name": "CVE-2019-6843", "url": "https://www.cve.org/CVERecord?id=CVE-2019-6843" }, { "name": "CVE-2018-7240", "url": "https://www.cve.org/CVERecord?id=CVE-2018-7240" }, { "name": "CVE-2011-4859", "url": "https://www.cve.org/CVERecord?id=CVE-2011-4859" }, { "name": "CVE-2020-28895", "url": "https://www.cve.org/CVERecord?id=CVE-2020-28895" }, { "name": "CVE-2021-44832", "url": "https://www.cve.org/CVERecord?id=CVE-2021-44832" }, { "name": "CVE-2020-12525", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12525" } ], "initial_release_date": "2022-08-09T00:00:00", "last_revision_date": "2022-09-08T00:00:00", "links": [], "reference": "CERTFR-2022-AVI-717", "revisions": [ { "description": "Version initiale", "revision_date": "2022-08-09T00:00:00.000000" }, { "description": "Mise \u00e0 jour des liens", "revision_date": "2022-08-22T00:00:00.000000" }, { "description": "Mise \u00e0 jour des liens des bulletins de s\u00e9curit\u00e9 Schneider SEVD-2022-221-01, SEVD-2022-221-02 et SEVD-2022-221-04 du 9 ao\u00fbt 2022.", "revision_date": "2022-09-08T00:00:00.000000" }, { "description": "Ajout du libell\u00e9 [SCADA] dans le titre.", "revision_date": "2022-09-08T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service \u00e0 distance" }, { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits\nSchneider. Certaines d\u0027entre elles permettent \u00e0 un attaquant de\nprovoquer une ex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de\nservice \u00e0 distance et un contournement de la politique de s\u00e9curit\u00e9.\n", "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Schneider", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Schneider SESB-2021-347-01 du 9 ao\u00fbt 2022", "url": "https://download.schneider-electric.com/files?p_Doc_Ref=SESB-2021-347-01\u0026p_enDocType=Security+and+Safety+Notice\u0026p_File_Name=SESB-2021-347-01_Apache_Log4j_Log4Shell_Vulnerabilities_Security_Notification_V14.0.pdf" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Schneider SEVD-2019-281-02 du 9 ao\u00fbt 2022", "url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2019-281-02\u0026p_enDocType=Security+and+Safety+Notice\u0026p_File_Name=SEVD-2019-281-02_Modicon_Controllers_Security_Notification_V3.0.pdf" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Schneider SEVD-2022-221-01 du 9 ao\u00fbt 2022", "url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2022-221-01\u0026p_enDocType=Security+and+Safety+Notice\u0026p_File_Name=SEVD-2022-221-01_EcoStruxure_Control_Expert_Modicon580_Security_Notification_V1.1.pdf" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Schneider SEVD-2022-193-01 du 9 ao\u00fbt 2022", "url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2022-193-01\u0026p_enDocType=Security+and+Safety+Notice\u0026p_File_Name=SEVD-2022-193-01_OPC_UA_X80_Advanced_RTU_Modicon_Communication_Modules_Security_Notification_V3.0.pdf" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Schneider SEVD-2021-313-05 du 9 ao\u00fbt 2022", "url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2021-313-05\u0026p_enDocType=Security+and+Safety+Notice\u0026p_File_Name=SEVD-2021-313-05_Badalloc_Vulnerabilities_Security_Notification_V10.0.pdf" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Schneider SEVD-2022-221-03 du 9 ao\u00fbt 2022", "url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2022-221-03\u0026p_enDocType=Security+and+Safety+Notice\u0026p_File_Name=SEVD-2022-221-03_EcoStruxure_Control_Expert_Security_Notification.pdf" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Schneider SEVD-2022-221-02 du 9 ao\u00fbt 2022", "url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2022-221-02\u0026p_enDocType=Security+and+Safety+Notice\u0026p_File_Name=SEVD-2022-221-02_Modicon_Controllers_Security_Notification_V1.1.pdf" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Schneider SEVD-2018-081-01 du 9 ao\u00fbt 2022", "url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2018-081-01\u0026p_enDocType=Security+and+Safety+Notice\u0026p_File_Name=SEVD-2018-081-01_Embedded_FTP_Servers_for_Modicon_PAC_Controllers_Security_Notification_V3.0.pdf" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Schneider SEVD-2021-222-04 du 9 ao\u00fbt 2022", "url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2021-222-04\u0026p_enDocType=Security+and+Safety+Notice\u0026p_File_Name=SEVD-2021-222-04_Modicon_PAC_Controllers_PLC_Simulator_Control_Expert_Process_Expert_Security_Notification_V2.0.pdf" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Schneider SEVD-2021-194-01 du 9 ao\u00fbt 2022", "url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2021-194-01\u0026p_enDocType=Security+and+Safety+Notice\u0026p_File_Name=SEVD-2021-194-01_EcoStruxure_Control_Expert_Process_Expert_SCADAPack_RemoteConnect_Modicon_M580_M340_Security_Notifcation_V4.0.pdf" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Schneider SEVD-2022-221-04 du 9 ao\u00fbt 2022", "url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2022-221-04\u0026p_enDocType=Security+and+Safety+Notice\u0026p_File_Name=SEVD-2022-221-04-Modicon_Controllers_Ethernet_Modules_Security_Notification_V1.1.pdf" } ] }
var-201112-0252
Vulnerability from variot
The Schneider Electric Quantum Ethernet Module, as used in the Quantum 140NOE771 and 140CPU65 modules, the Premium TSXETY and TSXP57 modules, the M340 BMXNOE01 and BMXP3420 modules, and the STB DIO STBNIC2212 and STBNIP2* modules, uses hardcoded passwords for the (1) AUTCSE, (2) AUT_CSE, (3) fdrusers, (4) ftpuser, (5) loader, (6) nic2212, (7) nimrohs2212, (8) nip2212, (9) noe77111_v500, (10) ntpupdate, (11) pcfactory, (12) sysdiag, (13) target, (14) test, (15) USER, and (16) webserver accounts, which makes it easier for remote attackers to obtain access via the (a) TELNET, (b) Windriver Debug, or (c) FTP port. Schneider Electric Modicon Quantum is an automated control platform with a full range of complete processors for complex process control and infrastructure. Schneider Electric Modicon Quantum has several security vulnerabilities, including: (1) Communication between Unity software and PLC without authentication, allowing attackers to perform denial of service and remote code execution attacks. (2) There is a backdoor account that allows access to the system with user or administrator privileges. (3) The HTTP server has a buffer overflow, and the remote attacker can exploit the vulnerability for the denial of service attack. (4) There is a buffer overflow in the FTP server, and a remote attacker can exploit the vulnerability for a denial of service attack. (5) There is also a cross-site scripting attack. The firmware provided by Schneider Schneider Electric Quantum Ethernet Module has a hard-coded problem. Attackers can exploit this issue to gain access to the Telnet port service, Windriver Debug port service, and FTP service. Attackers can exploit this vulnerability to execute arbitrary code within the context of the vulnerable device.
1) Certain unspecified input is not properly sanitised before being returned to the user.
SOLUTION: Filter malicious characters and character sequences in a proxy.
PROVIDED AND/OR DISCOVERED BY: ICS-CERT credits Ruben Santamarta via Digital Bond\x92s SCADA Security Scientific Symposium (S4). ----------------------------------------------------------------------
Secunia is hiring!
Find your next job here:
http://secunia.com/company/jobs/
TITLE: Schneider Electric Ethernet Modules Undocumented Account Security Issues
SECUNIA ADVISORY ID: SA47019
VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/47019/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=47019
RELEASE DATE: 2011-12-14
DISCUSS ADVISORY: http://secunia.com/advisories/47019/#comments
AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s)
http://secunia.com/advisories/47019/
ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS
https://ca.secunia.com/?page=viewadvisory&vuln_id=47019
ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING
http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/
DESCRIPTION: Ruben Santamarta has reported some security issues in multiple Schneider Electric modules, which can be exploited by malicious people to bypass certain security restrictions. modify HTTP passwords and upload malicious firmware.
Please see the ICS-CERT's advisory for a list of affected products and versions.
SOLUTION: Restrict access to trusted hosts only.
PROVIDED AND/OR DISCOVERED BY: Ruben Santamarta
ORIGINAL ADVISORY: Ruben Santamarta: http://reversemode.com/index.php?option=com_content&task=view&id=80&Itemid=1
ICS-CERT: http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-11-346-01.pdf
OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/
DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/
EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/
EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/
EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/
About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities.
Subscribe: http://secunia.com/advisories/secunia_security_advisories/
Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/
Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.
Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
Show details on source website
{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201112-0252", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "electric quantum ethernet module", "scope": "eq", "trust": 2.4, "vendor": "schneider", "version": "x" }, { "model": "quantum ethernet module 140cpu65160", "scope": "lte", "trust": 1.0, "vendor": "schneider electric", "version": "3.5" }, { "model": "stb dio ethernet module stbnip2212", "scope": "lte", "trust": 1.0, "vendor": "schneider electric", "version": "2.73" }, { "model": "premium ethernet module tsxp575634m", "scope": "lte", "trust": 1.0, "vendor": "schneider electric", "version": "3.5" }, { "model": "quantum ethernet module 140noe77100", "scope": "lte", "trust": 1.0, "vendor": "schneider electric", "version": "3.4" }, { "model": "quantum ethernet module 140cpu65150", "scope": "lte", "trust": 1.0, "vendor": "schneider electric", "version": "3.5" }, { "model": "premium ethernet module tsxety5103", "scope": "lte", "trust": 1.0, "vendor": "schneider electric", "version": "5.0" }, { "model": "premium ethernet module tsxety4103", "scope": "lte", "trust": 1.0, "vendor": "schneider electric", "version": "5.0" }, { "model": "quantum ethernet module 140cpu65260", "scope": "lte", "trust": 1.0, "vendor": "schneider electric", "version": "3.5" }, { "model": "quantum ethernet module 140noe77100", "scope": "lte", "trust": 1.0, "vendor": "schneider electric", "version": "3.3" }, { "model": "premium ethernet module tsxp57163m", "scope": "lte", "trust": 1.0, "vendor": "schneider electric", "version": "4.9" }, { "model": "premium ethernet module tsxp573634m", "scope": "lte", "trust": 1.0, "vendor": "schneider electric", "version": "4.9" }, { "model": "m340 ethernet module bmxnoe0110", "scope": "lte", "trust": 1.0, "vendor": "schneider electric", "version": "4.65" }, { "model": "m340 ethernet module bmxp342030", "scope": "lte", "trust": 1.0, "vendor": "schneider electric", "version": "2.2" }, { "model": "quantum ethernet module 140noe77111", "scope": "lte", "trust": 1.0, "vendor": "schneider electric", "version": "5.0" }, { "model": "m340 ethernet module bmxp342020", "scope": "lte", "trust": 1.0, "vendor": "schneider electric", "version": "2.2" }, { "model": "quantum ethernet module 140noe77101", "scope": "lte", "trust": 1.0, "vendor": "schneider electric", "version": "4.9" }, { "model": "stb dio ethernet module stbnic2212", "scope": "lte", "trust": 1.0, "vendor": "schneider electric", "version": "2.10" }, { "model": "premium ethernet module tsxp574634m", "scope": "lte", "trust": 1.0, "vendor": "schneider electric", "version": "3.5" }, { "model": "m340 ethernet module bmxnoe0100", "scope": "lte", "trust": 1.0, "vendor": "schneider electric", "version": "2.3" }, { "model": "premium ethernet module tsxp572634m", "scope": "lte", "trust": 1.0, "vendor": "schneider electric", "version": "4.9" }, { "model": "premium ethernet module tsxp576634m", "scope": "lte", "trust": 1.0, "vendor": "schneider electric", "version": "3.5" }, { "model": "stb dio ethernet module stbnip2311", "scope": "lte", "trust": 1.0, "vendor": "schneider electric", "version": "3.01" }, { "model": "modicon m340 ethernet module bmxnoe0100", "scope": "lte", "trust": 0.8, "vendor": "schneider electric", "version": "v2.3" }, { "model": "modicon m340 ethernet module bmxnoe0110", "scope": "lte", "trust": 0.8, "vendor": "schneider electric", "version": "v4.65" }, { "model": "modicon m340 ethernet module bmxp342020", "scope": "lte", "trust": 0.8, "vendor": "schneider electric", "version": "v2.2" }, { "model": "modicon m340 ethernet module bmxp342030", "scope": "lte", "trust": 0.8, "vendor": "schneider electric", "version": "v2.2" }, { "model": "premium ethernet module tsxety4103", "scope": "lte", "trust": 0.8, "vendor": "schneider electric", "version": "v5.0" }, { "model": "premium ethernet module tsxety5103", "scope": "lte", "trust": 0.8, "vendor": "schneider electric", "version": "v5.0" }, { "model": "premium ethernet module tsxp571634m", "scope": "lte", "trust": 0.8, "vendor": "schneider electric", "version": "v4.9" }, { "model": "premium ethernet module tsxp572634m", "scope": "lte", "trust": 0.8, "vendor": "schneider electric", "version": "v4.9" }, { "model": "premium ethernet module tsxp573634m", "scope": "lte", "trust": 0.8, "vendor": "schneider electric", "version": "v4.9" }, { "model": "premium ethernet module tsxp574634m", "scope": "lte", "trust": 0.8, "vendor": "schneider electric", "version": "v3.5" }, { "model": "premium ethernet module tsxp575634m", "scope": "lte", "trust": 0.8, "vendor": "schneider electric", "version": "v3.5" }, { "model": "premium ethernet module tsxp576634m", "scope": "lte", "trust": 0.8, "vendor": "schneider electric", "version": "v3.5" }, { "model": "quantum ethernet module 140cpu65150", "scope": "lte", "trust": 0.8, "vendor": "schneider electric", "version": "v3.5" }, { "model": "quantum ethernet module 140cpu65160", "scope": "lte", "trust": 0.8, "vendor": "schneider electric", "version": "v3.5" }, { "model": "quantum ethernet module 140cpu65260", "scope": "lte", "trust": 0.8, "vendor": "schneider electric", "version": "v3.5" }, { "model": "quantum ethernet module 140noe77100", "scope": "lte", "trust": 0.8, "vendor": "schneider electric", "version": "v3.4" }, { "model": "quantum ethernet module 140noe77101", "scope": "lte", "trust": 0.8, "vendor": "schneider electric", "version": "v4.9" }, { "model": "quantum ethernet module 140noe77110", "scope": "lte", "trust": 0.8, "vendor": "schneider electric", "version": "v3.3" }, { "model": "quantum ethernet module 140noe77111", "scope": "lte", "trust": 0.8, "vendor": "schneider electric", "version": "v5.0" }, { "model": "stb dio series module stbnic2212", "scope": "lte", "trust": 0.8, "vendor": "schneider electric", "version": "v2.10" }, { "model": "stb dio series module stbnip2212", "scope": "lte", "trust": 0.8, "vendor": "schneider electric", "version": "v2.73" }, { "model": "stb dio series module stbnip2311", "scope": "lte", "trust": 0.8, "vendor": "schneider electric", "version": "v3.01" }, { "model": "electric modicon quantum", "scope": "eq", "trust": 0.6, "vendor": "schneider", "version": "0" }, { "model": "m340 ethernet module bmxp342030", "scope": "eq", "trust": 0.6, "vendor": "schneider electric", "version": "2.2" }, { "model": "m340 ethernet module bmxnoe0110", "scope": "eq", "trust": 0.6, "vendor": "schneider electric", "version": "4.65" }, { "model": "stb dio ethernet module stbnip2212", "scope": "eq", "trust": 0.6, "vendor": "schneider electric", "version": "2.73" }, { "model": "m340 ethernet module bmxp342020", "scope": "eq", "trust": 0.6, "vendor": "schneider electric", "version": "2.2" }, { "model": "m340 ethernet module bmxnoe0100", "scope": "eq", "trust": 0.6, "vendor": "schneider electric", "version": "2.3" }, { "model": "premium ethernet module tsxp576634m", "scope": "eq", "trust": 0.6, "vendor": "schneider electric", "version": "3.5" }, { "model": "premium ethernet module tsxp574634m", "scope": "eq", "trust": 0.6, "vendor": "schneider electric", "version": "3.5" }, { "model": "stb dio ethernet module stbnip2311", "scope": "eq", "trust": 0.6, "vendor": "schneider electric", "version": "3.01" }, { "model": "stb dio ethernet module stbnic2212", "scope": "eq", "trust": 0.6, "vendor": "schneider electric", "version": "2.10" }, { "model": "premium ethernet module tsxp575634m", "scope": "eq", "trust": 0.6, "vendor": "schneider electric", "version": "3.5" }, { "model": null, "scope": "eq", "trust": 0.4, "vendor": "quantum ethernet module 140noe77100", "version": "*" }, { "model": "electric quantum ethernet module tsxp573634m", "scope": "eq", "trust": 0.3, "vendor": "schneider", "version": "4.9" }, { "model": "electric quantum ethernet module 140noc77101", "scope": "eq", "trust": 0.3, "vendor": "schneider", "version": "1.01" }, { "model": "electric quantum ethernet module bmxnoe0100", "scope": "eq", "trust": 0.3, "vendor": "schneider", "version": "2.3" }, { "model": "electric quantum ethernet module 140noe77101", "scope": "eq", "trust": 0.3, "vendor": "schneider", "version": "4.9" }, { "model": "electric quantum ethernet module bmxnoc0401", "scope": "eq", "trust": 0.3, "vendor": "schneider", "version": "1.01" }, { "model": "electric quantum ethernet module 140noc77100", "scope": "eq", "trust": 0.3, "vendor": "schneider", "version": "1.01" }, { "model": "electric quantum ethernet module tsxp571634m", "scope": "eq", "trust": 0.3, "vendor": "schneider", "version": "4.9" }, { "model": "electric quantum ethernet module 140noe77111", "scope": "eq", "trust": 0.3, "vendor": "schneider", "version": "5.0" }, { "model": "electric quantum ethernet module 140cpu65160", "scope": "eq", "trust": 0.3, "vendor": "schneider", "version": "3.5" }, { "model": "electric quantum ethernet module bmxnoe0110", "scope": "eq", "trust": 0.3, "vendor": "schneider", "version": "4.65" }, { "model": "electric quantum ethernet module 140noe77110", "scope": "eq", "trust": 0.3, "vendor": "schneider", "version": "3.3" }, { "model": "electric quantum ethernet module bmxp342020", "scope": "eq", "trust": 0.3, "vendor": "schneider", "version": "2.2" }, { "model": "electric quantum ethernet module tsxp575634m", "scope": "eq", "trust": 0.3, "vendor": "schneider", "version": "3.5" }, { "model": "electric quantum ethernet module tsxp574634m", "scope": "eq", "trust": 0.3, "vendor": "schneider", "version": "3.5" }, { "model": "electric quantum ethernet module tsxetc101", "scope": "eq", "trust": 0.3, "vendor": "schneider", "version": "1.01" }, { "model": "electric quantum ethernet module stbnip2311", "scope": "eq", "trust": 0.3, "vendor": "schneider", "version": "3.01" }, { "model": "electric quantum ethernet module tsxp572634m", "scope": "eq", "trust": 0.3, "vendor": "schneider", "version": "4.9" }, { "model": "electric quantum ethernet module 140noe77100", "scope": "eq", "trust": 0.3, "vendor": "schneider", "version": "3.4" }, { "model": "electric quantum ethernet module tsxp576634m", "scope": "eq", "trust": 0.3, "vendor": "schneider", "version": "3.5" }, { "model": "electric quantum ethernet module bmxp342030", "scope": "eq", "trust": 0.3, "vendor": "schneider", "version": "2.2" }, { "model": "electric quantum ethernet module stbnip2212", "scope": "eq", "trust": 0.3, "vendor": "schneider", "version": "2.73" }, { "model": "electric quantum ethernet module tsxety5103", "scope": "eq", "trust": 0.3, "vendor": "schneider", "version": "5.0" }, { "model": "electric quantum ethernet module 140cpu65150", "scope": "eq", "trust": 0.3, "vendor": "schneider", "version": "3.5" }, { "model": "electric quantum ethernet module 140cpu65260", "scope": "eq", "trust": 0.3, "vendor": "schneider", "version": "3.5" }, { "model": "electric quantum ethernet module stbnic2212", "scope": "eq", "trust": 0.3, "vendor": "schneider", "version": "2.10" }, { "model": "electric quantum ethernet module tsxety4103", "scope": "eq", "trust": 0.3, "vendor": "schneider", "version": "5.0" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "quantum ethernet module 140cpu65150", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "quantum ethernet module 140cpu65160", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "quantum ethernet module 140cpu65260", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "quantum ethernet module 140noe77101", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "quantum ethernet module 140noe77111", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "premium ethernet module tsxety4103", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "premium ethernet module tsxety5103", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "premium ethernet module tsxp57163m", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "premium ethernet module tsxp572634m", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "premium ethernet module tsxp573634m", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "premium ethernet module tsxp574634m", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "premium ethernet module tsxp575634m", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "premium ethernet module tsxp576634m", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "m340 ethernet module bmxnoe0100", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "m340 ethernet module bmxnoe0110", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "m340 ethernet module bmxp342020", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "m340 ethernet module bmxp342030", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "stb dio ethernet module stbnic2212", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "stb dio ethernet module stbnip2212", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "stb dio ethernet module stbnip2311", "version": "*" } ], "sources": [ { "db": "IVD", "id": "4cffae96-2354-11e6-abef-000c29c66e3d" }, { "db": "CNVD", "id": "CNVD-2012-0327" }, { "db": "CNVD", "id": "CNVD-2011-5607" }, { "db": "CNVD", "id": "CNVD-2011-5303" }, { "db": "CNVD", "id": "CNVD-2011-5304" }, { "db": "CNVD", "id": "CNVD-2011-5302" }, { "db": "BID", "id": "51046" }, { "db": "JVNDB", "id": "JVNDB-2011-003477" }, { "db": "CNNVD", "id": "CNNVD-201112-344" }, { "db": "NVD", "id": "CVE-2011-4859" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/a:schneider_electric:m340_ethernet_module_bmxnoe0100", "vulnerable": true }, { "cpe22Uri": "cpe:/a:schneider_electric:m340_ethernet_module_bmxnoe0110", "vulnerable": true }, { "cpe22Uri": "cpe:/a:schneider_electric:m340_ethernet_module_bmxp342020", "vulnerable": true }, { "cpe22Uri": "cpe:/a:schneider_electric:m340_ethernet_module_bmxp342030", "vulnerable": true }, { "cpe22Uri": "cpe:/a:schneider_electric:premium_ethernet_module_tsxety4103", "vulnerable": true }, { "cpe22Uri": "cpe:/a:schneider_electric:premium_ethernet_module_tsxety5103", "vulnerable": true }, { "cpe22Uri": "cpe:/a:schneider_electric:premium_ethernet_module_tsxp57163m", "vulnerable": true }, { "cpe22Uri": "cpe:/a:schneider_electric:premium_ethernet_module_tsxp572634m", "vulnerable": true }, { "cpe22Uri": "cpe:/a:schneider_electric:premium_ethernet_module_tsxp573634m", "vulnerable": true }, { "cpe22Uri": "cpe:/a:schneider_electric:premium_ethernet_module_tsxp574634m", "vulnerable": true }, { "cpe22Uri": "cpe:/a:schneider_electric:premium_ethernet_module_tsxp575634m", "vulnerable": true }, { "cpe22Uri": "cpe:/a:schneider_electric:premium_ethernet_module_tsxp576634m", "vulnerable": true }, { "cpe22Uri": "cpe:/a:schneider_electric:quantum_ethernet_module_140cpu65150", "vulnerable": true }, { "cpe22Uri": "cpe:/a:schneider_electric:quantum_ethernet_module_140cpu65160", "vulnerable": true }, { "cpe22Uri": "cpe:/a:schneider_electric:quantum_ethernet_module_140cpu65260", "vulnerable": true }, { "cpe22Uri": "cpe:/a:schneider_electric:quantum_ethernet_module_140noe77100", "vulnerable": true }, { "cpe22Uri": "cpe:/a:schneider_electric:quantum_ethernet_module_140noe77101", "vulnerable": true }, { "cpe22Uri": "cpe:/a:schneider_electric:quantum_ethernet_module_140noe77110", "vulnerable": true }, { "cpe22Uri": "cpe:/a:schneider_electric:quantum_ethernet_module_140noe77111", "vulnerable": true }, { "cpe22Uri": "cpe:/a:schneider_electric:stb_dio_ethernet_module_stbnic2212", "vulnerable": true }, { "cpe22Uri": "cpe:/a:schneider_electric:stb_dio_ethernet_module_stbnip2212", "vulnerable": true }, { "cpe22Uri": "cpe:/a:schneider_electric:stb_dio_ethernet_module_stbnip2311", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2011-003477" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Rub?n Santamarta", "sources": [ { "db": "CNNVD", "id": "CNNVD-201112-231" } ], "trust": 0.6 }, "cve": "CVE-2011-4859", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "id": "CVE-2011-4859", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 1.9, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "id": "CNVD-2011-5607", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "IVD", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "id": "4cffae96-2354-11e6-abef-000c29c66e3d", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.2, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.9 [IVD]" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "id": "VHN-52804", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2011-4859", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "CVE-2011-4859", "trust": 0.8, "value": "High" }, { "author": "CNVD", "id": "CNVD-2011-5607", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201112-344", "trust": 0.6, "value": "CRITICAL" }, { "author": "IVD", "id": "4cffae96-2354-11e6-abef-000c29c66e3d", "trust": 0.2, "value": "CRITICAL" }, { "author": "VULHUB", "id": "VHN-52804", "trust": 0.1, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2011-4859", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "IVD", "id": "4cffae96-2354-11e6-abef-000c29c66e3d" }, { "db": "CNVD", "id": "CNVD-2011-5607" }, { "db": "VULHUB", "id": "VHN-52804" }, { "db": "VULMON", "id": "CVE-2011-4859" }, { "db": "JVNDB", "id": "JVNDB-2011-003477" }, { "db": "CNNVD", "id": "CNNVD-201112-344" }, { "db": "NVD", "id": "CVE-2011-4859" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The Schneider Electric Quantum Ethernet Module, as used in the Quantum 140NOE771* and 140CPU65* modules, the Premium TSXETY* and TSXP57* modules, the M340 BMXNOE01* and BMXP3420* modules, and the STB DIO STBNIC2212 and STBNIP2* modules, uses hardcoded passwords for the (1) AUTCSE, (2) AUT_CSE, (3) fdrusers, (4) ftpuser, (5) loader, (6) nic2212, (7) nimrohs2212, (8) nip2212, (9) noe77111_v500, (10) ntpupdate, (11) pcfactory, (12) sysdiag, (13) target, (14) test, (15) USER, and (16) webserver accounts, which makes it easier for remote attackers to obtain access via the (a) TELNET, (b) Windriver Debug, or (c) FTP port. Schneider Electric Modicon Quantum is an automated control platform with a full range of complete processors for complex process control and infrastructure. Schneider Electric Modicon Quantum has several security vulnerabilities, including: (1) Communication between Unity software and PLC without authentication, allowing attackers to perform denial of service and remote code execution attacks. (2) There is a backdoor account that allows access to the system with user or administrator privileges. (3) The HTTP server has a buffer overflow, and the remote attacker can exploit the vulnerability for the denial of service attack. (4) There is a buffer overflow in the FTP server, and a remote attacker can exploit the vulnerability for a denial of service attack. (5) There is also a cross-site scripting attack. The firmware provided by Schneider Schneider Electric Quantum Ethernet Module has a hard-coded problem. \nAttackers can exploit this issue to gain access to the Telnet port service, Windriver Debug port service, and FTP service. Attackers can exploit this vulnerability to execute arbitrary code within the context of the vulnerable device. \n\n1) Certain unspecified input is not properly sanitised before being\nreturned to the user. \n\nSOLUTION:\nFilter malicious characters and character sequences in a proxy. \n\nPROVIDED AND/OR DISCOVERED BY:\nICS-CERT credits Ruben Santamarta via Digital Bond\\x92s SCADA Security\nScientific Symposium (S4). ----------------------------------------------------------------------\n\nSecunia is hiring!\n\nFind your next job here:\n\nhttp://secunia.com/company/jobs/\n\n----------------------------------------------------------------------\n\nTITLE:\nSchneider Electric Ethernet Modules Undocumented Account Security\nIssues\n\nSECUNIA ADVISORY ID:\nSA47019\n\nVERIFY ADVISORY:\nSecunia.com\nhttp://secunia.com/advisories/47019/\nCustomer Area (Credentials Required)\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=47019\n\nRELEASE DATE:\n2011-12-14\n\nDISCUSS ADVISORY:\nhttp://secunia.com/advisories/47019/#comments\n\nAVAILABLE ON SITE AND IN CUSTOMER AREA:\n * Last Update\n * Popularity\n * Comments\n * Criticality Level\n * Impact\n * Where\n * Solution Status\n * Operating System / Software\n * CVE Reference(s)\n\nhttp://secunia.com/advisories/47019/\n\nONLY AVAILABLE IN CUSTOMER AREA:\n * Authentication Level\n * Report Reliability\n * Secunia PoC\n * Secunia Analysis\n * Systems Affected\n * Approve Distribution\n * Remediation Status\n * Secunia CVSS Score\n * CVSS\n\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=47019\n\nONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI:\n * AUTOMATED SCANNING\n\nhttp://secunia.com/vulnerability_scanning/personal/\nhttp://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/\n\nDESCRIPTION:\nRuben Santamarta has reported some security issues in multiple\nSchneider Electric modules, which can be exploited by malicious\npeople to bypass certain security restrictions. modify HTTP\npasswords and upload malicious firmware. \n\nPlease see the ICS-CERT\u0027s advisory for a list of affected products\nand versions. \n\nSOLUTION:\nRestrict access to trusted hosts only. \n\nPROVIDED AND/OR DISCOVERED BY:\nRuben Santamarta\n\nORIGINAL ADVISORY:\nRuben Santamarta:\nhttp://reversemode.com/index.php?option=com_content\u0026task=view\u0026id=80\u0026Itemid=1\n\nICS-CERT:\nhttp://www.us-cert.gov/control_systems/pdf/ICS-ALERT-11-346-01.pdf\n\nOTHER REFERENCES:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nDEEP LINKS:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nEXTENDED DESCRIPTION:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nEXTENDED SOLUTION:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nEXPLOIT:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\nprivate users keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/advisories/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/advisories/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n", "sources": [ { "db": "NVD", "id": "CVE-2011-4859" }, { "db": "JVNDB", "id": "JVNDB-2011-003477" }, { "db": "CNVD", "id": "CNVD-2012-0327" }, { "db": "CNVD", "id": "CNVD-2011-5607" }, { "db": "CNVD", "id": "CNVD-2011-5303" }, { "db": "CNVD", "id": "CNVD-2011-5304" }, { "db": "CNVD", "id": "CNVD-2011-5302" }, { "db": "BID", "id": "51046" }, { "db": "IVD", "id": "4cffae96-2354-11e6-abef-000c29c66e3d" }, { "db": "VULHUB", "id": "VHN-52804" }, { "db": "VULMON", "id": "CVE-2011-4859" }, { "db": "PACKETSTORM", "id": "108988" }, { "db": "PACKETSTORM", "id": "107894" } ], "trust": 5.13 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "ICS CERT ALERT", "id": "ICS-ALERT-11-346-01", "trust": 4.8 }, { "db": "NVD", "id": "CVE-2011-4859", "trust": 3.7 }, { "db": "BID", "id": "51046", "trust": 2.9 }, { "db": "ICS CERT ALERT", "id": "ICS-ALERT-12-020-03", "trust": 2.7 }, { "db": "BID", "id": "51605", "trust": 2.4 }, { "db": "ICS CERT", "id": "ICSA-12-018-01", "trust": 2.0 }, { "db": "SECUNIA", "id": "47723", "trust": 1.4 }, { "db": "CNNVD", "id": "CNNVD-201112-344", "trust": 0.9 }, { "db": "CNVD", "id": "CNVD-2011-5607", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2011-003477", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2012-0327", "trust": 0.6 }, { "db": "CNVD", "id": "CNVD-2011-5303", "trust": 0.6 }, { "db": "CNVD", "id": "CNVD-2011-5304", "trust": 0.6 }, { "db": "CNVD", "id": "CNVD-2011-5302", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-201112-231", "trust": 0.6 }, { "db": "IVD", "id": "4CFFAE96-2354-11E6-ABEF-000C29C66E3D", "trust": 0.2 }, { "db": "SECUNIA", "id": "47019", "trust": 0.2 }, { "db": "SEEBUG", "id": "SSVID-89384", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-52804", "trust": 0.1 }, { "db": "ICS CERT", "id": "ICSA-12-018-01B", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2011-4859", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "108988", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "107894", "trust": 0.1 } ], "sources": [ { "db": "IVD", "id": "4cffae96-2354-11e6-abef-000c29c66e3d" }, { "db": "CNVD", "id": "CNVD-2012-0327" }, { "db": "CNVD", "id": "CNVD-2011-5607" }, { "db": "CNVD", "id": "CNVD-2011-5303" }, { "db": "CNVD", "id": "CNVD-2011-5304" }, { "db": "CNVD", "id": "CNVD-2011-5302" }, { "db": "VULHUB", "id": "VHN-52804" }, { "db": "VULMON", "id": "CVE-2011-4859" }, { "db": "BID", "id": "51046" }, { "db": "JVNDB", "id": "JVNDB-2011-003477" }, { "db": "PACKETSTORM", "id": "108988" }, { "db": "PACKETSTORM", "id": "107894" }, { "db": "CNNVD", "id": "CNNVD-201112-231" }, { "db": "CNNVD", "id": "CNNVD-201112-344" }, { "db": "NVD", "id": "CVE-2011-4859" } ] }, "id": "VAR-201112-0252", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "IVD", "id": "4cffae96-2354-11e6-abef-000c29c66e3d" }, { "db": "CNVD", "id": "CNVD-2012-0327" }, { "db": "CNVD", "id": "CNVD-2011-5607" }, { "db": "CNVD", "id": "CNVD-2011-5303" }, { "db": "CNVD", "id": "CNVD-2011-5304" }, { "db": "CNVD", "id": "CNVD-2011-5302" }, { "db": "VULHUB", "id": "VHN-52804" } ], "trust": 4.088046045454545 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "ICS" ], "sub_category": null, "trust": 3.2 } ], "sources": [ { "db": "IVD", "id": "4cffae96-2354-11e6-abef-000c29c66e3d" }, { "db": "CNVD", "id": "CNVD-2012-0327" }, { "db": "CNVD", "id": "CNVD-2011-5607" }, { "db": "CNVD", "id": "CNVD-2011-5303" }, { "db": "CNVD", "id": "CNVD-2011-5304" }, { "db": "CNVD", "id": "CNVD-2011-5302" } ] }, "last_update_date": "2024-11-23T21:46:38.792000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top Page", "trust": 0.8, "url": "http://www.schneider-electric.com" }, { "title": "\u30b5\u30dd\u30fc\u30c8", "trust": 0.8, "url": "http://www.schneider-electric.co.jp/sites/japan/jp/support/contact/we-care.page" }, { "title": "Top Page", "trust": 0.8, "url": "http://www.schneider-electric.com/site/home/index.cfm/jp/" }, { "title": "Schneider Electric Quantum Ethernet Module Security Vulnerability Patch", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchInfo/show/37440" }, { "title": "Patch for Schneider Electric Quantum Ether Module Hardcoded Validation Credential Validation Bypass Vulnerability (CNVD-2011-5303)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchInfo/show/6294" }, { "title": "Patch for Schneider Electric Quantum Ether Module Hardcoded Validation Credential Validation Bypass Vulnerability (CNVD-2011-5304)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchInfo/show/6296" }, { "title": "Patch for Schneider Electric Quantum Ether Module Hardcoded Validation Credential Validation Bypass Vulnerability (CNVD-2011-5302)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchInfo/show/6297" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2011-5607" }, { "db": "CNVD", "id": "CNVD-2011-5303" }, { "db": "CNVD", "id": "CNVD-2011-5304" }, { "db": "CNVD", "id": "CNVD-2011-5302" }, { "db": "JVNDB", "id": "JVNDB-2011-003477" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-Other", "trust": 1.0 }, { "problemtype": "CWE-DesignError", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2011-003477" }, { "db": "NVD", "id": "CVE-2011-4859" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.0, "url": "http://www.us-cert.gov/control_systems/pdf/ics-alert-11-346-01.pdf" }, { "trust": 2.7, "url": "http://www.us-cert.gov/control_systems/pdf/ics-alert-12-020-03.pdf" }, { "trust": 2.1, "url": "http://reversemode.com/index.php?option=com_content\u0026task=view\u0026id=80\u0026itemid=1" }, { "trust": 2.0, "url": "http://www.us-cert.gov/control_systems/pdf/icsa-12-018-01.pdf" }, { "trust": 1.8, "url": "http://www.securityfocus.com/bid/51605" }, { "trust": 1.8, "url": "http://www.us-cert.gov/control_systems/pdf/ics-alert-11-346-01.pdfhttp" }, { "trust": 1.2, "url": "http://secunia.com/advisories/47723" }, { "trust": 1.2, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72587" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-4859" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-4859" }, { "trust": 0.7, "url": "http://www.securityfocus.com/bid/51046" }, { "trust": 0.3, "url": "http://www.schneider-electric.com/site/home/index.cfm/ww/?selectcountry=true" }, { "trust": 0.3, "url": "ics-cert advisory " }, { "trust": 0.2, "url": "http://secunia.com/company/jobs/" }, { "trust": 0.2, "url": "http://secunia.com/vulnerability_intelligence/" }, { "trust": 0.2, "url": "http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/" }, { "trust": 0.2, "url": "http://secunia.com/advisories/secunia_security_advisories/" }, { "trust": 0.2, "url": "http://secunia.com/vulnerability_scanning/personal/" }, { "trust": 0.2, "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org" }, { "trust": 0.2, "url": "http://secunia.com/advisories/about_secunia_advisories/" }, { "trust": 0.1, "url": "http://reversemode.com/index.php?option=com_content\u0026amp;task=view\u0026amp;id=80\u0026amp;itemid=1" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://ics-cert.us-cert.gov/advisories/icsa-12-018-01b" }, { "trust": 0.1, "url": "http://secunia.com/advisories/47723/" }, { "trust": 0.1, "url": "https://ca.secunia.com/?page=viewadvisory\u0026vuln_id=47723" }, { "trust": 0.1, "url": "http://secunia.com/advisories/47723/#comments" }, { "trust": 0.1, "url": "https://ca.secunia.com/?page=viewadvisory\u0026vuln_id=47019" }, { "trust": 0.1, "url": "http://secunia.com/advisories/47019/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/47019/#comments" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2012-0327" }, { "db": "CNVD", "id": "CNVD-2011-5607" }, { "db": "CNVD", "id": "CNVD-2011-5303" }, { "db": "CNVD", "id": "CNVD-2011-5304" }, { "db": "CNVD", "id": "CNVD-2011-5302" }, { "db": "VULHUB", "id": "VHN-52804" }, { "db": "VULMON", "id": "CVE-2011-4859" }, { "db": "BID", "id": "51046" }, { "db": "JVNDB", "id": "JVNDB-2011-003477" }, { "db": "PACKETSTORM", "id": "108988" }, { "db": "PACKETSTORM", "id": "107894" }, { "db": "CNNVD", "id": "CNNVD-201112-231" }, { "db": "CNNVD", "id": "CNNVD-201112-344" }, { "db": "NVD", "id": "CVE-2011-4859" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "IVD", "id": "4cffae96-2354-11e6-abef-000c29c66e3d" }, { "db": "CNVD", "id": "CNVD-2012-0327" }, { "db": "CNVD", "id": "CNVD-2011-5607" }, { "db": "CNVD", "id": "CNVD-2011-5303" }, { "db": "CNVD", "id": "CNVD-2011-5304" }, { "db": "CNVD", "id": "CNVD-2011-5302" }, { "db": "VULHUB", "id": "VHN-52804" }, { "db": "VULMON", "id": "CVE-2011-4859" }, { "db": "BID", "id": "51046" }, { "db": "JVNDB", "id": "JVNDB-2011-003477" }, { "db": "PACKETSTORM", "id": "108988" }, { "db": "PACKETSTORM", "id": "107894" }, { "db": "CNNVD", "id": "CNNVD-201112-231" }, { "db": "CNNVD", "id": "CNNVD-201112-344" }, { "db": "NVD", "id": "CVE-2011-4859" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2011-12-20T00:00:00", "db": "IVD", "id": "4cffae96-2354-11e6-abef-000c29c66e3d" }, { "date": "2012-02-01T00:00:00", "db": "CNVD", "id": "CNVD-2012-0327" }, { "date": "2011-12-20T00:00:00", "db": "CNVD", "id": "CNVD-2011-5607" }, { "date": "2011-12-15T00:00:00", "db": "CNVD", "id": "CNVD-2011-5303" }, { "date": "2011-12-15T00:00:00", "db": "CNVD", "id": "CNVD-2011-5304" }, { "date": "2011-12-15T00:00:00", "db": "CNVD", "id": "CNVD-2011-5302" }, { "date": "2011-12-17T00:00:00", "db": "VULHUB", "id": "VHN-52804" }, { "date": "2011-12-17T00:00:00", "db": "VULMON", "id": "CVE-2011-4859" }, { "date": "2011-12-13T00:00:00", "db": "BID", "id": "51046" }, { "date": "2011-12-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2011-003477" }, { "date": "2012-01-23T08:11:38", "db": "PACKETSTORM", "id": "108988" }, { "date": "2011-12-15T08:07:24", "db": "PACKETSTORM", "id": "107894" }, { "date": "1900-01-01T00:00:00", "db": "CNNVD", "id": "CNNVD-201112-231" }, { "date": "2011-12-20T00:00:00", "db": "CNNVD", "id": "CNNVD-201112-344" }, { "date": "2011-12-17T11:55:11.917000", "db": "NVD", "id": "CVE-2011-4859" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2012-02-01T00:00:00", "db": "CNVD", "id": "CNVD-2012-0327" }, { "date": "2011-12-20T00:00:00", "db": "CNVD", "id": "CNVD-2011-5607" }, { "date": "2011-12-15T00:00:00", "db": "CNVD", "id": "CNVD-2011-5303" }, { "date": "2011-12-15T00:00:00", "db": "CNVD", "id": "CNVD-2011-5304" }, { "date": "2011-12-15T00:00:00", "db": "CNVD", "id": "CNVD-2011-5302" }, { "date": "2017-08-29T00:00:00", "db": "VULHUB", "id": "VHN-52804" }, { "date": "2017-08-29T00:00:00", "db": "VULMON", "id": "CVE-2011-4859" }, { "date": "2013-09-25T00:15:00", "db": "BID", "id": "51046" }, { "date": "2011-12-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2011-003477" }, { "date": "2011-12-15T00:00:00", "db": "CNNVD", "id": "CNNVD-201112-231" }, { "date": "2012-01-06T00:00:00", "db": "CNNVD", "id": "CNNVD-201112-344" }, { "date": "2024-11-21T01:33:08.170000", "db": "NVD", "id": "CVE-2011-4859" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201112-231" }, { "db": "CNNVD", "id": "CNNVD-201112-344" } ], "trust": 1.2 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Schneider Electric Quantum Ethernet Module Security Vulnerability", "sources": [ { "db": "IVD", "id": "4cffae96-2354-11e6-abef-000c29c66e3d" }, { "db": "CNVD", "id": "CNVD-2011-5607" }, { "db": "CNNVD", "id": "CNNVD-201112-344" } ], "trust": 1.4 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Design error", "sources": [ { "db": "IVD", "id": "4cffae96-2354-11e6-abef-000c29c66e3d" }, { "db": "CNNVD", "id": "CNNVD-201112-344" } ], "trust": 0.8 } }
icsa-12-018-01b
Vulnerability from csaf_cisa
Notes
{ "document": { "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Disclosure is not limited", "tlp": { "label": "WHITE", "url": "https://us-cert.cisa.gov/tlp/" } }, "lang": "en-US", "notes": [ { "category": "legal_disclaimer", "text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.", "title": "Legal Notice" }, { "category": "general", "text": "This CSAF advisory was extracted from unstructured data and may contain inaccuracies. If you notice any errors, please reach out to the designated contact at CISA CSAF: central@cisa.dhs.gov", "title": "CISA Disclaimer" }, { "category": "general", "text": "CISA recommends users take defensive measures to minimize the risk of exploitation.", "title": "Recommended Practices" }, { "category": "general", "text": "Minimize network exposure for all control system devices and/or systems, ensuring they are not accessible from the internet.", "title": "Recommended Practices" }, { "category": "general", "text": "Locate control system networks and remote devices behind firewalls and isolating them from business networks.", "title": "Recommended Practices" }, { "category": "general", "text": "When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs). Recognize VPNs may have vulnerabilities, should be updated to the most recent version available, and are only as secure as the connected devices.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets.", "title": "Recommended Practices" }, { "category": "general", "text": "Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA also recommends users take the following measures to protect themselves from social engineering attacks: Do not click web links or open attachments in unsolicited email messages. Refer to Recognizing and Avoiding Email Scams for more information on avoiding email scams. Refer to Avoiding Social Engineering and Phishing Attacks for more information on social engineering attacks.", "title": "Recommended Practices" } ], "publisher": { "category": "coordinator", "contact_details": "central@cisa.dhs.gov", "name": "CISA", "namespace": "https://www.cisa.gov/" }, "references": [ { "category": "self", "summary": "ICS Advisory ICSA-12-018-01B JSON", "url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2012/icsa-12-018-01b.json" }, { "category": "self", "summary": "ICS Advisory ICSA-12-018-01B - Web Version", "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-12-018-01b" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/ics/alerts/ICS-ALERT-10-301-01" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/resources-tools/resources/ics-recommended-practices" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/topics/industrial-control-systems" }, { "category": "external", "summary": "Recommended Practices", "url": "https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/sites/default/files/publications/Cybersecurity_Best_Practices_for_Industrial_Control_Systems.pdf" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/ics/tips/ICS-TIP-12-146-01B" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/sites/default/files/publications/emailscams0905.pdf" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/ncas/tips/ST04-014" } ], "title": "Schneider Electric Quantum Ethernet Module Hard-Coded Credentials", "tracking": { "current_release_date": "2025-06-09T16:35:02.023038Z", "generator": { "date": "2025-06-09T16:35:02.022979Z", "engine": { "name": "CISA CSAF Generator", "version": "1.0.0" } }, "id": "ICSA-12-018-01B", "initial_release_date": "2012-10-21T06:00:00.000000Z", "revision_history": [ { "date": "2012-10-21T06:00:00.000000Z", "legacy_version": "Initial", "number": "1", "summary": "Initial Publication" }, { "date": "2025-06-09T16:35:02.023038Z", "legacy_version": "CSAF Conversion", "number": "2", "summary": "Advisory converted into a CSAF" } ], "status": "final", "version": "2" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c=Firmware_V4.9", "product": { "name": "Schneider Electric 140NOE77101: \u003c=Firmware_V4.9", "product_id": "CSAFPID-0001" } } ], "category": "product_name", "name": "140NOE77101" }, { "branches": [ { "category": "product_version_range", "name": "\u003c=Firmware_V5.0", "product": { "name": "Schneider Electric 140NOE77111: \u003c=Firmware_V5.0", "product_id": "CSAFPID-0002" } } ], "category": "product_name", "name": "140NOE77111" }, { "branches": [ { "category": "product_version_range", "name": "\u003c=Firmware_V3.4", "product": { "name": "Schneider Electric 140NOE77100: \u003c=Firmware_V3.4", "product_id": "CSAFPID-0003" } } ], "category": "product_name", "name": "140NOE77100" }, { "branches": [ { "category": "product_version_range", "name": "\u003c=Firmware_V3.3", "product": { "name": "Schneider Electric 140NOE77110: \u003c=Firmware_V3.3", "product_id": "CSAFPID-0004" } } ], "category": "product_name", "name": "140NOE77110" }, { "branches": [ { "category": "product_version_range", "name": "\u003c=Firmware_V3.5", "product": { "name": "Schneider Electric 140CPU65150: \u003c=Firmware_V3.5", "product_id": "CSAFPID-0005" } } ], "category": "product_name", "name": "140CPU65150" }, { "branches": [ { "category": "product_version_range", "name": "\u003c=Firmware_V3.5", "product": { "name": "Schneider Electric 140CPU65160: \u003c=Firmware_V3.5", "product_id": "CSAFPID-0006" } } ], "category": "product_name", "name": "140CPU65160" }, { "branches": [ { "category": "product_version_range", "name": "\u003c=Firmware_V3.5", "product": { "name": "Schneider Electric 140CPU65260: \u003c=Firmware_V3.5", "product_id": "CSAFPID-0007" } } ], "category": "product_name", "name": "140CPU65260" }, { "branches": [ { "category": "product_version_range", "name": "\u003c=Firmware_V1.01", "product": { "name": "Schneider Electric 140NOC77100: \u003c=Firmware_V1.01", "product_id": "CSAFPID-0008" } } ], "category": "product_name", "name": "140NOC77100" }, { "branches": [ { "category": "product_version_range", "name": "\u003c=Firmware_V1.01", "product": { "name": "Schneider Electric 140NOC77101: \u003c=Firmware_V1.01", "product_id": "CSAFPID-0009" } } ], "category": "product_name", "name": "140NOC77101" }, { "branches": [ { "category": "product_version_range", "name": "\u003c=Firmware_V5.0", "product": { "name": "Schneider Electric TSXETY4103: \u003c=Firmware_V5.0", "product_id": "CSAFPID-0010" } } ], "category": "product_name", "name": "TSXETY4103" }, { "branches": [ { "category": "product_version_range", "name": "\u003c=Firmware_V5.0", "product": { "name": "Schneider Electric TSXETY5103: \u003c=Firmware_V5.0", "product_id": "CSAFPID-0011" } } ], "category": "product_name", "name": "TSXETY5103" }, { "branches": [ { "category": "product_version_range", "name": "\u003c=Firmware_V4.9", "product": { "name": "Schneider Electric TSXP571634M: \u003c=Firmware_V4.9", "product_id": "CSAFPID-0012" } } ], "category": "product_name", "name": "TSXP571634M" }, { "branches": [ { "category": "product_version_range", "name": "\u003c=Firmware_V4.9", "product": { "name": "Schneider Electric TSXP572634M: \u003c=Firmware_V4.9", "product_id": "CSAFPID-0013" } } ], "category": "product_name", "name": "TSXP572634M" }, { "branches": [ { "category": "product_version_range", "name": "\u003c=Firmware_V4.9", "product": { "name": "Schneider Electric TSXP573634M: \u003c=Firmware_V4.9", "product_id": "CSAFPID-0014" } } ], "category": "product_name", "name": "TSXP573634M" }, { "branches": [ { "category": "product_version_range", "name": "\u003c=Firmware_V3.5", "product": { "name": "Schneider Electric TSXP574634M: \u003c=Firmware_V3.5", "product_id": "CSAFPID-0015" } } ], "category": "product_name", "name": "TSXP574634M" }, { "branches": [ { "category": "product_version_range", "name": "\u003c=Firmware_V3.5", "product": { "name": "Schneider Electric TSXP575634M: \u003c=Firmware_V3.5", "product_id": "CSAFPID-0016" } } ], "category": "product_name", "name": "TSXP575634M" }, { "branches": [ { "category": "product_version_range", "name": "\u003c=Firmware_V3.5", "product": { "name": "Schneider Electric TSXP576634M: \u003c=Firmware_V3.5", "product_id": "CSAFPID-0017" } } ], "category": "product_name", "name": "TSXP576634M" }, { "branches": [ { "category": "product_version_range", "name": "\u003c=Firmware_V1.01", "product": { "name": "Schneider Electric TSXETC101: \u003c=Firmware_V1.01", "product_id": "CSAFPID-0018" } } ], "category": "product_name", "name": "TSXETC101" }, { "branches": [ { "category": "product_version_range", "name": "\u003c=Firmware_V2.3", "product": { "name": "Schneider Electric BMXNOE0100: \u003c=Firmware_V2.3", "product_id": "CSAFPID-0019" } } ], "category": "product_name", "name": "BMXNOE0100" }, { "branches": [ { "category": "product_version_range", "name": "\u003c=Firmware_V4.65", "product": { "name": "Schneider Electric BMXNOE0110: \u003c=Firmware_V4.65", "product_id": "CSAFPID-0020" } } ], "category": "product_name", "name": "BMXNOE0110" }, { "branches": [ { "category": "product_version_range", "name": "\u003c=Firmware_V1.01", "product": { "name": "Schneider Electric BMXNOC0401: \u003c=Firmware_V1.01", "product_id": "CSAFPID-0021" } } ], "category": "product_name", "name": "BMXNOC0401" }, { "branches": [ { "category": "product_version_range", "name": "\u003c=Firmware_V2.10", "product": { "name": "Schneider Electric STBNIC2212: \u003c=Firmware_V2.10", "product_id": "CSAFPID-0022" } } ], "category": "product_name", "name": "STBNIC2212" }, { "branches": [ { "category": "product_version_range", "name": "\u003c=Firmware_V3.01", "product": { "name": "Schneider Electric STBNIP2311: \u003c=Firmware_V3.01", "product_id": "CSAFPID-0023" } } ], "category": "product_name", "name": "STBNIP2311" }, { "branches": [ { "category": "product_version_range", "name": "\u003c=Firmware_V2.73", "product": { "name": "Schneider Electric STBNIP2212: \u003c=Firmware_V2.73", "product_id": "CSAFPID-0024" } } ], "category": "product_name", "name": "STBNIP2212" }, { "branches": [ { "category": "product_version_range", "name": "\u003c=Firmware_V2.2", "product": { "name": "Schneider Electric BMXP342020: \u003c=Firmware_V2.2", "product_id": "CSAFPID-0025" } } ], "category": "product_name", "name": "BMXP342020" }, { "branches": [ { "category": "product_version_range", "name": "\u003c=Firmware_V2.2", "product": { "name": "Schneider Electric BMXP342030: \u003c=Firmware_V2.2", "product_id": "CSAFPID-0026" } } ], "category": "product_name", "name": "BMXP342030" } ], "category": "vendor", "name": "Schneider Electric" } ] }, "vulnerabilities": [ { "cve": "CVE-2011-4859", "cwe": { "id": "CWE-798", "name": "Use of Hard-coded Credentials" }, "notes": [ { "category": "summary", "text": "The Schneider Electric Quantum Ethernet Module, as used in the Quantum 140NOE771* and 140CPU65* modules, the Premium TSXETY* and TSXP57* modules, the M340 BMXNOE01* and BMXP3420* modules, and the STB DIO STBNIC2212 and STBNIP2* modules, uses hardcoded passwords for the (1) AUTCSE, (2) AUT_CSE, (3) fdrusers, (4) ftpuser, (5) loader, (6) nic2212, (7) nimrohs2212, (8) nip2212, (9) noe77111_v500, (10) ntpupdate, (11) pcfactory, (12) sysdiag, (13) target, (14) test, (15) USER, and (16) webserver accounts, which makes it easier for remote attackers to obtain access via the (a) TELNET, (b) Windriver Debug, or (c) FTP port.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", "CSAFPID-0021", "CSAFPID-0022", "CSAFPID-0023", "CSAFPID-0024", "CSAFPID-0025", "CSAFPID-0026" ] }, "remediations": [ { "category": "mitigation", "details": "Schneider Electric has created firmware upgrades that resolve the Telnet and Windriver debug port vulnerabilities for all affected products by removing the Telnet and Windriver services from these modules. According to Schneider Electric, removing these services will not affect the capacities/functionalities of the product or impact the performance of customer installations. Telnet and Windriver debug services were installed only for advanced troubleshooting use and were never intended for customer use.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", "CSAFPID-0021", "CSAFPID-0022", "CSAFPID-0023", "CSAFPID-0024", "CSAFPID-0025", "CSAFPID-0026" ] }, { "category": "mitigation", "details": "Schneider Electric has posted firmware upgrades on their Web site, (http://www.schneider-electric.com/download/ww/en/results/3541958-SoftwareFirmware/). Users should ensure they are using the minimum versions referenced below: Quantum - 140NOE77101 Exec V5.01 or greater for Unity Users, 140NOE77111 Exec V5.11 or greater, 140NOE77101 Exec. V4.9 or greater for Concept Users, 140NOE77111 Exec. V5.5 or greater for Concept Users, 140CPU65150 Exec V3.8 or greater, 140CPU65160 Exec V3.8 or greater, 140CPU65260 Exec V3.8 or greater, and 140NOC77101 Exec V1.03 or greater.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", "CSAFPID-0021", "CSAFPID-0022", "CSAFPID-0023", "CSAFPID-0024", "CSAFPID-0025", "CSAFPID-0026" ], "url": "http://www.schneider-electric.com/download/ww/en/results/3541958-SoftwareFirmware/" }, { "category": "mitigation", "details": "Premium - TSXETY4103 Exec V5.2 or greater, TSXETY5103 Exec V5.5 or greater, TSXP571634 Exec V5.2 or greater, TSXP572634 Exec V5.2 or greater, TSXP573634 Exec V5.2 or greater, TSXP574634 Exec V3.8 or greater, TSXP575634 Exec V3.8 or greater, TSXP576634 Exec V3.8 or greater, and TSXETC101 Exec V2.01 or greater.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", "CSAFPID-0021", "CSAFPID-0022", "CSAFPID-0023", "CSAFPID-0024", "CSAFPID-0025", "CSAFPID-0026" ] }, { "category": "mitigation", "details": "M340 - BMXNOE0100 Exec V2.50 or greater, BMXNOE0110 Exec v5.3 or greater, and BMXNOC0401 Exec V2.01 or greater.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", "CSAFPID-0021", "CSAFPID-0022", "CSAFPID-0023", "CSAFPID-0024", "CSAFPID-0025", "CSAFPID-0026" ] }, { "category": "mitigation", "details": "Schneider has also released a firmware upgrade to address the FTP service vulnerability referenced above. It is available on selected Quantum programmable logic controller modules. This upgrade includes a new feature that allows the user to enable or disable both the FTP and HTTP services on the modules. Disabling these services will mitigate the vulnerability mentioned above. The following products support the HTTP and FTP service enable and disable feature: 140NOE77101 Firmware Version 06.00 or greater, and 140NOE77111 Firmware Version: 06.00 or greater.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", "CSAFPID-0021", "CSAFPID-0022", "CSAFPID-0023", "CSAFPID-0024", "CSAFPID-0025", "CSAFPID-0026" ] } ], "scores": [ { "cvss_v2": { "baseScore": 10.0, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012", "CSAFPID-0013", "CSAFPID-0014", "CSAFPID-0015", "CSAFPID-0016", "CSAFPID-0017", "CSAFPID-0018", "CSAFPID-0019", "CSAFPID-0020", "CSAFPID-0021", "CSAFPID-0022", "CSAFPID-0023", "CSAFPID-0024", "CSAFPID-0025", "CSAFPID-0026" ] } ] } ] }
ghsa-wrpc-6j6r-gh72
Vulnerability from github
The Schneider Electric Quantum Ethernet Module, as used in the Quantum 140NOE771 and 140CPU65 modules, the Premium TSXETY and TSXP57 modules, the M340 BMXNOE01 and BMXP3420 modules, and the STB DIO STBNIC2212 and STBNIP2* modules, uses hardcoded passwords for the (1) AUTCSE, (2) AUT_CSE, (3) fdrusers, (4) ftpuser, (5) loader, (6) nic2212, (7) nimrohs2212, (8) nip2212, (9) noe77111_v500, (10) ntpupdate, (11) pcfactory, (12) sysdiag, (13) target, (14) test, (15) USER, and (16) webserver accounts, which makes it easier for remote attackers to obtain access via the (a) TELNET, (b) Windriver Debug, or (c) FTP port.
{ "affected": [], "aliases": [ "CVE-2011-4859" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2011-12-17T11:55:00Z", "severity": "HIGH" }, "details": "The Schneider Electric Quantum Ethernet Module, as used in the Quantum 140NOE771* and 140CPU65* modules, the Premium TSXETY* and TSXP57* modules, the M340 BMXNOE01* and BMXP3420* modules, and the STB DIO STBNIC2212 and STBNIP2* modules, uses hardcoded passwords for the (1) AUTCSE, (2) AUT_CSE, (3) fdrusers, (4) ftpuser, (5) loader, (6) nic2212, (7) nimrohs2212, (8) nip2212, (9) noe77111_v500, (10) ntpupdate, (11) pcfactory, (12) sysdiag, (13) target, (14) test, (15) USER, and (16) webserver accounts, which makes it easier for remote attackers to obtain access via the (a) TELNET, (b) Windriver Debug, or (c) FTP port.", "id": "GHSA-wrpc-6j6r-gh72", "modified": "2022-05-17T01:51:36Z", "published": "2022-05-17T01:51:36Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-4859" }, { "type": "WEB", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72587" }, { "type": "WEB", "url": "http://reversemode.com/index.php?option=com_content\u0026task=view\u0026id=80\u0026Itemid=1" }, { "type": "WEB", "url": "http://secunia.com/advisories/47723" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/51605" }, { "type": "WEB", "url": "http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-11-346-01.pdf" }, { "type": "WEB", "url": "http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-12-020-03.pdf" }, { "type": "WEB", "url": "http://www.us-cert.gov/control_systems/pdf/ICSA-12-018-01.pdf" } ], "schema_version": "1.4.0", "severity": [] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.