CVE-2019-6821

CVSS V2 Medium 6.4 CVSS V3 Medium 6.5
Description
CWE-330: Use of Insufficiently Random Values vulnerability, which could cause the hijacking of the TCP connection when using Ethernet communication in Modicon M580 firmware versions prior to V2.30, and all firmware versions of Modicon M340, Modicon Premium, Modicon Quantum.
Overview
  • CVE ID
  • CVE-2019-6821
  • Assigner
  • cybersecurity@se.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-05-22T20:29:02
  • Last Modified Date
  • 2022-02-03T14:30:10
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:schneider-electric:modicon_m580_firmware:*:*:*:*:*:*:*:* 1 OR 2.30
cpe:2.3:h:schneider-electric:modicon_m580:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:schneider-electric:modicon_m340_firmware:*:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:schneider-electric:modicon_m340:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:schneider-electric:modicon_quantum_firmware:*:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:schneider-electric:modicon_quantum:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:schneider-electric:modicon_premium_firmware:*:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:schneider-electric:modicon_premium:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 6.4
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 6.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 3.9
  • Impact Score
  • 2.5
References
Reference URL Reference Tags
https://www.schneider-electric.com/en/download/document/SEVD-2019-134-03/ Patch Vendor Advisory
http://www.securityfocus.com/bid/108366 Third Party Advisory VDB Entry
https://ics-cert.us-cert.gov/advisories/ICSA-19-136-01 Third Party Advisory US Government Resource
History
Created Old Value New Value Data Type Notes
2022-05-10 06:34:34 Added to TrackCVE
2022-12-03 21:07:51 cybersecurity@schneider-electric.com cybersecurity@se.com CVE Assigner updated
2022-12-03 21:07:51 2019-05-22T20:29Z 2019-05-22T20:29:02 CVE Published Date updated
2022-12-03 21:07:51 2022-02-03T14:30:10 CVE Modified Date updated
2022-12-03 21:07:51 Analyzed Vulnerability Status updated