var-202109-0207
Vulnerability from variot
A CWE-125: Out-of-bounds Read vulnerability that could cause a Denial of Service on the Modicon PLC controller / simulator when updating the controller application with a specially crafted project file exists in Modicon M580 CPU (part numbers BMEP and BMEH, all versions), Modicon M340 CPU (part numbers BMXP34, all versions), Modicon MC80 (part numbers BMKC80, all versions), Modicon Momentum Ethernet CPU (part numbers 171CBU, all versions), PLC Simulator for EcoStruxureª Control Expert, including all Unity Pro versions (former name of EcoStruxureª Control Expert, all versions), PLC Simulator for EcoStruxureª Process Expert including all HDCS versions (former name of EcoStruxureª Process Expert, all versions), Modicon Quantum CPU (part numbers 140CPU, all versions), Modicon Premium CPU (part numbers TSXP5*, all versions). plural Schneider Electric The product contains an out-of-bounds read vulnerability.Service operation interruption (DoS) It may be in a state
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202109-0207", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "modicon m580 bmeh584040s", "scope": "eq", "trust": 1.0, "vendor": "schneider electric", "version": null }, { "model": "modicon m580 bmeh582040", "scope": "eq", "trust": 1.0, "vendor": "schneider electric", "version": null }, { "model": "modicon m580 bmep581020", "scope": "eq", "trust": 1.0, "vendor": "schneider electric", "version": null }, { "model": "modicon premium tsxp57 454m", "scope": "eq", "trust": 1.0, "vendor": "schneider electric", "version": null }, { "model": "modicon m580 bmeh586040", "scope": "eq", "trust": 1.0, "vendor": "schneider electric", "version": null }, { "model": "modicon m580 bmep582020h", "scope": "eq", "trust": 1.0, "vendor": "schneider electric", "version": null }, { "model": "modicon m580 bmeh584040", "scope": "eq", "trust": 1.0, "vendor": "schneider electric", "version": null }, { "model": "modicon mc80 bmkc8030311", "scope": "eq", "trust": 1.0, "vendor": "schneider electric", "version": null }, { "model": "modicon m580 bmep585040c", "scope": "eq", "trust": 1.0, "vendor": "schneider electric", "version": null }, { "model": "modicon m580 bmep582040h", "scope": "eq", "trust": 1.0, "vendor": "schneider electric", "version": null }, { "model": "modicon m580 bmep584040s", "scope": "eq", "trust": 1.0, "vendor": "schneider electric", "version": null }, { "model": "modicon premium tsxp57 2634m", "scope": "eq", "trust": 1.0, "vendor": "schneider electric", "version": null }, { "model": "modicon m580 bmep582020", "scope": "eq", "trust": 1.0, "vendor": "schneider electric", "version": null }, { "model": "modicon m580 bmeh584040c", "scope": "eq", "trust": 1.0, "vendor": "schneider electric", "version": null }, { "model": "modicon m580 bmeh586040c", "scope": "eq", "trust": 1.0, "vendor": "schneider electric", "version": null }, { "model": "modicon m580 bmep586040c", "scope": "eq", "trust": 1.0, "vendor": "schneider electric", "version": null }, { "model": "modicon quantum 140cpu65150c", "scope": "eq", "trust": 1.0, "vendor": "schneider electric", "version": null }, { "model": "modicon m580 bmep584040", "scope": "eq", "trust": 1.0, "vendor": "schneider electric", "version": null }, { "model": "modicon premium tsxp57 1634m", "scope": "eq", "trust": 1.0, "vendor": "schneider electric", "version": null }, { "model": "modicon premium tsxp57 554m", "scope": "eq", "trust": 1.0, "vendor": "schneider electric", "version": null }, { "model": "modicon momentum 171cbu78090", "scope": "eq", "trust": 1.0, "vendor": "schneider electric", "version": null }, { "model": "modicon m340 bmxp342030", "scope": "eq", "trust": 1.0, "vendor": "schneider electric", "version": null }, { "model": "modicon m580 bmep585040", "scope": "eq", "trust": 1.0, "vendor": "schneider electric", "version": null }, { "model": "modicon m580 bmeh582040c", "scope": "eq", "trust": 1.0, "vendor": "schneider electric", "version": null }, { "model": "modicon quantum 140cpu65160", "scope": "eq", "trust": 1.0, "vendor": "schneider electric", "version": null }, { "model": "modicon m580 bmeh582040s", "scope": "eq", "trust": 1.0, "vendor": "schneider electric", "version": null }, { "model": "plc simulator for ecostruxure process expert", "scope": "eq", "trust": 1.0, "vendor": "schneider electric", "version": null }, { "model": "modicon m340 bmxp342010", "scope": "eq", "trust": 1.0, "vendor": "schneider electric", "version": null }, { "model": "modicon momentum 171cbu98090", "scope": "eq", "trust": 1.0, "vendor": "schneider electric", "version": null }, { "model": "modicon mc80 bmkc8020301", "scope": "eq", "trust": 1.0, "vendor": "schneider electric", "version": null }, { "model": "modicon momentum 171cbu98091", "scope": "eq", "trust": 1.0, "vendor": "schneider electric", "version": null }, { "model": "modicon premium tsxp57 2834m", "scope": "eq", "trust": 1.0, "vendor": "schneider electric", "version": null }, { "model": "modicon m340 bmxp342020", "scope": "eq", "trust": 1.0, "vendor": "schneider electric", "version": null }, { "model": "modicon premium tsxp57 4634m", "scope": "eq", "trust": 1.0, "vendor": "schneider electric", "version": null }, { "model": "modicon m340 bmxp341000", "scope": "eq", "trust": 1.0, "vendor": "schneider electric", "version": null }, { "model": "modicon m580 bmep582040s", "scope": "eq", "trust": 1.0, "vendor": "schneider electric", "version": null }, { "model": "modicon m580 bmep582040", "scope": "eq", "trust": 1.0, "vendor": "schneider electric", "version": null }, { "model": "modicon m580 bmep584020", "scope": "eq", "trust": 1.0, "vendor": "schneider electric", "version": null }, { "model": "modicon quantum 140cpu65150", "scope": "eq", "trust": 1.0, "vendor": "schneider electric", "version": null }, { "model": "modicon m580 bmep581020h", "scope": "eq", "trust": 1.0, "vendor": "schneider electric", "version": null }, { "model": "modicon m580 bmep583040", "scope": "eq", "trust": 1.0, "vendor": "schneider electric", "version": null }, { "model": "plc simulator for ecostruxure control expert", "scope": "eq", "trust": 1.0, "vendor": "schneider electric", "version": null }, { "model": "modicon premium tsxp57 5634m", "scope": "eq", "trust": 1.0, "vendor": "schneider electric", "version": null }, { "model": "modicon quantum 140cpu65160c", "scope": "eq", "trust": 1.0, "vendor": "schneider electric", "version": null }, { "model": "modicon mc80 bmkc8020310", "scope": "eq", "trust": 1.0, "vendor": "schneider electric", "version": null }, { "model": "modicon premium tsxp57 6634m", "scope": "eq", "trust": 1.0, "vendor": "schneider electric", "version": null }, { "model": "modicon m580 bmep586040", "scope": "eq", "trust": 1.0, "vendor": "schneider electric", "version": null }, { "model": "modicon m580 bmep583020", "scope": "eq", "trust": 1.0, "vendor": "schneider electric", "version": null }, { "model": "modicon m580 bmeh586040s", "scope": "eq", "trust": 1.0, "vendor": "schneider electric", "version": null }, { "model": "modicon m340 bmxp342010", "scope": null, "trust": 0.8, "vendor": "schneider electric", "version": null }, { "model": "modicon m580 bmeh584040", "scope": null, "trust": 0.8, "vendor": "schneider electric", "version": null }, { "model": "modicon m580 bmeh582040c", "scope": null, "trust": 0.8, "vendor": "schneider electric", "version": null }, { "model": "modicon m580 bmeh584040c", "scope": null, "trust": 0.8, "vendor": "schneider electric", "version": null }, { "model": "modicon m580 bmeh584040s", "scope": null, "trust": 0.8, "vendor": "schneider electric", "version": null }, { "model": "modicon m580 bmeh582040s", "scope": null, "trust": 0.8, "vendor": "schneider electric", "version": null }, { "model": "modicon m340 bmxp342030", "scope": null, "trust": 0.8, "vendor": "schneider electric", "version": null }, { "model": "modicon m340 bmxp342020", "scope": null, "trust": 0.8, "vendor": "schneider electric", "version": null }, { "model": "modicon m340 bmxp341000", "scope": null, "trust": 0.8, "vendor": "schneider electric", "version": null }, { "model": "modicon m580 bmeh582040", "scope": null, "trust": 0.8, "vendor": "schneider electric", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-011447" }, { "db": "NVD", "id": "CVE-2021-22790" } ] }, "cve": "CVE-2021-22790", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "nvd@nist.gov", "availabilityImpact": "PARTIAL", "baseScore": 4.0, "confidentialityImpact": "NONE", "exploitabilityScore": 8.0, "id": "CVE-2021-22790", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 1.9, "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 2.8, "id": "CVE-2021-22790", "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 6.5, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2021-22790", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "Low", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2021-22790", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "CVE-2021-22790", "trust": 0.8, "value": "Medium" }, { "author": "CNNVD", "id": "CNNVD-202109-127", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2021-22790", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULMON", "id": "CVE-2021-22790" }, { "db": "JVNDB", "id": "JVNDB-2021-011447" }, { "db": "CNNVD", "id": "CNNVD-202109-127" }, { "db": "NVD", "id": "CVE-2021-22790" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A CWE-125: Out-of-bounds Read vulnerability that could cause a Denial of Service on the Modicon PLC controller / simulator when updating the controller application with a specially crafted project file exists in Modicon M580 CPU (part numbers BMEP* and BMEH*, all versions), Modicon M340 CPU (part numbers BMXP34*, all versions), Modicon MC80 (part numbers BMKC80*, all versions), Modicon Momentum Ethernet CPU (part numbers 171CBU*, all versions), PLC Simulator for EcoStruxure\u00aa Control Expert, including all Unity Pro versions (former name of EcoStruxure\u00aa Control Expert, all versions), PLC Simulator for EcoStruxure\u00aa Process Expert including all HDCS versions (former name of EcoStruxure\u00aa Process Expert, all versions), Modicon Quantum CPU (part numbers 140CPU*, all versions), Modicon Premium CPU (part numbers TSXP5*, all versions). plural Schneider Electric The product contains an out-of-bounds read vulnerability.Service operation interruption (DoS) It may be in a state", "sources": [ { "db": "NVD", "id": "CVE-2021-22790" }, { "db": "JVNDB", "id": "JVNDB-2021-011447" }, { "db": "VULMON", "id": "CVE-2021-22790" } ], "trust": 1.71 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2021-22790", "trust": 3.3 }, { "db": "SCHNEIDER", "id": "SEVD-2021-222-04", "trust": 1.7 }, { "db": "SCHNEIDER", "id": "SEVD-2021-222-05", "trust": 1.7 }, { "db": "JVNDB", "id": "JVNDB-2021-011447", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-202109-127", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2021-22790", "trust": 0.1 } ], "sources": [ { "db": "VULMON", "id": "CVE-2021-22790" }, { "db": "JVNDB", "id": "JVNDB-2021-011447" }, { "db": "CNNVD", "id": "CNNVD-202109-127" }, { "db": "NVD", "id": "CVE-2021-22790" } ] }, "id": "VAR-202109-0207", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.7 }, "last_update_date": "2024-08-14T14:31:38.456000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "SEVD-2021-222-04", "trust": 0.8, "url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2021-222-04" }, { "title": "Schneider Electric Modicon M580 CPU Security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=161393" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-011447" }, { "db": "CNNVD", "id": "CNNVD-202109-127" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-125", "trust": 1.0 }, { "problemtype": "Out-of-bounds read (CWE-125) [NVD evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-011447" }, { "db": "NVD", "id": "CVE-2021-22790" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "https://download.schneider-electric.com/files?p_doc_ref=sevd-2021-222-05" }, { "trust": 1.7, "url": "https://download.schneider-electric.com/files?p_doc_ref=sevd-2021-222-04" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-22790" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/125.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "VULMON", "id": "CVE-2021-22790" }, { "db": "JVNDB", "id": "JVNDB-2021-011447" }, { "db": "CNNVD", "id": "CNNVD-202109-127" }, { "db": "NVD", "id": "CVE-2021-22790" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULMON", "id": "CVE-2021-22790" }, { "db": "JVNDB", "id": "JVNDB-2021-011447" }, { "db": "CNNVD", "id": "CNNVD-202109-127" }, { "db": "NVD", "id": "CVE-2021-22790" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-09-02T00:00:00", "db": "VULMON", "id": "CVE-2021-22790" }, { "date": "2022-07-29T00:00:00", "db": "JVNDB", "id": "JVNDB-2021-011447" }, { "date": "2021-09-02T00:00:00", "db": "CNNVD", "id": "CNNVD-202109-127" }, { "date": "2021-09-02T17:15:08.237000", "db": "NVD", "id": "CVE-2021-22790" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-09-13T00:00:00", "db": "VULMON", "id": "CVE-2021-22790" }, { "date": "2022-07-29T07:29:00", "db": "JVNDB", "id": "JVNDB-2021-011447" }, { "date": "2021-09-14T00:00:00", "db": "CNNVD", "id": "CNNVD-202109-127" }, { "date": "2021-09-13T19:28:44.737000", "db": "NVD", "id": "CVE-2021-22790" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202109-127" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural \u00a0Schneider\u00a0Electric\u00a0 Product out-of-bounds read vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-011447" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202109-127" } ], "trust": 0.6 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.