Schneider Electric Modicon Improper Restriction of Operations within the Bounds of a Memory Buffer (CVE-2018-7838)

high Tenable OT Security Plugin ID 500522

Synopsis

The remote OT asset is affected by a vulnerability.

Description

A CWE-119 Buffer Errors vulnerability exists in Modicon M580 CPU - BMEP582040, all versions before V2.90, and Modicon Ethernet Module BMENOC0301, all versions before V2.16, which could cause denial of service on the FTP service of the controller or the Ethernet BMENOC module when it receives a FTP CWD command with a data length greater than 1020 bytes. A power cycle is then needed to reactivate the FTP service.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

Refer to the vendor advisory.

See Also

http://www.nessus.org/u?11a4418c

Plugin Details

Severity: High

ID: 500522

Version: 1.6

Type: remote

Family: Tenable.ot

Published: 2/7/2022

Updated: 11/30/2023

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2018-7838

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:schneider-electric:bmeh582040_firmware, cpe:/o:schneider-electric:bmeh586040_firmware, cpe:/o:schneider-electric:bmenoc0301_firmware, cpe:/o:schneider-electric:modicon_m580_bmep581020_firmware, cpe:/o:schneider-electric:modicon_m580_bmep582020_firmware, cpe:/o:schneider-electric:modicon_m580_bmep582040_firmware, cpe:/o:schneider-electric:modicon_m580_bmep582040s_firmware, cpe:/o:schneider-electric:modicon_m580_bmep583020_firmware, cpe:/o:schneider-electric:modicon_m580_bmep583040_firmware, cpe:/o:schneider-electric:modicon_m580_bmep584020_firmware, cpe:/o:schneider-electric:modicon_m580_bmep584040_firmware, cpe:/o:schneider-electric:modicon_m580_bmep585040_firmware, cpe:/o:schneider-electric:modicon_m580_bmep586040_firmware

Required KB Items: Tenable.ot/Schneider

Exploit Ease: No known exploits are available

Patch Publication Date: 7/15/2019

Vulnerability Publication Date: 7/15/2019

Reference Information

CVE: CVE-2018-7838

CWE: 119