Lucene search

K
seebugRootSSV:62000
HistoryMar 31, 2014 - 12:00 a.m.

Schneider Electric产品基于栈的缓冲区溢出漏洞

2014-03-3100:00:00
Root
www.seebug.org
26

0.115 Low

EPSS

Percentile

95.3%

Bugtraq ID:66500
CVE ID:CVE-2013-0662

施耐德电气为100多个国家的能源及基础设施、工业、数据中心及网络、楼宇和住宅市场提供整体解决方案。

Schneider Electric多个产品使用的Modbus Serial驱动监听TCP 27700端口,当处理连接时,Modbus应用头字段会最先读入缓冲区,当在头字段指定超大缓冲区大小时可触发基于栈的缓冲区溢出,成功利用漏洞可以以应用程序上下文执行任意代码。
0
Schneider Electric TwidoSuite Versions 2.31.04
Schneider Electric PowerSuite Versions 2.6
Schneider Electric SoMove Versions 1.7
Schneider Electric SoMachine Versions 2.0, 3.0, 3.1, and 3.0 XS,
Schneider Electric Unity Pro Versions 7.0
Schneider Electric UnityLoader Versions 2.3
Schneider Electric Concept Versions 2.6 SR7
Schneider Electric ModbusCommDTM sl Versions 2.1.2
Schneider Electric PL7 Versions 4.5 SP5
Schneider Electric SFT2841 Versions 14, 13.1
Schneider Electric OPC Factory Server Versions 3.50
用户可参考如下厂商提供的安全公告获取补丁以修复该漏洞:
http://download.schneider-electric.com/files?p_Doc_Ref=SEVD 2013-070-01