CVE-2013-0662

Multiple stack-based buffer overflows in ModbusDrv.exe in Schneider Electric Modbus Serial Driver 1.10 through 3.2 allow remote attackers to execute arbitrary code via a large buffer-size value in a Modbus Application Header.
References
Link Resource
http://ics-cert.us-cert.gov/advisories/ICSA-14-086-01 Mitigation Third Party Advisory US Government Resource
http://download.schneider-electric.com/files?p_Doc_Ref=SEVD%202013-070-01 Vendor Advisory
http://www.securityfocus.com/bid/66500 Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/45220/ Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/45219/ Exploit Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:schneider-electric:concept:*:sr7:*:*:*:*:*:*
cpe:2.3:a:schneider-electric:modbus_serial_driver:1.10:*:*:*:*:*:*:*
cpe:2.3:a:schneider-electric:modbus_serial_driver:2.2:*:*:*:*:*:*:*
cpe:2.3:a:schneider-electric:modbus_serial_driver:3.2:*:*:*:*:*:*:*
cpe:2.3:a:schneider-electric:modbuscommdtm_sl:*:*:*:*:*:*:*:*
cpe:2.3:a:schneider-electric:opc_factory_server:*:*:*:*:*:*:*:*
cpe:2.3:a:schneider-electric:opc_factory_server:3.34:*:*:*:*:*:*:*
cpe:2.3:a:schneider-electric:opc_factory_server:3.35:*:*:*:*:*:*:*
cpe:2.3:a:schneider-electric:pl7:*:sp7:*:*:*:*:*:*
cpe:2.3:a:schneider-electric:powersuite:*:*:*:*:*:*:*:*
cpe:2.3:a:schneider-electric:sft2841:13.1:*:*:*:*:*:*:*
cpe:2.3:a:schneider-electric:sft2841:*:*:*:*:*:*:*:*
cpe:2.3:a:schneider-electric:somachine:2.0:*:*:*:*:*:*:*
cpe:2.3:a:schneider-electric:somachine:3.0:-:*:*:*:*:*:*
cpe:2.3:a:schneider-electric:somachine:*:*:*:*:*:*:*:*
cpe:2.3:a:schneider-electric:somove:*:*:*:*:*:*:*:*
cpe:2.3:a:schneider-electric:twidosuite:*:*:*:*:*:*:*:*
cpe:2.3:a:schneider-electric:unity_pro:6.0:*:*:*:*:*:*:*
cpe:2.3:a:schneider-electric:unity_pro:*:*:*:*:*:*:*:*
cpe:2.3:a:schneider-electric:unityloader:*:*:*:*:*:*:*:*
cpe:2.3:a:schneider_electric:somachine:3.0:*:*:*:xs:*:*:*

Information

Published : 2014-03-31 23:17

Updated : 2022-02-03 05:57


NVD link : CVE-2013-0662

Mitre link : CVE-2013-0662


JSON object : View

CWE
CWE-787

Out-of-bounds Write

Advertisement

dedicated server usa

Products Affected

schneider-electric

  • somove
  • sft2841
  • unity_pro
  • unityloader
  • modbuscommdtm_sl
  • concept
  • twidosuite
  • pl7
  • somachine
  • modbus_serial_driver
  • powersuite
  • opc_factory_server

schneider_electric

  • somachine