Vulnerability CVE-2013-0662


Published: 2014-04-01

Description:
Multiple stack-based buffer overflows in ModbusDrv.exe in Schneider Electric Modbus Serial Driver 1.10 through 3.2 allow remote attackers to execute arbitrary code via a large buffer-size value in a Modbus Application Header.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
SEIG Modbus 3.4 Denial of Service (PoC)
Alejandro Parodi
22.08.2018

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9.3/10
10/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Schneider-electric -> Concept 
Schneider-electric -> Modbus serial driver 
Schneider-electric -> Modbuscommdtm sl 
Schneider-electric -> Opc factory server 
Schneider-electric -> PL7 
Schneider-electric -> Powersuite 
Schneider-electric -> Sft2841 
Schneider-electric -> Somachine 
Schneider-electric -> Somove 
Schneider-electric -> Twidosuite 
Schneider-electric -> Unity pro 
Schneider-electric -> Unityloader 

 References:
http://download.schneider-electric.com/files?p_Doc_Ref=SEVD%202013-070-01
http://ics-cert.us-cert.gov/advisories/ICSA-14-086-01
http://www.securityfocus.com/bid/66500
https://www.exploit-db.com/exploits/45219/
https://www.exploit-db.com/exploits/45220/

Copyright 2024, cxsecurity.com

 

Back to Top