Lucene search

K
nvd[email protected]NVD:CVE-2017-6030
HistoryJun 30, 2017 - 3:29 a.m.

CVE-2017-6030

2017-06-3003:29:00
CWE-343
CWE-331
web.nvd.nist.gov
4

CVSS2

6.4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:P/A:P

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L

AI Score

7

Confidence

High

EPSS

0.001

Percentile

36.3%

A Predictable Value Range from Previous Values issue was discovered in Schneider Electric Modicon PLCs Modicon M221, firmware versions prior to Version 1.5.0.0, Modicon M241, firmware versions prior to Version 4.0.5.11, and Modicon M251, firmware versions prior to Version 4.0.5.11. The affected products generate insufficiently random TCP initial sequence numbers that may allow an attacker to predict the numbers from previous values. This may allow an attacker to spoof or disrupt TCP connections.

Affected configurations

Nvd
Node
schneider-electricmodicon_m241_firmwareRange4.0.3.20
AND
schneider-electricmodicon_m241Match-
Node
schneider-electricmodicon_m251_firmwareRange4.0.3.20
AND
schneider-electricmodicon_m251Match-
Node
schneider-electricmodicon_m221_firmwareRange1.1.1.5
AND
schneider-electricmodicon_m221Match-
VendorProductVersionCPE
schneider-electricmodicon_m241_firmware*cpe:2.3:o:schneider-electric:modicon_m241_firmware:*:*:*:*:*:*:*:*
schneider-electricmodicon_m241-cpe:2.3:h:schneider-electric:modicon_m241:-:*:*:*:*:*:*:*
schneider-electricmodicon_m251_firmware*cpe:2.3:o:schneider-electric:modicon_m251_firmware:*:*:*:*:*:*:*:*
schneider-electricmodicon_m251-cpe:2.3:h:schneider-electric:modicon_m251:-:*:*:*:*:*:*:*
schneider-electricmodicon_m221_firmware*cpe:2.3:o:schneider-electric:modicon_m221_firmware:*:*:*:*:*:*:*:*
schneider-electricmodicon_m221-cpe:2.3:h:schneider-electric:modicon_m221:-:*:*:*:*:*:*:*

CVSS2

6.4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:P/A:P

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L

AI Score

7

Confidence

High

EPSS

0.001

Percentile

36.3%

Related for NVD:CVE-2017-6030