#VU21508 Buffer overflow in Schneider Electric Hardware solutions


Published: 2019-10-03

Vulnerability identifier: #VU21508

Vulnerability risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-7851

CWE-ID: CWE-119

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
BMxCRA312xx
Hardware solutions / Firmware
140CRA312xxx
Hardware solutions / Firmware
Modicon Premium
Hardware solutions / Firmware
Modicon M340
Hardware solutions / Firmware
Modicon M580
Hardware solutions / Firmware

Vendor: Schneider Electric

Description

The vulnerability allows a remote attacker to cause a denial of service (DoS) condition on the target system.

The vulnerability exists due to a boundary error when sending a specially crafted Modbus packet. A remote authenticated attacker can trigger memory corruption and cause a denial of service condition to the device that would force a restart to restore availability.


Mitigation

Install updates from vendor's website.
Note: BMXCRA31210C, BMXCRA31210 and BMXCRA31200 update to firmware V2.40.

Vulnerable software versions

BMxCRA312xx: All versions

140CRA312xxx: All versions

Modicon Premium: All versions

Modicon M340: All versions

Modicon M580: 1.04 - 2.41


External links
http://www.schneider-electric.com/en/download/document/SEVD-2019-134-10/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability