ID

VAR-201909-0041


CVE

CVE-2019-6811


TITLE

Modicon Quantum 140 NOE771x1 Vulnerabilities related to exceptional state checking

Trust: 0.8

sources: JVNDB: JVNDB-2019-009445

DESCRIPTION

An Improper Check for Unusual or Exceptional Conditions (CWE-754) vulnerability exists in Modicon Quantum 140 NOE771x1 version 6.9 and earlier, which could cause denial of service when the module receives an IP fragmented packet with a length greater than 65535 bytes. The module then requires a power cycle to recover. Modicon Quantum 140 NOE771x1 Contains an exceptional condition check vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Schneider Electric Quantum 140 NOE771x1 is an Ethernet module of Schneider Electric in France. Schneider Electric Quantum 140 NOE771x1 6.9 and previous versions have code issue vulnerabilities. The vulnerability stems from the problem of improper design or implementation in the code development process of network systems or products. There is currently no detailed vulnerability details provided

Trust: 2.25

sources: NVD: CVE-2019-6811 // JVNDB: JVNDB-2019-009445 // CNVD: CNVD-2020-27433 // VULHUB: VHN-158246

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2020-27433

AFFECTED PRODUCTS

vendor:schneider electricmodel:modicon quantum 140noe77101scope:lteversion:6.9

Trust: 1.0

vendor:schneider electricmodel:modicon quantum 140noe77111scope:lteversion:6.9

Trust: 1.0

vendor:schneider electricmodel:quantum ethernet module 140noe77101scope:lteversion:6.9

Trust: 0.8

vendor:schneider electricmodel:quantum ethernet module 140noe77111scope:lteversion:6.9

Trust: 0.8

vendor:schneidermodel:electric schneider electric quantum noe771x1scope:eqversion:140<6.9

Trust: 0.6

vendor:schneider electricmodel:modicon quantum 140noe77111scope:eqversion: -

Trust: 0.6

vendor:schneider electricmodel:modicon quantum 140noe77101scope:eqversion: -

Trust: 0.6

sources: CNVD: CNVD-2020-27433 // JVNDB: JVNDB-2019-009445 // CNNVD: CNNVD-201909-818 // NVD: CVE-2019-6811

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-6811
value: HIGH

Trust: 1.0

NVD: CVE-2019-6811
value: HIGH

Trust: 0.8

CNVD: CNVD-2020-27433
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201909-818
value: HIGH

Trust: 0.6

VULHUB: VHN-158246
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2019-6811
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2020-27433
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-158246
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2019-6811
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2019-6811
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2020-27433 // VULHUB: VHN-158246 // JVNDB: JVNDB-2019-009445 // CNNVD: CNNVD-201909-818 // NVD: CVE-2019-6811

PROBLEMTYPE DATA

problemtype:CWE-754

Trust: 1.9

sources: VULHUB: VHN-158246 // JVNDB: JVNDB-2019-009445 // NVD: CVE-2019-6811

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201909-818

TYPE

code problem

Trust: 0.6

sources: CNNVD: CNNVD-201909-818

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-009445

PATCH

title:SEVD-2019-253-02url:https://www.schneider-electric.com/en/download/document/SEVD-2019-253-02/

Trust: 0.8

title:Patch for Schneider Electric Quantum 140 NOE771x1 code issue vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/216961

Trust: 0.6

title:Schneider Electric Quantum 140 NOE771x1 Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=98350

Trust: 0.6

sources: CNVD: CNVD-2020-27433 // JVNDB: JVNDB-2019-009445 // CNNVD: CNNVD-201909-818

EXTERNAL IDS

db:NVDid:CVE-2019-6811

Trust: 3.1

db:SCHNEIDERid:SEVD-2019-253-02

Trust: 2.3

db:JVNDBid:JVNDB-2019-009445

Trust: 0.8

db:CNVDid:CNVD-2020-27433

Trust: 0.7

db:CNNVDid:CNNVD-201909-818

Trust: 0.6

db:VULHUBid:VHN-158246

Trust: 0.1

sources: CNVD: CNVD-2020-27433 // VULHUB: VHN-158246 // JVNDB: JVNDB-2019-009445 // CNNVD: CNNVD-201909-818 // NVD: CVE-2019-6811

REFERENCES

url:https://www.schneider-electric.com/en/download/document/sevd-2019-253-02/

Trust: 2.3

url:https://nvd.nist.gov/vuln/detail/cve-2019-6811

Trust: 2.0

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-6811

Trust: 0.8

sources: CNVD: CNVD-2020-27433 // VULHUB: VHN-158246 // JVNDB: JVNDB-2019-009445 // CNNVD: CNNVD-201909-818 // NVD: CVE-2019-6811

SOURCES

db:CNVDid:CNVD-2020-27433
db:VULHUBid:VHN-158246
db:JVNDBid:JVNDB-2019-009445
db:CNNVDid:CNNVD-201909-818
db:NVDid:CVE-2019-6811

LAST UPDATE DATE

2024-11-23T22:37:43.305000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2020-27433date:2020-05-09T00:00:00
db:VULHUBid:VHN-158246date:2022-11-30T00:00:00
db:JVNDBid:JVNDB-2019-009445date:2019-09-20T00:00:00
db:CNNVDid:CNNVD-201909-818date:2019-10-17T00:00:00
db:NVDid:CVE-2019-6811date:2024-11-21T04:47:12.350

SOURCES RELEASE DATE

db:CNVDid:CNVD-2020-27433date:2020-05-09T00:00:00
db:VULHUBid:VHN-158246date:2019-09-17T00:00:00
db:JVNDBid:JVNDB-2019-009445date:2019-09-20T00:00:00
db:CNNVDid:CNNVD-201909-818date:2019-09-17T00:00:00
db:NVDid:CVE-2019-6811date:2019-09-17T20:15:11.920