Multiple stack-based buffer overflows in ModbusDrv.exe in Schneider Electric Modbus Serial Driver 1.10 through 3.2 allow remote attackers to execute arbitrary code via a large buffer-size value in a Modbus Application Header.
References
Link | Resource |
---|---|
http://download.schneider-electric.com/files?p_Doc_Ref=SEVD%202013-070-01 | Vendor Advisory |
http://ics-cert.us-cert.gov/advisories/ICSA-14-086-01 | Mitigation Third Party Advisory US Government Resource |
http://www.securityfocus.com/bid/66500 | Third Party Advisory VDB Entry |
https://www.exploit-db.com/exploits/45219/ | Exploit Third Party Advisory VDB Entry |
https://www.exploit-db.com/exploits/45220/ | Exploit Third Party Advisory VDB Entry |
http://download.schneider-electric.com/files?p_Doc_Ref=SEVD%202013-070-01 | Vendor Advisory |
http://ics-cert.us-cert.gov/advisories/ICSA-14-086-01 | Mitigation Third Party Advisory US Government Resource |
http://www.securityfocus.com/bid/66500 | Third Party Advisory VDB Entry |
https://www.exploit-db.com/exploits/45219/ | Exploit Third Party Advisory VDB Entry |
https://www.exploit-db.com/exploits/45220/ | Exploit Third Party Advisory VDB Entry |
Configurations
Configuration 1 (hide)
|
History
21 Nov 2024, 01:47
Type | Values Removed | Values Added |
---|---|---|
References | () http://download.schneider-electric.com/files?p_Doc_Ref=SEVD%202013-070-01 - Vendor Advisory | |
References | () http://ics-cert.us-cert.gov/advisories/ICSA-14-086-01 - Mitigation, Third Party Advisory, US Government Resource | |
References | () http://www.securityfocus.com/bid/66500 - Third Party Advisory, VDB Entry | |
References | () https://www.exploit-db.com/exploits/45219/ - Exploit, Third Party Advisory, VDB Entry | |
References | () https://www.exploit-db.com/exploits/45220/ - Exploit, Third Party Advisory, VDB Entry |
Information
Published : 2014-04-01 06:17
Updated : 2024-11-21 01:47
NVD link : CVE-2013-0662
Mitre link : CVE-2013-0662
CVE.ORG link : CVE-2013-0662
JSON object : View
Products Affected
schneider-electric
- pl7
- powersuite
- modbuscommdtm_sl
- sft2841
- modbus_serial_driver
- unity_pro
- concept
- opc_factory_server
- twidosuite
- unityloader
- somove
- somachine
schneider_electric
- somachine
CWE
CWE-787
Out-of-bounds Write