ID

VAR-201404-0081


CVE

CVE-2013-0662


TITLE

Schneider Electric Heap Buffer Overflow Vulnerability

Trust: 0.8

sources: IVD: 1cbd5cbc-2352-11e6-abef-000c29c66e3d // CNVD: CNVD-2014-02043

DESCRIPTION

Multiple stack-based buffer overflows in ModbusDrv.exe in Schneider Electric Modbus Serial Driver 1.10 through 3.2 allow remote attackers to execute arbitrary code via a large buffer-size value in a Modbus Application Header. Schneider Electric provides total solutions for the energy and infrastructure, industrial, data center and network, building and residential markets in more than 100 countries. The Modbus Serial driver used by many Schneider Electric products monitors the TCP 27700 port. Successful exploitation of vulnerabilities can execute arbitrary code in the context of an application. Multiple Schneider Electric Products are prone to a remote buffer-overflow vulnerability because it fails to properly validate user-supplied input. Failed exploit attempts will result in a denial-of-service condition. The following products are vulnerable: TwidoSuite 2.31.04 and prior PowerSuite 2.6 and prior SoMove 1.7 and prior SoMachine 2.0, 3.0, 3.1, and 3.0 XS Unity Pro 7.0 and prior UnityLoader 2.3 and prior Concept 2.6 SR7 and prior ModbusCommDTM sl 2.1.2 and prior PL7 4.5 SP5 and prior SFT2841 14, 13.1 and prior OPC Factory Server 3.50 and prior

Trust: 2.7

sources: NVD: CVE-2013-0662 // JVNDB: JVNDB-2013-006276 // CNVD: CNVD-2014-02043 // BID: 66500 // IVD: 1cbd5cbc-2352-11e6-abef-000c29c66e3d // VULHUB: VHN-60664

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.8

sources: IVD: 1cbd5cbc-2352-11e6-abef-000c29c66e3d // CNVD: CNVD-2014-02043

AFFECTED PRODUCTS

vendor:schneider electricmodel:somachinescope:eqversion:3.0

Trust: 2.8

vendor:schneider electricmodel:modbuscommdtm slscope:lteversion:2.1.2

Trust: 1.8

vendor:schneider electricmodel:powersuitescope:lteversion:2.6

Trust: 1.8

vendor:schneider electricmodel:somachinescope:eqversion:2.0

Trust: 1.8

vendor:schneider electricmodel:somovescope:lteversion:1.7

Trust: 1.8

vendor:schneider electricmodel:twidosuitescope:lteversion:2.31.04

Trust: 1.8

vendor:schneider electricmodel:unity proscope:lteversion:7.0

Trust: 1.8

vendor:schneider electricmodel:sft2841scope:eqversion:13.1

Trust: 1.6

vendor:schneider electricmodel:modbus serial driverscope:eqversion:2.2

Trust: 1.6

vendor:schneider electricmodel:opc factory serverscope:eqversion:3.35

Trust: 1.6

vendor:schneider electricmodel:modbus serial driverscope:eqversion:1.10

Trust: 1.6

vendor:schneider electricmodel:modbus serial driverscope:eqversion:3.2

Trust: 1.6

vendor:schneider electricmodel:opc factory serverscope:eqversion:3.34

Trust: 1.6

vendor:schneider electricmodel:conceptscope:lteversion:2.6

Trust: 1.0

vendor:schneider electricmodel:somachinescope:lteversion:3.1

Trust: 1.0

vendor:schneider electricmodel:opc factory serverscope:lteversion:3.5.0

Trust: 1.0

vendor:schneider electricmodel:sft2841scope:lteversion:14.0

Trust: 1.0

vendor:schneider electricmodel:pl7scope:lteversion:4.5

Trust: 1.0

vendor:schneider electricmodel:unityloaderscope:lteversion:2.3

Trust: 1.0

vendor:schneider electricmodel:unity proscope:eqversion:6.0

Trust: 1.0

vendor:schneider electricmodel:conceptscope:lteversion:2.6 sr7

Trust: 0.8

vendor:schneider electricmodel:modbus serial driverscope:eqversion:1.10 to 3.2

Trust: 0.8

vendor:schneider electricmodel:opc factory serverscope:lteversion:3.40

Trust: 0.8

vendor:schneider electricmodel:pl7scope:lteversion:4.5 sp5

Trust: 0.8

vendor:schneider electricmodel:sft2841scope:lteversion:13.1

Trust: 0.8

vendor:schneider electricmodel:sft2841scope:eqversion:14

Trust: 0.8

vendor:schneider electricmodel:somachinescope:eqversion:3.0 xs

Trust: 0.8

vendor:schneider electricmodel:somachinescope:eqversion:3.1

Trust: 0.8

vendor:schneider electricmodel:unity loaderscope:lteversion:2.3

Trust: 0.8

vendor:schneidermodel:electric opc factory serverscope:eqversion:3.5

Trust: 0.6

vendor:schneidermodel:electric tlxcdsuofs33scope:eqversion:3.5

Trust: 0.6

vendor:schneidermodel:electric tlxcdstofs33scope:eqversion:3.5

Trust: 0.6

vendor:schneidermodel:electric tlxcdluofs33scope:eqversion:3.5

Trust: 0.6

vendor:schneidermodel:electric tlxcdlfofs33scope:eqversion:3.5

Trust: 0.6

vendor:schneider electricmodel:opc factory serverscope:eqversion:3.5.0

Trust: 0.6

vendor:schneider electricmodel:modbuscommdtm slscope:eqversion:2.1.2

Trust: 0.6

vendor:schneider electricmodel:sft2841scope:eqversion:14.0

Trust: 0.6

vendor:schneider electricmodel:pl7scope:eqversion:4.5

Trust: 0.6

vendor:somachinemodel: - scope:eqversion:3.0

Trust: 0.4

vendor:schneidermodel:electric unity proscope:eqversion:6.0

Trust: 0.3

vendor:schneidermodel:electric unity proscope:eqversion:6

Trust: 0.3

vendor:schneidermodel:electric opc factory serverscope:eqversion:3.34

Trust: 0.3

vendor:schneidermodel:electric opc factory driverscope:eqversion:3.34

Trust: 0.3

vendor:conceptmodel: - scope:eqversion:*

Trust: 0.2

vendor:modbus serial drivermodel: - scope:eqversion:1.10

Trust: 0.2

vendor:modbus serial drivermodel: - scope:eqversion:2.2

Trust: 0.2

vendor:modbus serial drivermodel: - scope:eqversion:3.2

Trust: 0.2

vendor:modbuscommdtm slmodel: - scope:eqversion:*

Trust: 0.2

vendor:opc factory servermodel: - scope:eqversion:*

Trust: 0.2

vendor:opc factory servermodel: - scope:eqversion:3.34

Trust: 0.2

vendor:opc factory servermodel: - scope:eqversion:3.35

Trust: 0.2

vendor:pl7model: - scope:eqversion:*

Trust: 0.2

vendor:powersuitemodel: - scope:eqversion:*

Trust: 0.2

vendor:sft2841model: - scope:eqversion:13.1

Trust: 0.2

vendor:sft2841model: - scope:eqversion:*

Trust: 0.2

vendor:somachinemodel: - scope:eqversion:2.0

Trust: 0.2

vendor:somachinemodel: - scope:eqversion:*

Trust: 0.2

vendor:somovemodel: - scope:eqversion:*

Trust: 0.2

vendor:twidosuitemodel: - scope:eqversion:*

Trust: 0.2

vendor:unity promodel: - scope:eqversion:6.0

Trust: 0.2

vendor:unity promodel: - scope:eqversion:*

Trust: 0.2

vendor:unityloadermodel: - scope:eqversion:*

Trust: 0.2

sources: IVD: 1cbd5cbc-2352-11e6-abef-000c29c66e3d // CNVD: CNVD-2014-02043 // BID: 66500 // JVNDB: JVNDB-2013-006276 // CNNVD: CNNVD-201404-005 // NVD: CVE-2013-0662

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2013-0662
value: HIGH

Trust: 1.0

NVD: CVE-2013-0662
value: HIGH

Trust: 0.8

CNVD: CNVD-2014-02043
value: HIGH

Trust: 0.6

CNNVD: CNNVD-201404-005
value: CRITICAL

Trust: 0.6

IVD: 1cbd5cbc-2352-11e6-abef-000c29c66e3d
value: CRITICAL

Trust: 0.2

VULHUB: VHN-60664
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2013-0662
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2014-02043
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

IVD: 1cbd5cbc-2352-11e6-abef-000c29c66e3d
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.9 [IVD]

Trust: 0.2

VULHUB: VHN-60664
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: IVD: 1cbd5cbc-2352-11e6-abef-000c29c66e3d // CNVD: CNVD-2014-02043 // VULHUB: VHN-60664 // JVNDB: JVNDB-2013-006276 // CNNVD: CNNVD-201404-005 // NVD: CVE-2013-0662

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.0

problemtype:CWE-119

Trust: 0.9

sources: VULHUB: VHN-60664 // JVNDB: JVNDB-2013-006276 // NVD: CVE-2013-0662

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201404-005

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-201404-005

CONFIGURATIONS

sources: JVNDB: JVNDB-2013-006276

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-60664

PATCH

title:SEVD 2013-070-01url:http://download.schneider-electric.com/files?p_Doc_Ref=SEVD%202013-070-01

Trust: 0.8

title:Patch for Schneider Electric heap buffer overflow vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/44568

Trust: 0.6

title:Schneider Electric Modbus Serial Driver Repair measures for stack-based buffer error vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=160424

Trust: 0.6

sources: CNVD: CNVD-2014-02043 // JVNDB: JVNDB-2013-006276 // CNNVD: CNNVD-201404-005

EXTERNAL IDS

db:NVDid:CVE-2013-0662

Trust: 3.6

db:ICS CERTid:ICSA-14-086-01

Trust: 3.1

db:BIDid:66500

Trust: 2.6

db:EXPLOIT-DBid:45219

Trust: 1.7

db:EXPLOIT-DBid:45220

Trust: 1.7

db:CNNVDid:CNNVD-201404-005

Trust: 0.9

db:CNVDid:CNVD-2014-02043

Trust: 0.8

db:ICS CERTid:ICSA-14-086-01A

Trust: 0.8

db:JVNDBid:JVNDB-2013-006276

Trust: 0.8

db:OSVDBid:105035

Trust: 0.6

db:IVDid:1CBD5CBC-2352-11E6-ABEF-000C29C66E3D

Trust: 0.2

db:PACKETSTORMid:149000

Trust: 0.1

db:PACKETSTORMid:148995

Trust: 0.1

db:VULHUBid:VHN-60664

Trust: 0.1

sources: IVD: 1cbd5cbc-2352-11e6-abef-000c29c66e3d // CNVD: CNVD-2014-02043 // VULHUB: VHN-60664 // BID: 66500 // JVNDB: JVNDB-2013-006276 // CNNVD: CNNVD-201404-005 // NVD: CVE-2013-0662

REFERENCES

url:http://ics-cert.us-cert.gov/advisories/icsa-14-086-01

Trust: 3.1

url:http://www.securityfocus.com/bid/66500

Trust: 1.7

url:http://download.schneider-electric.com/files?p_doc_ref=sevd%202013-070-01

Trust: 1.7

url:https://www.exploit-db.com/exploits/45219/

Trust: 1.7

url:https://www.exploit-db.com/exploits/45220/

Trust: 1.7

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-0662

Trust: 0.8

url:http://ics-cert.us-cert.gov/advisories/icsa-14-086-01a

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2013-0662

Trust: 0.8

url:http://osvdb.com/show/osvdb/105035

Trust: 0.6

url:http://www.schneider-electric.com/site/home/index.cfm/ww/?selectcountry=true

Trust: 0.3

sources: CNVD: CNVD-2014-02043 // VULHUB: VHN-60664 // BID: 66500 // JVNDB: JVNDB-2013-006276 // CNNVD: CNNVD-201404-005 // NVD: CVE-2013-0662

CREDITS

This issue is reported by vendor.

Trust: 0.3

sources: BID: 66500

SOURCES

db:IVDid:1cbd5cbc-2352-11e6-abef-000c29c66e3d
db:CNVDid:CNVD-2014-02043
db:VULHUBid:VHN-60664
db:BIDid:66500
db:JVNDBid:JVNDB-2013-006276
db:CNNVDid:CNNVD-201404-005
db:NVDid:CVE-2013-0662

LAST UPDATE DATE

2024-08-14T14:27:54.398000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2014-02043date:2014-04-01T00:00:00
db:VULHUBid:VHN-60664date:2018-08-22T00:00:00
db:BIDid:66500date:2015-03-19T09:42:00
db:JVNDBid:JVNDB-2013-006276date:2014-04-02T00:00:00
db:CNNVDid:CNNVD-201404-005date:2022-02-07T00:00:00
db:NVDid:CVE-2013-0662date:2022-02-03T13:57:57.017

SOURCES RELEASE DATE

db:IVDid:1cbd5cbc-2352-11e6-abef-000c29c66e3ddate:2014-04-01T00:00:00
db:CNVDid:CNVD-2014-02043date:2014-04-01T00:00:00
db:VULHUBid:VHN-60664date:2014-04-01T00:00:00
db:BIDid:66500date:2014-03-27T00:00:00
db:JVNDBid:JVNDB-2013-006276date:2014-04-02T00:00:00
db:CNNVDid:CNNVD-201404-005date:2014-04-02T00:00:00
db:NVDid:CVE-2013-0662date:2014-04-01T06:17:08.240