var-201905-0035
Vulnerability from variot
A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists which could cause a possible Denial of Service when specific Modbus frames are sent to the controller in the products: Modicon M340 - firmware versions prior to V3.01, Modicon M580 - firmware versions prior to V2.80, All firmware versions of Modicon Quantum and Modicon Premium. plural Modicon The product contains an exceptional condition check vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. The Modicon M340 is a complex device and small and medium-sized project programmable controller (PLC). Modicon Premium is a complex control programmable controller (PLC). Modicon Quantum is a process control programmable controller (PLC). The Modicon M580 is a programmable automation controller (PAC). Modicon M580/M340/Premium/Quantum has an abnormality check for anomalies. An attacker could exploit the vulnerability by sending a specific Modbus frame to cause a denial of service. Schneider Electric Modicon Controllers are prone to a denial-of-service vulnerability. Schneider Electric Modicon M580, etc. are all products of French Schneider Electric (Schneider Electric). This vulnerability stems from improper design or implementation problems in the code development process of network systems or products
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201905-0035", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "modicon m340", "scope": "lt", "trust": 1.8, "vendor": "schneider electric", "version": "3.01" }, { "model": "modicon m580", "scope": "lt", "trust": 1.8, "vendor": "schneider electric", "version": "2.80" }, { "model": "modicon quantum", "scope": "eq", "trust": 1.0, "vendor": "schneider electric", "version": "*" }, { "model": "modicon premium", "scope": "eq", "trust": 1.0, "vendor": "schneider electric", "version": "*" }, { "model": "modicon premium plc", "scope": null, "trust": 0.8, "vendor": "schneider electric", "version": null }, { "model": "modicon quantum plc", "scope": null, "trust": 0.8, "vendor": "schneider electric", "version": null }, { "model": "electric modicon m340", "scope": "lt", "trust": 0.6, "vendor": "schneider", "version": "v3.01" }, { "model": "electric modicon quantum", "scope": null, "trust": 0.6, "vendor": "schneider", "version": null }, { "model": "electric modicon premium", "scope": null, "trust": 0.6, "vendor": "schneider", "version": null }, { "model": "electric modicon m580", "scope": "lt", "trust": 0.6, "vendor": "schneider", "version": "v2.80" }, { "model": "modicon quantum", "scope": "eq", "trust": 0.3, "vendor": "schneider electric", "version": "0" }, { "model": "modicon premium", "scope": "eq", "trust": 0.3, "vendor": "schneider electric", "version": "0" }, { "model": "modicon m580", "scope": "eq", "trust": 0.3, "vendor": "schneider electric", "version": "2.30" }, { "model": "modicon m580", "scope": "eq", "trust": 0.3, "vendor": "schneider electric", "version": "2.20" }, { "model": "modicon m340", "scope": "eq", "trust": 0.3, "vendor": "schneider electric", "version": "2.9" }, { "model": "modicon m580", "scope": "ne", "trust": 0.3, "vendor": "schneider electric", "version": "2.80" }, { "model": "modicon m340", "scope": "ne", "trust": 0.3, "vendor": "schneider electric", "version": "3.01" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "modicon m340", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "modicon m580", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "modicon quantum", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "modicon premium", "version": "*" } ], "sources": [ { "db": "IVD", "id": "87dc0327-d573-496f-a02c-d0b520f33b35" }, { "db": "CNVD", "id": "CNVD-2019-15937" }, { "db": "BID", "id": "109004" }, { "db": "JVNDB", "id": "JVNDB-2019-004815" }, { "db": "NVD", "id": "CVE-2019-6819" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:schneider_electric:modicon_m340_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:schneider_electric:modicon_m580_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:schneider_electric:modicon_premium_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:schneider_electric:modicon_quantum_firmware", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-004815" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Zhang Xiaoming, Sun Zhonghao and Luo bing of CNCERT/CC., Zhang Jiawei", "sources": [ { "db": "CNNVD", "id": "CNNVD-201905-931" } ], "trust": 0.6 }, "cve": "CVE-2019-6819", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CVE-2019-6819", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 1.8, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2019-15937", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "IVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "87dc0327-d573-496f-a02c-d0b520f33b35", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.2, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.9 [IVD]" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-158254", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "id": "CVE-2019-6819", "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2019-6819", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2019-6819", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "CVE-2019-6819", "trust": 0.8, "value": "High" }, { "author": "CNVD", "id": "CNVD-2019-15937", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201905-931", "trust": 0.6, "value": "HIGH" }, { "author": "IVD", "id": "87dc0327-d573-496f-a02c-d0b520f33b35", "trust": 0.2, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-158254", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "IVD", "id": "87dc0327-d573-496f-a02c-d0b520f33b35" }, { "db": "CNVD", "id": "CNVD-2019-15937" }, { "db": "VULHUB", "id": "VHN-158254" }, { "db": "JVNDB", "id": "JVNDB-2019-004815" }, { "db": "CNNVD", "id": "CNNVD-201905-931" }, { "db": "NVD", "id": "CVE-2019-6819" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists which could cause a possible Denial of Service when specific Modbus frames are sent to the controller in the products: Modicon M340 - firmware versions prior to V3.01, Modicon M580 - firmware versions prior to V2.80, All firmware versions of Modicon Quantum and Modicon Premium. plural Modicon The product contains an exceptional condition check vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. The Modicon M340 is a complex device and small and medium-sized project programmable controller (PLC). Modicon Premium is a complex control programmable controller (PLC). Modicon Quantum is a process control programmable controller (PLC). The Modicon M580 is a programmable automation controller (PAC). Modicon M580/M340/Premium/Quantum has an abnormality check for anomalies. An attacker could exploit the vulnerability by sending a specific Modbus frame to cause a denial of service. Schneider Electric Modicon Controllers are prone to a denial-of-service vulnerability. Schneider Electric Modicon M580, etc. are all products of French Schneider Electric (Schneider Electric). This vulnerability stems from improper design or implementation problems in the code development process of network systems or products", "sources": [ { "db": "NVD", "id": "CVE-2019-6819" }, { "db": "JVNDB", "id": "JVNDB-2019-004815" }, { "db": "CNVD", "id": "CNVD-2019-15937" }, { "db": "BID", "id": "109004" }, { "db": "IVD", "id": "87dc0327-d573-496f-a02c-d0b520f33b35" }, { "db": "VULHUB", "id": "VHN-158254" } ], "trust": 2.7 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-6819", "trust": 3.6 }, { "db": "BID", "id": "109004", "trust": 2.0 }, { "db": "SCHNEIDER", "id": "SEVD-2019-134-05", "trust": 1.7 }, { "db": "ICS CERT", "id": "ICSA-19-183-01", "trust": 1.7 }, { "db": "CNNVD", "id": "CNNVD-201905-931", "trust": 0.9 }, { "db": "CNVD", "id": "CNVD-2019-15937", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2019-004815", "trust": 0.8 }, { "db": "AUSCERT", "id": "ESB-2019.2424", "trust": 0.6 }, { "db": "IVD", "id": "87DC0327-D573-496F-A02C-D0B520F33B35", "trust": 0.2 }, { "db": "VULHUB", "id": "VHN-158254", "trust": 0.1 } ], "sources": [ { "db": "IVD", "id": "87dc0327-d573-496f-a02c-d0b520f33b35" }, { "db": "CNVD", "id": "CNVD-2019-15937" }, { "db": "VULHUB", "id": "VHN-158254" }, { "db": "BID", "id": "109004" }, { "db": "JVNDB", "id": "JVNDB-2019-004815" }, { "db": "CNNVD", "id": "CNNVD-201905-931" }, { "db": "NVD", "id": "CVE-2019-6819" } ] }, "id": "VAR-201905-0035", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "IVD", "id": "87dc0327-d573-496f-a02c-d0b520f33b35" }, { "db": "CNVD", "id": "CNVD-2019-15937" }, { "db": "VULHUB", "id": "VHN-158254" } ], "trust": 1.8935065 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "ICS" ], "sub_category": null, "trust": 0.8 } ], "sources": [ { "db": "IVD", "id": "87dc0327-d573-496f-a02c-d0b520f33b35" }, { "db": "CNVD", "id": "CNVD-2019-15937" } ] }, "last_update_date": "2024-11-23T21:59:58.807000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "SEVD-2019-134-05", "trust": 0.8, "url": "https://www.schneider-electric.com/en/download/document/SEVD-2019-134-05/" }, { "title": "Modicon M580/M340/Premium/Quantum exception check for patches for improper vulnerabilities", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchInfo/show/162447" }, { "title": "Multiple Schneider Electric Product code issue vulnerability fixes", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=92897" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-15937" }, { "db": "JVNDB", "id": "JVNDB-2019-004815" }, { "db": "CNNVD", "id": "CNNVD-201905-931" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-754", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-158254" }, { "db": "JVNDB", "id": "JVNDB-2019-004815" }, { "db": "NVD", "id": "CVE-2019-6819" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.securityfocus.com/bid/109004" }, { "trust": 1.7, "url": "https://www.schneider-electric.com/en/download/document/sevd-2019-134-05/" }, { "trust": 1.7, "url": "https://www.us-cert.gov/ics/advisories/icsa-19-183-01" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-6819" }, { "trust": 0.9, "url": "http://www.schneider-electric.com/site/home/index.cfm/ww/?selectcountry=true" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-6819" }, { "trust": 0.6, "url": "https://web.nvd.nist.gov//vuln/detail/cve-2019-6819" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.2424/" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-15937" }, { "db": "VULHUB", "id": "VHN-158254" }, { "db": "BID", "id": "109004" }, { "db": "JVNDB", "id": "JVNDB-2019-004815" }, { "db": "CNNVD", "id": "CNNVD-201905-931" }, { "db": "NVD", "id": "CVE-2019-6819" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "IVD", "id": "87dc0327-d573-496f-a02c-d0b520f33b35" }, { "db": "CNVD", "id": "CNVD-2019-15937" }, { "db": "VULHUB", "id": "VHN-158254" }, { "db": "BID", "id": "109004" }, { "db": "JVNDB", "id": "JVNDB-2019-004815" }, { "db": "CNNVD", "id": "CNNVD-201905-931" }, { "db": "NVD", "id": "CVE-2019-6819" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-05-30T00:00:00", "db": "IVD", "id": "87dc0327-d573-496f-a02c-d0b520f33b35" }, { "date": "2019-05-30T00:00:00", "db": "CNVD", "id": "CNVD-2019-15937" }, { "date": "2019-05-22T00:00:00", "db": "VULHUB", "id": "VHN-158254" }, { "date": "2019-07-02T00:00:00", "db": "BID", "id": "109004" }, { "date": "2019-06-10T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-004815" }, { "date": "2019-05-22T00:00:00", "db": "CNNVD", "id": "CNNVD-201905-931" }, { "date": "2019-05-22T20:29:02.090000", "db": "NVD", "id": "CVE-2019-6819" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-05-30T00:00:00", "db": "CNVD", "id": "CNVD-2019-15937" }, { "date": "2019-07-03T00:00:00", "db": "VULHUB", "id": "VHN-158254" }, { "date": "2019-07-02T00:00:00", "db": "BID", "id": "109004" }, { "date": "2019-07-03T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-004815" }, { "date": "2019-07-04T00:00:00", "db": "CNNVD", "id": "CNNVD-201905-931" }, { "date": "2024-11-21T04:47:12.980000", "db": "NVD", "id": "CVE-2019-6819" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201905-931" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Modicon Vulnerability related to exceptional condition checking in products", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-004815" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Code problem", "sources": [ { "db": "IVD", "id": "87dc0327-d573-496f-a02c-d0b520f33b35" }, { "db": "CNNVD", "id": "CNNVD-201905-931" } ], "trust": 0.8 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.