CVE-2013-0662

Multiple stack-based buffer overflows in ModbusDrv.exe in Schneider Electric Modbus Serial Driver 1.10 through 3.2 allow remote attackers to execute arbitrary code via a large buffer-size value in a Modbus Application Header.
References
Link Resource
http://download.schneider-electric.com/files?p_Doc_Ref=SEVD%202013-070-01 Vendor Advisory
http://ics-cert.us-cert.gov/advisories/ICSA-14-086-01 Mitigation Third Party Advisory US Government Resource
http://www.securityfocus.com/bid/66500 Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/45219/ Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/45220/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:schneider-electric:concept:*:sr7:*:*:*:*:*:*
cpe:2.3:a:schneider-electric:modbus_serial_driver:1.10:*:*:*:*:*:*:*
cpe:2.3:a:schneider-electric:modbus_serial_driver:2.2:*:*:*:*:*:*:*
cpe:2.3:a:schneider-electric:modbus_serial_driver:3.2:*:*:*:*:*:*:*
cpe:2.3:a:schneider-electric:modbuscommdtm_sl:*:*:*:*:*:*:*:*
cpe:2.3:a:schneider-electric:opc_factory_server:*:*:*:*:*:*:*:*
cpe:2.3:a:schneider-electric:opc_factory_server:3.34:*:*:*:*:*:*:*
cpe:2.3:a:schneider-electric:opc_factory_server:3.35:*:*:*:*:*:*:*
cpe:2.3:a:schneider-electric:pl7:*:sp7:*:*:*:*:*:*
cpe:2.3:a:schneider-electric:powersuite:*:*:*:*:*:*:*:*
cpe:2.3:a:schneider-electric:sft2841:*:*:*:*:*:*:*:*
cpe:2.3:a:schneider-electric:sft2841:13.1:*:*:*:*:*:*:*
cpe:2.3:a:schneider-electric:somachine:*:*:*:*:*:*:*:*
cpe:2.3:a:schneider-electric:somachine:2.0:*:*:*:*:*:*:*
cpe:2.3:a:schneider-electric:somachine:3.0:-:*:*:*:*:*:*
cpe:2.3:a:schneider-electric:somove:*:*:*:*:*:*:*:*
cpe:2.3:a:schneider-electric:twidosuite:*:*:*:*:*:*:*:*
cpe:2.3:a:schneider-electric:unity_pro:*:*:*:*:*:*:*:*
cpe:2.3:a:schneider-electric:unity_pro:6.0:*:*:*:*:*:*:*
cpe:2.3:a:schneider-electric:unityloader:*:*:*:*:*:*:*:*
cpe:2.3:a:schneider_electric:somachine:3.0:*:*:*:xs:*:*:*

History

03 Feb 2022, 13:57

Type Values Removed Values Added
References (BID) http://www.securityfocus.com/bid/66500 - (BID) http://www.securityfocus.com/bid/66500 - Third Party Advisory, VDB Entry
References (MISC) http://ics-cert.us-cert.gov/advisories/ICSA-14-086-01 - US Government Resource (MISC) http://ics-cert.us-cert.gov/advisories/ICSA-14-086-01 - Mitigation, Third Party Advisory, US Government Resource
References (EXPLOIT-DB) https://www.exploit-db.com/exploits/45220/ - (EXPLOIT-DB) https://www.exploit-db.com/exploits/45220/ - Exploit, Third Party Advisory, VDB Entry
References (EXPLOIT-DB) https://www.exploit-db.com/exploits/45219/ - (EXPLOIT-DB) https://www.exploit-db.com/exploits/45219/ - Exploit, Third Party Advisory, VDB Entry
CWE CWE-119 CWE-787
First Time Schneider Electric
Schneider Electric somachine
CPE cpe:2.3:a:se:somachine:3.0:*:*:*:xs:*:*:* cpe:2.3:a:schneider_electric:somachine:3.0:*:*:*:xs:*:*:*

31 Jan 2022, 19:43

Type Values Removed Values Added
First Time Schneider-electric somachine
CPE cpe:2.3:a:se:somachine:3.0:-:*:*:*:*:*:*
cpe:2.3:a:se:somachine:*:*:*:*:*:*:*:*
cpe:2.3:a:se:somachine:2.0:*:*:*:*:*:*:*
cpe:2.3:a:schneider-electric:somachine:2.0:*:*:*:*:*:*:*
cpe:2.3:a:schneider-electric:somachine:*:*:*:*:*:*:*:*
cpe:2.3:a:schneider-electric:somachine:3.0:-:*:*:*:*:*:*

23 Aug 2021, 17:30

Type Values Removed Values Added
CPE cpe:2.3:a:schneider-electric:somachine:3.0:-:*:*:*:*:*:*
cpe:2.3:a:schneider-electric:somachine:3.0:*:*:*:xs:*:*:*
cpe:2.3:a:schneider-electric:somachine:*:*:*:*:*:*:*:*
cpe:2.3:a:schneider-electric:somachine:2.0:*:*:*:*:*:*:*
cpe:2.3:a:se:somachine:2.0:*:*:*:*:*:*:*
cpe:2.3:a:se:somachine:3.0:*:*:*:xs:*:*:*
cpe:2.3:a:se:somachine:3.0:-:*:*:*:*:*:*
cpe:2.3:a:se:somachine:*:*:*:*:*:*:*:*

Information

Published : 2014-04-01 06:17

Updated : 2023-12-10 11:31


NVD link : CVE-2013-0662

Mitre link : CVE-2013-0662

CVE.ORG link : CVE-2013-0662


JSON object : View

Products Affected

schneider-electric

  • modbus_serial_driver
  • modbuscommdtm_sl
  • somove
  • unityloader
  • sft2841
  • somachine
  • powersuite
  • twidosuite
  • concept
  • pl7
  • opc_factory_server
  • unity_pro

schneider_electric

  • somachine
CWE
CWE-787

Out-of-bounds Write