Lucene search

K
cve[email protected]CVE-2020-7524
HistoryAug 31, 2020 - 5:15 p.m.

CVE-2020-7524

2020-08-3117:15:12
CWE-787
web.nvd.nist.gov
26
2
cve-2020-7524
out-of-bounds write
vulnerability
modicon m218
logic controller
denial of service
ipv4
nvd

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

35.6%

Out-of-bounds Write vulnerability exists in Modicon M218 Logic Controller (V5.0.0.7 and prior) which could cause Denial of Service when sending specific crafted IPV4 packet to the controller: Sending a specific IPv4 protocol package to Schneider Electric Modicon M218 Logic Controller can cause IPv4 devices to go down. The device does not work properly and must be powered back on to return to normal.

Affected configurations

NVD
Node
schneider-electricmodicon_m218Match-
AND
schneider-electricmodicon_m218_firmwareRange5.0.0.7

CNA Affected

[
  {
    "product": "Modicon M218 Logic Controller V5.0.0.7 and prior",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Modicon M218 Logic Controller V5.0.0.7 and prior"
      }
    ]
  }
]

Social References

More

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

35.6%

Related for CVE-2020-7524