Lucene search

K
nvd[email protected]NVD:CVE-2021-22789
HistorySep 02, 2021 - 5:15 p.m.

CVE-2021-22789

2021-09-0217:15:08
CWE-119
web.nvd.nist.gov
3
cwe-119
improper restriction of operations
memory buffer
denial of service
modicon m580
modicon m340
modicon mc80
modicon momentum ethernet
plc simulator
ecostruxure control expert
unity pro
ecostruxure process expert
modicon quantum
modicon premium

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:N/A:P

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

EPSS

0.001

Percentile

35.0%

A CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability that could cause a Denial of Service on the Modicon PLC controller / simulator when updating the controller application with a specially crafted project file exists in Modicon M580 CPU (part numbers BMEP* and BMEH*, all versions), Modicon M340 CPU (part numbers BMXP34*, all versions), Modicon MC80 (part numbers BMKC80*, all versions), Modicon Momentum Ethernet CPU (part numbers 171CBU*, all versions), PLC Simulator for EcoStruxureª Control Expert, including all Unity Pro versions (former name of EcoStruxureª Control Expert, all versions), PLC Simulator for EcoStruxureª Process Expert including all HDCS versions (former name of EcoStruxureª Process Expert, all versions), Modicon Quantum CPU (part numbers 140CPU*, all versions), Modicon Premium CPU (part numbers TSXP5*, all versions).

Affected configurations

Nvd
Node
schneider-electricmodicon_m340_bmxp341000Match-
OR
schneider-electricmodicon_m340_bmxp342010Match-
OR
schneider-electricmodicon_m340_bmxp342020Match-
OR
schneider-electricmodicon_m340_bmxp342030Match-
OR
schneider-electricmodicon_m580_bmeh582040Match-
OR
schneider-electricmodicon_m580_bmeh582040cMatch-
OR
schneider-electricmodicon_m580_bmeh582040sMatch-
OR
schneider-electricmodicon_m580_bmeh584040Match-
OR
schneider-electricmodicon_m580_bmeh584040cMatch-
OR
schneider-electricmodicon_m580_bmeh584040sMatch-
OR
schneider-electricmodicon_m580_bmeh586040Match-
OR
schneider-electricmodicon_m580_bmeh586040cMatch-
OR
schneider-electricmodicon_m580_bmeh586040sMatch-
OR
schneider-electricmodicon_m580_bmep581020Match-
OR
schneider-electricmodicon_m580_bmep581020hMatch-
OR
schneider-electricmodicon_m580_bmep582020Match-
OR
schneider-electricmodicon_m580_bmep582020hMatch-
OR
schneider-electricmodicon_m580_bmep582040Match-
OR
schneider-electricmodicon_m580_bmep582040hMatch-
OR
schneider-electricmodicon_m580_bmep582040sMatch-
OR
schneider-electricmodicon_m580_bmep583020Match-
OR
schneider-electricmodicon_m580_bmep583040Match-
OR
schneider-electricmodicon_m580_bmep584020Match-
OR
schneider-electricmodicon_m580_bmep584040Match-
OR
schneider-electricmodicon_m580_bmep584040sMatch-
OR
schneider-electricmodicon_m580_bmep585040Match-
OR
schneider-electricmodicon_m580_bmep585040cMatch-
OR
schneider-electricmodicon_m580_bmep586040Match-
OR
schneider-electricmodicon_m580_bmep586040cMatch-
OR
schneider-electricmodicon_mc80_bmkc8020301Match-
OR
schneider-electricmodicon_mc80_bmkc8020310Match-
OR
schneider-electricmodicon_mc80_bmkc8030311Match-
OR
schneider-electricmodicon_momentum_171cbu78090Match-
OR
schneider-electricmodicon_momentum_171cbu98090Match-
OR
schneider-electricmodicon_momentum_171cbu98091Match-
OR
schneider-electricmodicon_premium_tsxp57_1634mMatch-
OR
schneider-electricmodicon_premium_tsxp57_2634mMatch-
OR
schneider-electricmodicon_premium_tsxp57_2834mMatch-
OR
schneider-electricmodicon_premium_tsxp57_454mMatch-
OR
schneider-electricmodicon_premium_tsxp57_4634mMatch-
OR
schneider-electricmodicon_premium_tsxp57_554mMatch-
OR
schneider-electricmodicon_premium_tsxp57_5634mMatch-
OR
schneider-electricmodicon_premium_tsxp57_6634mMatch-
OR
schneider-electricmodicon_quantum_140cpu65150Match-
OR
schneider-electricmodicon_quantum_140cpu65150cMatch-
OR
schneider-electricmodicon_quantum_140cpu65160Match-
OR
schneider-electricmodicon_quantum_140cpu65160cMatch-
OR
schneider-electricplc_simulator_for_ecostruxure_control_expertMatch-
OR
schneider-electricplc_simulator_for_ecostruxure_process_expertMatch-
VendorProductVersionCPE
schneider-electricmodicon_m340_bmxp341000-cpe:2.3:h:schneider-electric:modicon_m340_bmxp341000:-:*:*:*:*:*:*:*
schneider-electricmodicon_m340_bmxp342010-cpe:2.3:h:schneider-electric:modicon_m340_bmxp342010:-:*:*:*:*:*:*:*
schneider-electricmodicon_m340_bmxp342020-cpe:2.3:h:schneider-electric:modicon_m340_bmxp342020:-:*:*:*:*:*:*:*
schneider-electricmodicon_m340_bmxp342030-cpe:2.3:h:schneider-electric:modicon_m340_bmxp342030:-:*:*:*:*:*:*:*
schneider-electricmodicon_m580_bmeh582040-cpe:2.3:h:schneider-electric:modicon_m580_bmeh582040:-:*:*:*:*:*:*:*
schneider-electricmodicon_m580_bmeh582040c-cpe:2.3:h:schneider-electric:modicon_m580_bmeh582040c:-:*:*:*:*:*:*:*
schneider-electricmodicon_m580_bmeh582040s-cpe:2.3:h:schneider-electric:modicon_m580_bmeh582040s:-:*:*:*:*:*:*:*
schneider-electricmodicon_m580_bmeh584040-cpe:2.3:h:schneider-electric:modicon_m580_bmeh584040:-:*:*:*:*:*:*:*
schneider-electricmodicon_m580_bmeh584040c-cpe:2.3:h:schneider-electric:modicon_m580_bmeh584040c:-:*:*:*:*:*:*:*
schneider-electricmodicon_m580_bmeh584040s-cpe:2.3:h:schneider-electric:modicon_m580_bmeh584040s:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 491

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:N/A:P

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

EPSS

0.001

Percentile

35.0%

Related for NVD:CVE-2021-22789