ID

VAR-201808-0961


CVE

CVE-2018-7789


TITLE

Schneider Electric Modicon M221 Remote Security Bypass Vulnerability

Trust: 0.8

sources: IVD: 7d862ca1-463f-11e9-bc27-000c29342cb1 // CNVD: CNVD-2019-05108

DESCRIPTION

An Improper Check for Unusual or Exceptional Conditions vulnerability exists in Schneider Electric's Modicon M221 product (all references, all versions prior to firmware V1.6.2.0). The vulnerability allows unauthorized users to remotely reboot Modicon M221 using crafted programing protocol frames. Schneider Electric Modicon M221 Contains an exceptional condition check vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Schneider Electric Modicon M221 is a programmable logic controller from Schneider Electric, France. A security vulnerability exists in Schneider Electric Modicon M221 that stems from a program that fails to properly detect anomalies. The vulnerability could be exploited by a remote attacker to restart the Modicon M221. An attacker can exploit this issue to bypass certain security restrictions and perform unauthorized actions; this may aid in launching further attacks

Trust: 2.79

sources: NVD: CVE-2018-7789 // JVNDB: JVNDB-2018-010009 // CNVD: CNVD-2019-05108 // BID: 105171 // IVD: 7d862ca1-463f-11e9-bc27-000c29342cb1 // VULHUB: VHN-137821 // VULMON: CVE-2018-7789

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.8

sources: IVD: 7d862ca1-463f-11e9-bc27-000c29342cb1 // CNVD: CNVD-2019-05108

AFFECTED PRODUCTS

vendor:schneider electricmodel:modicon m221scope:ltversion:1.6.2.0

Trust: 1.8

vendor:schneidermodel:electric modicon m221scope:eqversion:1.5.0.1

Trust: 0.6

vendor:schneidermodel:electric modicon m221scope:eqversion:1.5.0.0

Trust: 0.6

vendor:schneider electricmodel:modicon m221scope:eqversion:1.1.1.5

Trust: 0.6

vendor:schneider electricmodel:modicon m221scope:eqversion:1.5.0.1

Trust: 0.3

vendor:schneider electricmodel:modicon m221scope:eqversion:1.5.0.0

Trust: 0.3

vendor:schneider electricmodel:modicon m221scope:neversion:1.6.2.0

Trust: 0.3

vendor:modicon m221model: - scope:eqversion:*

Trust: 0.2

sources: IVD: 7d862ca1-463f-11e9-bc27-000c29342cb1 // CNVD: CNVD-2019-05108 // BID: 105171 // JVNDB: JVNDB-2018-010009 // CNNVD: CNNVD-201808-906 // NVD: CVE-2018-7789

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-7789
value: HIGH

Trust: 1.0

NVD: CVE-2018-7789
value: HIGH

Trust: 0.8

CNVD: CNVD-2019-05108
value: HIGH

Trust: 0.6

CNNVD: CNNVD-201808-906
value: HIGH

Trust: 0.6

IVD: 7d862ca1-463f-11e9-bc27-000c29342cb1
value: HIGH

Trust: 0.2

VULHUB: VHN-137821
value: HIGH

Trust: 0.1

VULMON: CVE-2018-7789
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2018-7789
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

CNVD: CNVD-2019-05108
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

IVD: 7d862ca1-463f-11e9-bc27-000c29342cb1
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.9 [IVD]

Trust: 0.2

VULHUB: VHN-137821
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2018-7789
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2018-7789
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: IVD: 7d862ca1-463f-11e9-bc27-000c29342cb1 // CNVD: CNVD-2019-05108 // VULHUB: VHN-137821 // VULMON: CVE-2018-7789 // JVNDB: JVNDB-2018-010009 // CNNVD: CNNVD-201808-906 // NVD: CVE-2018-7789

PROBLEMTYPE DATA

problemtype:CWE-754

Trust: 1.9

sources: VULHUB: VHN-137821 // JVNDB: JVNDB-2018-010009 // NVD: CVE-2018-7789

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201808-906

TYPE

code problem

Trust: 0.6

sources: CNNVD: CNNVD-201808-906

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-010009

PATCH

title:SEVD-2018-233-01url:https://download.schneider-electric.com/files?p_enDocType=Technical+leaflet&p_File_Name=SEVD-2018-233-01+Modicon+M221.pdf&p_Doc_Ref=SEVD-2018-233-01

Trust: 0.8

title:Schneider Electric Modicon M221 Remote Security Bypass Vulnerability Patchurl:https://www.cnvd.org.cn/patchInfo/show/154317

Trust: 0.6

title:Schneider Electric Modicon M221 Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=123392

Trust: 0.6

title:CVE-2018-7789url:https://github.com/AlAIAL90/CVE-2018-7789

Trust: 0.1

sources: CNVD: CNVD-2019-05108 // VULMON: CVE-2018-7789 // JVNDB: JVNDB-2018-010009 // CNNVD: CNNVD-201808-906

EXTERNAL IDS

db:NVDid:CVE-2018-7789

Trust: 3.7

db:ICS CERTid:ICSA-18-240-02

Trust: 2.9

db:BIDid:105171

Trust: 2.7

db:SCHNEIDERid:SEVD-2018-233-01

Trust: 2.4

db:CNNVDid:CNNVD-201808-906

Trust: 0.9

db:CNVDid:CNVD-2019-05108

Trust: 0.8

db:JVNDBid:JVNDB-2018-010009

Trust: 0.8

db:IVDid:7D862CA1-463F-11E9-BC27-000C29342CB1

Trust: 0.2

db:SEEBUGid:SSVID-98906

Trust: 0.1

db:VULHUBid:VHN-137821

Trust: 0.1

db:VULMONid:CVE-2018-7789

Trust: 0.1

sources: IVD: 7d862ca1-463f-11e9-bc27-000c29342cb1 // CNVD: CNVD-2019-05108 // VULHUB: VHN-137821 // VULMON: CVE-2018-7789 // BID: 105171 // JVNDB: JVNDB-2018-010009 // CNNVD: CNNVD-201808-906 // NVD: CVE-2018-7789

REFERENCES

url:https://ics-cert.us-cert.gov/advisories/icsa-18-240-02

Trust: 3.0

url:https://www.schneider-electric.com/en/download/document/sevd-2018-233-01/

Trust: 2.4

url:http://www.securityfocus.com/bid/105171

Trust: 1.8

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-7789

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2018-7789

Trust: 0.8

url:http://www.schneider-electric.com/site/home/index.cfm/ww/?selectcountry=true

Trust: 0.3

url:https://cwe.mitre.org/data/definitions/754.html

Trust: 0.1

url:https://github.com/alaial90/cve-2018-7789

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: CNVD: CNVD-2019-05108 // VULHUB: VHN-137821 // VULMON: CVE-2018-7789 // BID: 105171 // JVNDB: JVNDB-2018-010009 // CNNVD: CNNVD-201808-906 // NVD: CVE-2018-7789

CREDITS

Schneider Electric, working with Yehonatan Kfir of Radiflow

Trust: 0.6

sources: CNNVD: CNNVD-201808-906

SOURCES

db:IVDid:7d862ca1-463f-11e9-bc27-000c29342cb1
db:CNVDid:CNVD-2019-05108
db:VULHUBid:VHN-137821
db:VULMONid:CVE-2018-7789
db:BIDid:105171
db:JVNDBid:JVNDB-2018-010009
db:CNNVDid:CNNVD-201808-906
db:NVDid:CVE-2018-7789

LAST UPDATE DATE

2024-11-23T22:06:37.916000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2019-05108date:2019-02-24T00:00:00
db:VULHUBid:VHN-137821date:2018-11-07T00:00:00
db:VULMONid:CVE-2018-7789date:2021-08-19T00:00:00
db:BIDid:105171date:2018-08-28T00:00:00
db:JVNDBid:JVNDB-2018-010009date:2018-12-04T00:00:00
db:CNNVDid:CNNVD-201808-906date:2022-03-10T00:00:00
db:NVDid:CVE-2018-7789date:2024-11-21T04:12:44.300

SOURCES RELEASE DATE

db:IVDid:7d862ca1-463f-11e9-bc27-000c29342cb1date:2019-02-24T00:00:00
db:CNVDid:CNVD-2019-05108date:2019-02-22T00:00:00
db:VULHUBid:VHN-137821date:2018-08-29T00:00:00
db:VULMONid:CVE-2018-7789date:2018-08-29T00:00:00
db:BIDid:105171date:2018-08-28T00:00:00
db:JVNDBid:JVNDB-2018-010009date:2018-12-04T00:00:00
db:CNNVDid:CNNVD-201808-906date:2018-08-29T00:00:00
db:NVDid:CVE-2018-7789date:2018-08-29T20:29:00.343