CVE-2019-6844

CVSS V2 Medium 4 CVSS V3 Medium 4.9
Description
A CWE-755: Improper Handling of Exceptional Conditions vulnerability exists in Modicon M580, Modicon M340, Modicon BMxCRA and 140CRA modules (all firmware versions), which could cause a Denial of Service atack on the PLC when upgrading the controller with a firmware package containing an invalid web server image using FTP protocol.
Overview
  • CVE ID
  • CVE-2019-6844
  • Assigner
  • cybersecurity@se.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-10-29T19:15:22
  • Last Modified Date
  • 2022-02-03T16:08:41
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:schneider-electric:modicon_m580_firmware:*:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:schneider-electric:modicon_m580:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:schneider-electric:modicon_m340_firmware:*:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:schneider-electric:modicon_m340:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:schneider-electric:modicon_bmxcra_firmware:*:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:schneider-electric:modicon_bmxcra:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:schneider-electric:modicon_140cra_firmware:*:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:schneider-electric:modicon_140cra:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:N/I:N/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 4
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • HIGH
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 4.9
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 1.2
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://www.se.com/ww/en/download/document/SEVD-2019-281-02/ Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 06:34:32 Added to TrackCVE
2022-12-04 05:09:55 cybersecurity@schneider-electric.com cybersecurity@se.com CVE Assigner updated
2022-12-04 05:09:55 2019-10-29T19:15Z 2019-10-29T19:15:22 CVE Published Date updated
2022-12-04 05:09:55 2022-02-03T16:08:41 CVE Modified Date updated
2022-12-04 05:09:55 Analyzed Vulnerability Status updated