Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2021-29999 (GCVE-0-2021-29999)
Vulnerability from cvelistv5 – Published: 2021-04-13 16:26 – Updated: 2024-08-03 22:24- n/a
| URL | Tags | ||||
|---|---|---|---|---|---|
|
|||||
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-03T22:24:59.530Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://support2.windriver.com/index.php?page=security-notices"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "n/a",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "n/a"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "An issue was discovered in Wind River VxWorks through 6.8. There is a possible stack overflow in dhcp server."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "n/a",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2021-04-13T16:26:55",
"orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
"shortName": "mitre"
},
"references": [
{
"tags": [
"x_refsource_MISC"
],
"url": "https://support2.windriver.com/index.php?page=security-notices"
}
],
"source": {
"discovery": "INTERNAL"
},
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2021-29999",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "An issue was discovered in Wind River VxWorks through 6.8. There is a possible stack overflow in dhcp server."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://support2.windriver.com/index.php?page=security-notices",
"refsource": "MISC",
"url": "https://support2.windriver.com/index.php?page=security-notices"
}
]
},
"source": {
"discovery": "INTERNAL"
}
}
}
},
"cveMetadata": {
"assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
"assignerShortName": "mitre",
"cveId": "CVE-2021-29999",
"datePublished": "2021-04-13T16:26:55",
"dateReserved": "2021-04-02T00:00:00",
"dateUpdated": "2024-08-03T22:24:59.530Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"vulnerability-lookup:meta": {
"fkie_nvd": {
"configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:windriver:vxworks:*:*:*:*:*:*:*:*\", \"versionEndIncluding\": \"6.8\", \"matchCriteriaId\": \"8EB179D9-BA84-4DEA-88DF-AC3D0DE76EE1\"}]}]}]",
"descriptions": "[{\"lang\": \"en\", \"value\": \"An issue was discovered in Wind River VxWorks through 6.8. There is a possible stack overflow in dhcp server.\"}, {\"lang\": \"es\", \"value\": \"Se detect\\u00f3 un problema en Wind River VxWorks versiones hasta 6.8.\u0026#xa0;Se presenta un posible desbordamiento de pila en el servidor DHCP\"}]",
"id": "CVE-2021-29999",
"lastModified": "2024-11-21T06:02:08.757",
"metrics": "{\"cvssMetricV31\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\", \"baseScore\": 9.8, \"baseSeverity\": \"CRITICAL\", \"attackVector\": \"NETWORK\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"NONE\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"HIGH\", \"integrityImpact\": \"HIGH\", \"availabilityImpact\": \"HIGH\"}, \"exploitabilityScore\": 3.9, \"impactScore\": 5.9}], \"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:N/AC:L/Au:N/C:P/I:P/A:P\", \"baseScore\": 7.5, \"accessVector\": \"NETWORK\", \"accessComplexity\": \"LOW\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"PARTIAL\", \"integrityImpact\": \"PARTIAL\", \"availabilityImpact\": \"PARTIAL\"}, \"baseSeverity\": \"HIGH\", \"exploitabilityScore\": 10.0, \"impactScore\": 6.4, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}",
"published": "2021-04-13T17:15:12.357",
"references": "[{\"url\": \"https://support2.windriver.com/index.php?page=security-notices\", \"source\": \"cve@mitre.org\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"https://support2.windriver.com/index.php?page=security-notices\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}]",
"sourceIdentifier": "cve@mitre.org",
"vulnStatus": "Modified",
"weaknesses": "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-787\"}]}]"
},
"nvd": "{\"cve\":{\"id\":\"CVE-2021-29999\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2021-04-13T17:15:12.357\",\"lastModified\":\"2024-11-21T06:02:08.757\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"An issue was discovered in Wind River VxWorks through 6.8. There is a possible stack overflow in dhcp server.\"},{\"lang\":\"es\",\"value\":\"Se detect\u00f3 un problema en Wind River VxWorks versiones hasta 6.8.\u0026#xa0;Se presenta un posible desbordamiento de pila en el servidor DHCP\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:P/A:P\",\"baseScore\":7.5,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-787\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:windriver:vxworks:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"6.8\",\"matchCriteriaId\":\"8EB179D9-BA84-4DEA-88DF-AC3D0DE76EE1\"}]}]}],\"references\":[{\"url\":\"https://support2.windriver.com/index.php?page=security-notices\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://support2.windriver.com/index.php?page=security-notices\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]}]}}"
}
}
GHSA-PJW5-HF2Q-WG7J
Vulnerability from github – Published: 2022-05-24 17:47 – Updated: 2022-05-24 17:47An issue was discovered in Wind River VxWorks through 6.8. There is a possible stack overflow in dhcp server.
{
"affected": [],
"aliases": [
"CVE-2021-29999"
],
"database_specific": {
"cwe_ids": [
"CWE-787"
],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2021-04-13T17:15:00Z",
"severity": "CRITICAL"
},
"details": "An issue was discovered in Wind River VxWorks through 6.8. There is a possible stack overflow in dhcp server.",
"id": "GHSA-pjw5-hf2q-wg7j",
"modified": "2022-05-24T17:47:29Z",
"published": "2022-05-24T17:47:29Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2021-29999"
},
{
"type": "WEB",
"url": "https://support2.windriver.com/index.php?page=security-notices"
}
],
"schema_version": "1.4.0",
"severity": []
}
CERTFR-2025-AVI-0034
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans les produits Schneider Electric. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire, une élévation de privilèges et un déni de service à distance.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| Schneider Electric | N/A | BMXNOE0110 toutes versions pour la vulnérabilité CVE-2024-12142 | ||
| Schneider Electric | N/A | Modicon M580/Quantum communication modules BMXCRA BMXCRA31200 toutes versions pour la vulnérabilité CVE-2021-29999 | ||
| Schneider Electric | N/A | EcoStruxureTM Control Expert Asset Link versions antérieures à 4.0 SP1 pour la vulnérabilité CVE-2024-2658 | ||
| Schneider Electric | N/A | Modicon Quantum communication modules 140CRA 140CRA31200 toutes versions pour la vulnérabilité CVE-2021-29999 | ||
| Schneider Electric | N/A | Modicon M340 processors (part numbers BMXP34*) toutes versions pour la vulnérabilité CVE-2024-12142 | ||
| Schneider Electric | N/A | EcoStruxureTM Machine SCADA Expert Asset Link toutes versions pour la vulnérabilité CVE-2024-2658 | ||
| Schneider Electric | N/A | Pro-face GP-Pro EX toutes versions pour la vulnérabilité CVE-2024-12399 | ||
| Schneider Electric | N/A | BMENOR2200H toutes versions pour la vulnérabilité CVE-2024-11425 | ||
| Schneider Electric | N/A | EcoStruxure OPC UA Server Expert toutes versions pour la vulnérabilité CVE-2024-2658 | ||
| Schneider Electric | N/A | EcoStruxureTM Process Expert toutes versions pour la vulnérabilité CVE-2024-2658 | ||
| Schneider Electric | N/A | Pro-face Remote HMI toutes versions pour la vulnérabilité CVE-2024-12399 | ||
| Schneider Electric | N/A | EcoStruxureTM Control Expert versions antérieures à 16.1 | ||
| Schneider Electric | N/A | EcoStruxure Machine Expert including EcoStruxureTM Machine Expert Safety toutes versions pour la vulnérabilité CVE-2024-2658 | ||
| Schneider Electric | N/A | EVLink Pro AC versions antérieures à 1.3.10 | ||
| Schneider Electric | N/A | Modicon M580 CPU (part numbers BMEP* et BMEH*, excluding M580 CPU Safety) versions antérieures à 4.30 pour la vulnérabilité CVE-2024-11425 | ||
| Schneider Electric | N/A | EcoStruxure Machine Expert Twin toutes versions pour la vulnérabilité CVE-2024-2658 | ||
| Schneider Electric | N/A | BMXNOR0200H versions antérieures à 1.70IR26 | ||
| Schneider Electric | N/A | EcoStruxure Operator Terminal Expert toutes versions pour la vulnérabilité CVE-2024-2658 | ||
| Schneider Electric | N/A | Modicon M580/Quantum communication modules BMXCRA BMXCRA31210 toutes versions pour la vulnérabilité CVE-2021-29999 | ||
| Schneider Electric | N/A | BMXNOE0100 toutes versions pour la vulnérabilité CVE-2024-12142 | ||
| Schneider Electric | N/A | Vijeo Designer toutes versions pour la vulnérabilité CVE-2024-2658 | ||
| Schneider Electric | N/A | Modicon M580 CPU Safety (part numbers BMEP58*S et BMEH58*S) versions antérieures à 4.21 pour la vulnérabilité CVE-2024-11425 | ||
| Schneider Electric | N/A | Zelio Soft 2 toutes versions pour la vulnérabilité CVE-2024-2658 | ||
| Schneider Electric | N/A | Modicon M580 communication modules BMENOC BMENOC0321 versions antérieures à 1.10 | ||
| Schneider Electric | N/A | EcoStruxure Architecture Builder versions antérieures à 7.0.18 | ||
| Schneider Electric | N/A | Modicon Quantum communication modules 140CRA 140CRA31908 toutes versions pour la vulnérabilité CVE-2021-29999 | ||
| Schneider Electric | N/A | Modicon M580 communication modules BMECRA BMECRA31210 toutes versions pour la vulnérabilité CVE-2021-29999 |
| Title | Publication Time | Tags | ||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "BMXNOE0110 toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2024-12142",
"product": {
"name": "N/A",
"vendor": {
"name": "Schneider Electric",
"scada": true
}
}
},
{
"description": "Modicon M580/Quantum communication modules BMXCRA BMXCRA31200 toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2021-29999",
"product": {
"name": "N/A",
"vendor": {
"name": "Schneider Electric",
"scada": true
}
}
},
{
"description": "EcoStruxureTM Control Expert Asset Link versions ant\u00e9rieures \u00e0 4.0 SP1 pour la vuln\u00e9rabilit\u00e9 CVE-2024-2658",
"product": {
"name": "N/A",
"vendor": {
"name": "Schneider Electric",
"scada": true
}
}
},
{
"description": "Modicon Quantum communication modules 140CRA 140CRA31200 toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2021-29999",
"product": {
"name": "N/A",
"vendor": {
"name": "Schneider Electric",
"scada": true
}
}
},
{
"description": "Modicon M340 processors (part numbers BMXP34*) toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2024-12142",
"product": {
"name": "N/A",
"vendor": {
"name": "Schneider Electric",
"scada": true
}
}
},
{
"description": "EcoStruxureTM Machine SCADA Expert Asset Link toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2024-2658",
"product": {
"name": "N/A",
"vendor": {
"name": "Schneider Electric",
"scada": true
}
}
},
{
"description": "Pro-face GP-Pro EX toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2024-12399",
"product": {
"name": "N/A",
"vendor": {
"name": "Schneider Electric",
"scada": true
}
}
},
{
"description": "BMENOR2200H toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2024-11425",
"product": {
"name": "N/A",
"vendor": {
"name": "Schneider Electric",
"scada": true
}
}
},
{
"description": "EcoStruxure OPC UA Server Expert toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2024-2658",
"product": {
"name": "N/A",
"vendor": {
"name": "Schneider Electric",
"scada": true
}
}
},
{
"description": "EcoStruxureTM Process Expert toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2024-2658",
"product": {
"name": "N/A",
"vendor": {
"name": "Schneider Electric",
"scada": true
}
}
},
{
"description": "Pro-face Remote HMI toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2024-12399",
"product": {
"name": "N/A",
"vendor": {
"name": "Schneider Electric",
"scada": true
}
}
},
{
"description": "EcoStruxureTM Control Expert versions ant\u00e9rieures \u00e0 16.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Schneider Electric",
"scada": true
}
}
},
{
"description": "EcoStruxure Machine Expert including EcoStruxureTM Machine Expert Safety toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2024-2658",
"product": {
"name": "N/A",
"vendor": {
"name": "Schneider Electric",
"scada": true
}
}
},
{
"description": "EVLink Pro AC versions ant\u00e9rieures \u00e0 1.3.10",
"product": {
"name": "N/A",
"vendor": {
"name": "Schneider Electric",
"scada": true
}
}
},
{
"description": "Modicon M580 CPU (part numbers BMEP* et BMEH*, excluding M580 CPU Safety) versions ant\u00e9rieures \u00e0 4.30 pour la vuln\u00e9rabilit\u00e9 CVE-2024-11425",
"product": {
"name": "N/A",
"vendor": {
"name": "Schneider Electric",
"scada": true
}
}
},
{
"description": "EcoStruxure Machine Expert Twin toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2024-2658",
"product": {
"name": "N/A",
"vendor": {
"name": "Schneider Electric",
"scada": true
}
}
},
{
"description": "BMXNOR0200H versions ant\u00e9rieures \u00e0 1.70IR26",
"product": {
"name": "N/A",
"vendor": {
"name": "Schneider Electric",
"scada": true
}
}
},
{
"description": "EcoStruxure Operator Terminal Expert toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2024-2658",
"product": {
"name": "N/A",
"vendor": {
"name": "Schneider Electric",
"scada": true
}
}
},
{
"description": "Modicon M580/Quantum communication modules BMXCRA BMXCRA31210 toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2021-29999",
"product": {
"name": "N/A",
"vendor": {
"name": "Schneider Electric",
"scada": true
}
}
},
{
"description": "BMXNOE0100 toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2024-12142",
"product": {
"name": "N/A",
"vendor": {
"name": "Schneider Electric",
"scada": true
}
}
},
{
"description": "Vijeo Designer toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2024-2658",
"product": {
"name": "N/A",
"vendor": {
"name": "Schneider Electric",
"scada": true
}
}
},
{
"description": "Modicon M580 CPU Safety (part numbers BMEP58*S et BMEH58*S) versions ant\u00e9rieures \u00e0 4.21 pour la vuln\u00e9rabilit\u00e9 CVE-2024-11425",
"product": {
"name": "N/A",
"vendor": {
"name": "Schneider Electric",
"scada": true
}
}
},
{
"description": "Zelio Soft 2 toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2024-2658",
"product": {
"name": "N/A",
"vendor": {
"name": "Schneider Electric",
"scada": true
}
}
},
{
"description": "Modicon M580 communication modules BMENOC BMENOC0321 versions ant\u00e9rieures \u00e0 1.10",
"product": {
"name": "N/A",
"vendor": {
"name": "Schneider Electric",
"scada": true
}
}
},
{
"description": "EcoStruxure Architecture Builder versions ant\u00e9rieures \u00e0 7.0.18",
"product": {
"name": "N/A",
"vendor": {
"name": "Schneider Electric",
"scada": true
}
}
},
{
"description": "Modicon Quantum communication modules 140CRA 140CRA31908 toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2021-29999",
"product": {
"name": "N/A",
"vendor": {
"name": "Schneider Electric",
"scada": true
}
}
},
{
"description": "Modicon M580 communication modules BMECRA BMECRA31210 toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2021-29999",
"product": {
"name": "N/A",
"vendor": {
"name": "Schneider Electric",
"scada": true
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2024-12399",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12399"
},
{
"name": "CVE-2024-11139",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11139"
},
{
"name": "CVE-2021-29999",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-29999"
},
{
"name": "CVE-2024-11425",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11425"
},
{
"name": "CVE-2024-2658",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2658"
},
{
"name": "CVE-2024-12142",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12142"
}
],
"links": [],
"reference": "CERTFR-2025-AVI-0034",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-01-15T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Ex\u00e9cution de code arbitraire"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Schneider Electric. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service \u00e0 distance.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Schneider Electric",
"vendor_advisories": [
{
"published_at": "2025-01-14",
"title": "Bulletin de s\u00e9curit\u00e9 Schneider Electric SEVD-2025-014-01",
"url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2025-014-01\u0026p_enDocType=Security+and+Safety+Notice\u0026p_File_Name=SEVD-2025-014-01.pdf"
},
{
"published_at": "2025-01-14",
"title": "Bulletin de s\u00e9curit\u00e9 Schneider Electric SEVD-2025-014-02",
"url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2025-014-02\u0026p_enDocType=Security+and+Safety+Notice\u0026p_File_Name=SEVD-2025-014-02.pdf"
},
{
"published_at": "2025-01-14",
"title": "Bulletin de s\u00e9curit\u00e9 Schneider Electric SEVD-2025-014-09",
"url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2025-014-09\u0026p_enDocType=Security+and+Safety+Notice\u0026p_File_Name=SEVD-2025-014-09.pdf"
},
{
"published_at": "2025-01-14",
"title": "Bulletin de s\u00e9curit\u00e9 Schneider Electric SEVD-2025-014-03",
"url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2025-014-03\u0026p_enDocType=Security+and+Safety+Notice\u0026p_File_Name=SEVD-2025-014-03.pdf"
},
{
"published_at": "2025-01-14",
"title": "Bulletin de s\u00e9curit\u00e9 Schneider Electric SEVD-2025-014-07",
"url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2025-014-07\u0026p_enDocType=Security+and+Safety+Notice\u0026p_File_Name=SEVD-2025-014-07.pdf"
},
{
"published_at": "2025-01-14",
"title": "Bulletin de s\u00e9curit\u00e9 Schneider Electric SEVD-2025-014-05",
"url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2025-014-05\u0026p_enDocType=Security+and+Safety+Notice\u0026p_File_Name=SEVD-2025-014-05.pdf"
}
]
}
CERTFR-2025-AVI-0034
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans les produits Schneider Electric. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire, une élévation de privilèges et un déni de service à distance.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| Schneider Electric | N/A | BMXNOE0110 toutes versions pour la vulnérabilité CVE-2024-12142 | ||
| Schneider Electric | N/A | Modicon M580/Quantum communication modules BMXCRA BMXCRA31200 toutes versions pour la vulnérabilité CVE-2021-29999 | ||
| Schneider Electric | N/A | EcoStruxureTM Control Expert Asset Link versions antérieures à 4.0 SP1 pour la vulnérabilité CVE-2024-2658 | ||
| Schneider Electric | N/A | Modicon Quantum communication modules 140CRA 140CRA31200 toutes versions pour la vulnérabilité CVE-2021-29999 | ||
| Schneider Electric | N/A | Modicon M340 processors (part numbers BMXP34*) toutes versions pour la vulnérabilité CVE-2024-12142 | ||
| Schneider Electric | N/A | EcoStruxureTM Machine SCADA Expert Asset Link toutes versions pour la vulnérabilité CVE-2024-2658 | ||
| Schneider Electric | N/A | Pro-face GP-Pro EX toutes versions pour la vulnérabilité CVE-2024-12399 | ||
| Schneider Electric | N/A | BMENOR2200H toutes versions pour la vulnérabilité CVE-2024-11425 | ||
| Schneider Electric | N/A | EcoStruxure OPC UA Server Expert toutes versions pour la vulnérabilité CVE-2024-2658 | ||
| Schneider Electric | N/A | EcoStruxureTM Process Expert toutes versions pour la vulnérabilité CVE-2024-2658 | ||
| Schneider Electric | N/A | Pro-face Remote HMI toutes versions pour la vulnérabilité CVE-2024-12399 | ||
| Schneider Electric | N/A | EcoStruxureTM Control Expert versions antérieures à 16.1 | ||
| Schneider Electric | N/A | EcoStruxure Machine Expert including EcoStruxureTM Machine Expert Safety toutes versions pour la vulnérabilité CVE-2024-2658 | ||
| Schneider Electric | N/A | EVLink Pro AC versions antérieures à 1.3.10 | ||
| Schneider Electric | N/A | Modicon M580 CPU (part numbers BMEP* et BMEH*, excluding M580 CPU Safety) versions antérieures à 4.30 pour la vulnérabilité CVE-2024-11425 | ||
| Schneider Electric | N/A | EcoStruxure Machine Expert Twin toutes versions pour la vulnérabilité CVE-2024-2658 | ||
| Schneider Electric | N/A | BMXNOR0200H versions antérieures à 1.70IR26 | ||
| Schneider Electric | N/A | EcoStruxure Operator Terminal Expert toutes versions pour la vulnérabilité CVE-2024-2658 | ||
| Schneider Electric | N/A | Modicon M580/Quantum communication modules BMXCRA BMXCRA31210 toutes versions pour la vulnérabilité CVE-2021-29999 | ||
| Schneider Electric | N/A | BMXNOE0100 toutes versions pour la vulnérabilité CVE-2024-12142 | ||
| Schneider Electric | N/A | Vijeo Designer toutes versions pour la vulnérabilité CVE-2024-2658 | ||
| Schneider Electric | N/A | Modicon M580 CPU Safety (part numbers BMEP58*S et BMEH58*S) versions antérieures à 4.21 pour la vulnérabilité CVE-2024-11425 | ||
| Schneider Electric | N/A | Zelio Soft 2 toutes versions pour la vulnérabilité CVE-2024-2658 | ||
| Schneider Electric | N/A | Modicon M580 communication modules BMENOC BMENOC0321 versions antérieures à 1.10 | ||
| Schneider Electric | N/A | EcoStruxure Architecture Builder versions antérieures à 7.0.18 | ||
| Schneider Electric | N/A | Modicon Quantum communication modules 140CRA 140CRA31908 toutes versions pour la vulnérabilité CVE-2021-29999 | ||
| Schneider Electric | N/A | Modicon M580 communication modules BMECRA BMECRA31210 toutes versions pour la vulnérabilité CVE-2021-29999 |
| Title | Publication Time | Tags | ||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "BMXNOE0110 toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2024-12142",
"product": {
"name": "N/A",
"vendor": {
"name": "Schneider Electric",
"scada": true
}
}
},
{
"description": "Modicon M580/Quantum communication modules BMXCRA BMXCRA31200 toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2021-29999",
"product": {
"name": "N/A",
"vendor": {
"name": "Schneider Electric",
"scada": true
}
}
},
{
"description": "EcoStruxureTM Control Expert Asset Link versions ant\u00e9rieures \u00e0 4.0 SP1 pour la vuln\u00e9rabilit\u00e9 CVE-2024-2658",
"product": {
"name": "N/A",
"vendor": {
"name": "Schneider Electric",
"scada": true
}
}
},
{
"description": "Modicon Quantum communication modules 140CRA 140CRA31200 toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2021-29999",
"product": {
"name": "N/A",
"vendor": {
"name": "Schneider Electric",
"scada": true
}
}
},
{
"description": "Modicon M340 processors (part numbers BMXP34*) toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2024-12142",
"product": {
"name": "N/A",
"vendor": {
"name": "Schneider Electric",
"scada": true
}
}
},
{
"description": "EcoStruxureTM Machine SCADA Expert Asset Link toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2024-2658",
"product": {
"name": "N/A",
"vendor": {
"name": "Schneider Electric",
"scada": true
}
}
},
{
"description": "Pro-face GP-Pro EX toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2024-12399",
"product": {
"name": "N/A",
"vendor": {
"name": "Schneider Electric",
"scada": true
}
}
},
{
"description": "BMENOR2200H toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2024-11425",
"product": {
"name": "N/A",
"vendor": {
"name": "Schneider Electric",
"scada": true
}
}
},
{
"description": "EcoStruxure OPC UA Server Expert toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2024-2658",
"product": {
"name": "N/A",
"vendor": {
"name": "Schneider Electric",
"scada": true
}
}
},
{
"description": "EcoStruxureTM Process Expert toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2024-2658",
"product": {
"name": "N/A",
"vendor": {
"name": "Schneider Electric",
"scada": true
}
}
},
{
"description": "Pro-face Remote HMI toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2024-12399",
"product": {
"name": "N/A",
"vendor": {
"name": "Schneider Electric",
"scada": true
}
}
},
{
"description": "EcoStruxureTM Control Expert versions ant\u00e9rieures \u00e0 16.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Schneider Electric",
"scada": true
}
}
},
{
"description": "EcoStruxure Machine Expert including EcoStruxureTM Machine Expert Safety toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2024-2658",
"product": {
"name": "N/A",
"vendor": {
"name": "Schneider Electric",
"scada": true
}
}
},
{
"description": "EVLink Pro AC versions ant\u00e9rieures \u00e0 1.3.10",
"product": {
"name": "N/A",
"vendor": {
"name": "Schneider Electric",
"scada": true
}
}
},
{
"description": "Modicon M580 CPU (part numbers BMEP* et BMEH*, excluding M580 CPU Safety) versions ant\u00e9rieures \u00e0 4.30 pour la vuln\u00e9rabilit\u00e9 CVE-2024-11425",
"product": {
"name": "N/A",
"vendor": {
"name": "Schneider Electric",
"scada": true
}
}
},
{
"description": "EcoStruxure Machine Expert Twin toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2024-2658",
"product": {
"name": "N/A",
"vendor": {
"name": "Schneider Electric",
"scada": true
}
}
},
{
"description": "BMXNOR0200H versions ant\u00e9rieures \u00e0 1.70IR26",
"product": {
"name": "N/A",
"vendor": {
"name": "Schneider Electric",
"scada": true
}
}
},
{
"description": "EcoStruxure Operator Terminal Expert toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2024-2658",
"product": {
"name": "N/A",
"vendor": {
"name": "Schneider Electric",
"scada": true
}
}
},
{
"description": "Modicon M580/Quantum communication modules BMXCRA BMXCRA31210 toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2021-29999",
"product": {
"name": "N/A",
"vendor": {
"name": "Schneider Electric",
"scada": true
}
}
},
{
"description": "BMXNOE0100 toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2024-12142",
"product": {
"name": "N/A",
"vendor": {
"name": "Schneider Electric",
"scada": true
}
}
},
{
"description": "Vijeo Designer toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2024-2658",
"product": {
"name": "N/A",
"vendor": {
"name": "Schneider Electric",
"scada": true
}
}
},
{
"description": "Modicon M580 CPU Safety (part numbers BMEP58*S et BMEH58*S) versions ant\u00e9rieures \u00e0 4.21 pour la vuln\u00e9rabilit\u00e9 CVE-2024-11425",
"product": {
"name": "N/A",
"vendor": {
"name": "Schneider Electric",
"scada": true
}
}
},
{
"description": "Zelio Soft 2 toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2024-2658",
"product": {
"name": "N/A",
"vendor": {
"name": "Schneider Electric",
"scada": true
}
}
},
{
"description": "Modicon M580 communication modules BMENOC BMENOC0321 versions ant\u00e9rieures \u00e0 1.10",
"product": {
"name": "N/A",
"vendor": {
"name": "Schneider Electric",
"scada": true
}
}
},
{
"description": "EcoStruxure Architecture Builder versions ant\u00e9rieures \u00e0 7.0.18",
"product": {
"name": "N/A",
"vendor": {
"name": "Schneider Electric",
"scada": true
}
}
},
{
"description": "Modicon Quantum communication modules 140CRA 140CRA31908 toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2021-29999",
"product": {
"name": "N/A",
"vendor": {
"name": "Schneider Electric",
"scada": true
}
}
},
{
"description": "Modicon M580 communication modules BMECRA BMECRA31210 toutes versions pour la vuln\u00e9rabilit\u00e9 CVE-2021-29999",
"product": {
"name": "N/A",
"vendor": {
"name": "Schneider Electric",
"scada": true
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2024-12399",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12399"
},
{
"name": "CVE-2024-11139",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11139"
},
{
"name": "CVE-2021-29999",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-29999"
},
{
"name": "CVE-2024-11425",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11425"
},
{
"name": "CVE-2024-2658",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2658"
},
{
"name": "CVE-2024-12142",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12142"
}
],
"links": [],
"reference": "CERTFR-2025-AVI-0034",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-01-15T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Ex\u00e9cution de code arbitraire"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Schneider Electric. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service \u00e0 distance.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Schneider Electric",
"vendor_advisories": [
{
"published_at": "2025-01-14",
"title": "Bulletin de s\u00e9curit\u00e9 Schneider Electric SEVD-2025-014-01",
"url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2025-014-01\u0026p_enDocType=Security+and+Safety+Notice\u0026p_File_Name=SEVD-2025-014-01.pdf"
},
{
"published_at": "2025-01-14",
"title": "Bulletin de s\u00e9curit\u00e9 Schneider Electric SEVD-2025-014-02",
"url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2025-014-02\u0026p_enDocType=Security+and+Safety+Notice\u0026p_File_Name=SEVD-2025-014-02.pdf"
},
{
"published_at": "2025-01-14",
"title": "Bulletin de s\u00e9curit\u00e9 Schneider Electric SEVD-2025-014-09",
"url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2025-014-09\u0026p_enDocType=Security+and+Safety+Notice\u0026p_File_Name=SEVD-2025-014-09.pdf"
},
{
"published_at": "2025-01-14",
"title": "Bulletin de s\u00e9curit\u00e9 Schneider Electric SEVD-2025-014-03",
"url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2025-014-03\u0026p_enDocType=Security+and+Safety+Notice\u0026p_File_Name=SEVD-2025-014-03.pdf"
},
{
"published_at": "2025-01-14",
"title": "Bulletin de s\u00e9curit\u00e9 Schneider Electric SEVD-2025-014-07",
"url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2025-014-07\u0026p_enDocType=Security+and+Safety+Notice\u0026p_File_Name=SEVD-2025-014-07.pdf"
},
{
"published_at": "2025-01-14",
"title": "Bulletin de s\u00e9curit\u00e9 Schneider Electric SEVD-2025-014-05",
"url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2025-014-05\u0026p_enDocType=Security+and+Safety+Notice\u0026p_File_Name=SEVD-2025-014-05.pdf"
}
]
}
ICSA-25-058-01
Vulnerability from csaf_cisa - Published: 2025-02-27 07:00 - Updated: 2025-09-09 06:00Notes
{
"document": {
"acknowledgments": [
{
"organization": "Schneider Electric",
"summary": "reporting this vulnerability to CISA"
}
],
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Disclosure is not limited",
"tlp": {
"label": "WHITE",
"url": "https://us-cert.cisa.gov/tlp/"
}
},
"lang": "en-US",
"notes": [
{
"category": "legal_disclaimer",
"text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.",
"title": "Legal Notice"
},
{
"category": "summary",
"text": "Successful exploitation of this vulnerability could allow a stack overflow attack, which could result in loss of confidentiality, integrity, and denial of service of the device.",
"title": "Risk evaluation"
},
{
"category": "other",
"text": "Commercial Facilities, Critical Manufacturing, Energy",
"title": "Critical infrastructure sectors"
},
{
"category": "other",
"text": "Worldwide",
"title": "Countries/areas deployed"
},
{
"category": "other",
"text": "France",
"title": "Company headquarters location"
},
{
"category": "general",
"text": "CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "No known public exploitation specifically targeting this vulnerability has been reported to CISA at this time.",
"title": "Recommended Practices"
}
],
"publisher": {
"category": "coordinator",
"contact_details": "central@cisa.dhs.gov",
"name": "CISA",
"namespace": "https://www.cisa.gov/"
},
"references": [
{
"category": "self",
"summary": "ICS Advisory ICSA-25-058-01 JSON",
"url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2025/icsa-25-058-01.json"
},
{
"category": "self",
"summary": "ICSA Advisory ICSA-25-058-01 - Web Version",
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-25-058-01"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/resources-tools/resources/ics-recommended-practices"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/sites/default/files/publications/Cybersecurity_Best_Practices_for_Industrial_Control_Systems.pdf"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/topics/industrial-control-systems"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/uscert/ics/alerts/ICS-ALERT-10-301-01"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/uscert/ics/tips/ICS-TIP-12-146-01B"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/uscert/sites/default/files/publications/emailscams0905.pdf"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/uscert/ncas/tips/ST04-014"
}
],
"title": "Schneider Electric communication modules for Modicon M580 and Quantum controllers (Update B)",
"tracking": {
"current_release_date": "2025-09-09T06:00:00.000000Z",
"generator": {
"date": "2025-09-09T14:54:21.726825Z",
"engine": {
"name": "CISA CSAF Generator",
"version": "1.0.0"
}
},
"id": "ICSA-25-058-01",
"initial_release_date": "2025-02-27T07:00:00.000000Z",
"revision_history": [
{
"date": "2025-02-27T07:00:00.000000Z",
"legacy_version": "Initial",
"number": "1",
"summary": "Initial Publication"
},
{
"date": "2025-04-17T06:00:00.000000Z",
"legacy_version": "Update A",
"number": "2",
"summary": "Update A - A remediation is now available for BMECRA31210, BMXCRA31200, and BMXCRA31210."
},
{
"date": "2025-09-09T06:00:00.000000Z",
"legacy_version": "Update B",
"number": "3",
"summary": "Update B - Remediations are available for 140CRA31200 (Quantum RIO Drop) and 140CRA31908 (M580 Quantum S908 RIO Drop Adapter)"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003cSV1.10",
"product": {
"name": "Schneider Electric Modicon M580 communication modules BMENOC BMENOC0321: \u003cSV1.10",
"product_id": "CSAFPID-0001"
}
}
],
"category": "product_name",
"name": "Modicon M580 communication modules BMENOC BMENOC0321"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003cSV02.80",
"product": {
"name": "Schneider Electric Modicon M580 communication modules BMECRA BMECRA31210: \u003cSV02.80",
"product_id": "CSAFPID-0002"
}
}
],
"category": "product_name",
"name": "Modicon M580 communication modules BMECRA BMECRA31210"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003cSV02.80",
"product": {
"name": "Schneider Electric Modicon M580/Quantum communication modules BMXCRA BMXCRA31200: \u003cSV02.80",
"product_id": "CSAFPID-0003"
}
}
],
"category": "product_name",
"name": "Modicon M580/Quantum communication modules BMXCRA BMXCRA31200"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003cSV02.80",
"product": {
"name": "Schneider Electric Modicon M580/Quantum communication modules BMXCRA BMXCRA31210: \u003cSV02.80",
"product_id": "CSAFPID-0004"
}
}
],
"category": "product_name",
"name": "Modicon M580/Quantum communication modules BMXCRA BMXCRA31210"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003cV02.80",
"product": {
"name": "Schneider Electric 140CRA31200 (Quantum RIO Drop) 140CRA31200: \u003cV02.80",
"product_id": "CSAFPID-0005"
}
}
],
"category": "product_name",
"name": "140CRA31200 (Quantum RIO Drop) 140CRA31200"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003cV02.80",
"product": {
"name": "Schneider Electric 140CRA31908 (M580 Quantum S908 RIO Drop Adapter) 140CRA31908: \u003cV02.80",
"product_id": "CSAFPID-0006"
}
}
],
"category": "product_name",
"name": "140CRA31908 (M580 Quantum S908 RIO Drop Adapter) 140CRA31908"
}
],
"category": "vendor",
"name": "Schneider Electric"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2021-29999",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "An issue was discovered in Wind River VxWorks through Version 6.8, where a potential stack overflow exists in the DHCP server.",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006"
]
},
"references": [
{
"category": "external",
"summary": "www.cve.org",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-29999"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/4-0#CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Schneider Electric has identified the following specific remediations and mitigations users can apply to reduce risk:",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006"
]
},
{
"category": "vendor_fix",
"details": "Modicon M580 communication modules BMENOC BMENOC0321: Version SV1.10 of BMENOC0321 includes a fix for this vulnerability and is available for download.",
"product_ids": [
"CSAFPID-0001"
],
"url": "https://www.se.com/ww/en/product/BMENOC0321/m580-noc-control/"
},
{
"category": "vendor_fix",
"details": "Modicon M580 communication modules BMECRA BMECRA31210, Modicon M580/Quantum communication modules BMXCRA BMXCRA31200/BMXCRA31210: Version SV02.80 of BMECRA31210, BMXCRA31200, BMXCRA31210 includes a fix for these vulnerabilities and is available for download.",
"product_ids": [
"CSAFPID-0002",
"CSAFPID-0003"
],
"url": "https://www.se.com/ww/en/product-country-selector/?pageType=product\u0026sourceId=BMXCRA31210"
},
{
"category": "mitigation",
"details": "140CRA31200 (Quantum RIO Drop): Version V02.80 of 140CRA31200 includes a fix for these vulnerabilities and is available for download.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006"
],
"url": "https://www.se.com/ww/en/product/140CRA31200/quantum-rio-drop-e-ip-1ch"
},
{
"category": "mitigation",
"details": "140CRA31908 (M580 Quantum S908 RIO Drop Adapter): Version V02.80 of 140CRA31908 includes a fix for these vulnerabilities and is available for download.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006"
],
"url": "https://www.se.com/ww/en/product/140CRA31908/m580-quantum-s908-rio-drop-adapter"
},
{
"category": "mitigation",
"details": "Schneider Electric strongly recommends the following industry cybersecurity best practices:",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006"
]
},
{
"category": "mitigation",
"details": "Locate control and safety system networks and remote devices behind firewalls and isolate them from the business network.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006"
]
},
{
"category": "mitigation",
"details": "Install physical controls so no unauthorized personnel can access your industrial control and safety systems, components, peripheral equipment, and networks.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006"
]
},
{
"category": "mitigation",
"details": "Place all controllers in locked cabinets and never leave them in the \"Program\" mode.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006"
]
},
{
"category": "mitigation",
"details": "Never connect programming software to any network other than the network intended for that device.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006"
]
},
{
"category": "mitigation",
"details": "Scan all methods of mobile data exchange with the isolated network such as CDs, USB drives, etc. before use in the terminals or any node connected to these networks.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006"
]
},
{
"category": "mitigation",
"details": "Never allow mobile devices that have connected to any other network besides the intended network to connect to the safety or control networks without proper sanitation.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006"
]
},
{
"category": "mitigation",
"details": "Minimize network exposure for all control system devices and systems and ensure that they are not accessible from the Internet.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006"
]
},
{
"category": "mitigation",
"details": "When remote access is required, use secure methods, such as virtual private networks (VPNs). Recognize that VPNs may have vulnerabilities and should be updated to the most current version available. Also, understand that VPNs are only as secure as the connected devices.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006"
]
},
{
"category": "mitigation",
"details": "For more information refer to the Schneider Electric Recommended Cybersecurity Best Practices document.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006"
],
"url": "https://www.se.com/us/en/download/document/7EN52-0390/"
},
{
"category": "mitigation",
"details": "For more information, see Schneider Electric security notification \"SEVD-2025-014-03 Wind River VxWorks DHCP server vulnerability\"",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006"
],
"url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2025-014-03\u0026p_enDocType=Security+and+Safety+Notice\u0026p_File_Name=SEVD-2025-014-03.pdf"
},
{
"category": "mitigation",
"details": "Additional information about the vulnerability can be found on the Wind River site.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006"
],
"url": "https://support2.windriver.com/index.php?page=cve\u0026on=view\u0026id=CVE-2021-29999"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004",
"CSAFPID-0005",
"CSAFPID-0006"
]
}
]
}
]
}
FKIE_CVE-2021-29999
Vulnerability from fkie_nvd - Published: 2021-04-13 17:15 - Updated: 2024-11-21 06:02{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:windriver:vxworks:*:*:*:*:*:*:*:*",
"matchCriteriaId": "8EB179D9-BA84-4DEA-88DF-AC3D0DE76EE1",
"versionEndIncluding": "6.8",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An issue was discovered in Wind River VxWorks through 6.8. There is a possible stack overflow in dhcp server."
},
{
"lang": "es",
"value": "Se detect\u00f3 un problema en Wind River VxWorks versiones hasta 6.8.\u0026#xa0;Se presenta un posible desbordamiento de pila en el servidor DHCP"
}
],
"id": "CVE-2021-29999",
"lastModified": "2024-11-21T06:02:08.757",
"metrics": {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "HIGH",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 7.5,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"exploitabilityScore": 10.0,
"impactScore": 6.4,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "nvd@nist.gov",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9,
"source": "nvd@nist.gov",
"type": "Primary"
}
]
},
"published": "2021-04-13T17:15:12.357",
"references": [
{
"source": "cve@mitre.org",
"tags": [
"Vendor Advisory"
],
"url": "https://support2.windriver.com/index.php?page=security-notices"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "https://support2.windriver.com/index.php?page=security-notices"
}
],
"sourceIdentifier": "cve@mitre.org",
"vulnStatus": "Modified",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-787"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
GSD-2021-29999
Vulnerability from gsd - Updated: 2023-12-13 01:23{
"GSD": {
"alias": "CVE-2021-29999",
"description": "An issue was discovered in Wind River VxWorks through 6.8. There is a possible stack overflow in dhcp server.",
"id": "GSD-2021-29999"
},
"gsd": {
"metadata": {
"exploitCode": "unknown",
"remediation": "unknown",
"reportConfidence": "confirmed",
"type": "vulnerability"
},
"osvSchema": {
"aliases": [
"CVE-2021-29999"
],
"details": "An issue was discovered in Wind River VxWorks through 6.8. There is a possible stack overflow in dhcp server.",
"id": "GSD-2021-29999",
"modified": "2023-12-13T01:23:36.291028Z",
"schema_version": "1.4.0"
}
},
"namespaces": {
"cve.org": {
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2021-29999",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "An issue was discovered in Wind River VxWorks through 6.8. There is a possible stack overflow in dhcp server."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://support2.windriver.com/index.php?page=security-notices",
"refsource": "MISC",
"url": "https://support2.windriver.com/index.php?page=security-notices"
}
]
},
"source": {
"discovery": "INTERNAL"
}
},
"nvd.nist.gov": {
"configurations": {
"CVE_data_version": "4.0",
"nodes": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:windriver:vxworks:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndIncluding": "6.8",
"vulnerable": true
}
],
"operator": "OR"
}
]
},
"cve": {
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2021-29999"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "en",
"value": "An issue was discovered in Wind River VxWorks through 6.8. There is a possible stack overflow in dhcp server."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "en",
"value": "CWE-787"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://support2.windriver.com/index.php?page=security-notices",
"refsource": "MISC",
"tags": [
"Vendor Advisory"
],
"url": "https://support2.windriver.com/index.php?page=security-notices"
}
]
}
},
"impact": {
"baseMetricV2": {
"acInsufInfo": false,
"cvssV2": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 7.5,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"exploitabilityScore": 10.0,
"impactScore": 6.4,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "HIGH",
"userInteractionRequired": false
},
"baseMetricV3": {
"cvssV3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
},
"lastModifiedDate": "2021-04-16T19:04Z",
"publishedDate": "2021-04-13T17:15Z"
}
}
}
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.