Lucene search

K
cveSchneiderCVE-2018-7242
HistoryApr 18, 2018 - 8:29 p.m.

CVE-2018-7242

2018-04-1820:29:00
CWE-326
schneider
web.nvd.nist.gov
47
cve-2018-7242
schneider electric
modicon
hash algorithms
encryption
vulnerability
nvd

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.4

Confidence

High

EPSS

0.004

Percentile

74.2%

Vulnerable hash algorithms exists in Schneider Electric’s Modicon Premium, Modicon Quantum, Modicon M340, and BMXNOR0200 controllers in all versions of the communication modules. The algorithm used to encrypt the password is vulnerable to hash collision attacks.

Affected configurations

Nvd
Node
schneider-electricbmxnor0200_firmwareMatch-
AND
schneider-electricbmxnor0200Match-
Node
schneider-electricbmxnor0200h_firmwareMatch-
AND
schneider-electricbmxnor0200hMatch-
Node
schneider-electric140cpu65150_firmwareMatch-
AND
schneider-electric140cpu65150Match-
Node
schneider-electric140cpu31110_firmwareMatch-
AND
schneider-electric140cpu31110Match-
Node
schneider-electric140cpu43412u_firmwareMatch-
AND
schneider-electric140cpu43412uMatch-
Node
schneider-electric140cpu65160_firmwareMatch-
AND
schneider-electric140cpu65160Match-
Node
schneider-electric140cpu65260_firmwareMatch-
AND
schneider-electric140cpu65260Match-
Node
schneider-electric140cpu65860_firmwareMatch-
AND
schneider-electric140cpu65860Match-
Node
schneider-electric140cpu65160s_firmwareMatch-
AND
schneider-electric140cpu65160sMatch-
Node
schneider-electric140cpu65150c_firmwareMatch-
AND
schneider-electric140cpu65150cMatch-
Node
schneider-electric140cpu31110c_firmwareMatch-
AND
schneider-electric140cpu31110cMatch-
Node
schneider-electric140cpu43412uc_firmwareMatch-
AND
schneider-electric140cpu43412ucMatch-
Node
schneider-electric140cpu65160c_firmwareMatch-
AND
schneider-electric140cpu65160cMatch-
Node
schneider-electric140cpu65160c_firmwareMatch-
AND
schneider-electric140cpu65160cMatch-
Node
schneider-electric140cpu65260c_firmwareMatch-
AND
schneider-electric140cpu65260cMatch-
Node
schneider-electric140cpu65860c_firmwareMatch-
AND
schneider-electric140cpu65860cMatch-
Node
schneider-electricmodicon_m340_bmxp341000_firmwareMatch-
AND
schneider-electricmodicon_m340_bmxp341000Match-
Node
schneider-electricmodicon_m340_bmxp342000_firmwareMatch-
AND
schneider-electricmodicon_m340_bmxp342000Match-
Node
schneider-electricmodicon_m340_bmxp3420102_firmwareMatch-
AND
schneider-electricmodicon_m340_bmxp3420102Match-
Node
schneider-electricmodicon_m340_bmxp3420102cl_firmwareMatch-
AND
schneider-electricmodicon_m340_bmxp3420102clMatch-
Node
schneider-electricmodicon_m340_bmxp342020_firmwareMatch-
AND
schneider-electricmodicon_m340_bmxp342020Match-
Node
schneider-electricmodicon_m340_bmxp3420302_firmwareMatch-
AND
schneider-electricmodicon_m340_bmxp3420302Match-
Node
schneider-electricmodicon_m340_bmxp3420302cl_firmwareMatch-
AND
schneider-electricmodicon_m340_bmxp3420302clMatch-
Node
schneider-electricmodicon_m340_bmxp3420302h_firmwareMatch-
AND
schneider-electricmodicon_m340_bmxp3420302hMatch-
Node
schneider-electricmodicon_m340_bmxp342020h_firmwareMatch-
AND
schneider-electricmodicon_m340_bmxp342020hMatch-
Node
schneider-electricmodicon_m340_bmxp341000h_firmwareMatch-
AND
schneider-electricmodicon_m340_bmxp341000hMatch-
Node
schneider-electrictsxh5724m_firmwareMatch-
AND
schneider-electrictsxh5724mMatch-
Node
schneider-electrictsxh5744m_firmwareMatch-
AND
schneider-electrictsxh5744mMatch-
Node
schneider-electrictsxp57104m_firmwareMatch-
AND
schneider-electrictsxp57104mMatch-
Node
schneider-electrictsxp57154m_firmwareMatch-
AND
schneider-electrictsxp57154mMatch-
Node
schneider-electrictsxp571634m_firmwareMatch-
AND
schneider-electrictsxp571634mMatch-
Node
schneider-electrictsxp57204m_firmwareMatch-
AND
schneider-electrictsxp57204mMatch-
Node
schneider-electrictsxp57254m_firmwareMatch-
AND
schneider-electrictsxp57254mMatch-
Node
schneider-electrictsxp572634m_firmwareMatch-
AND
schneider-electrictsxp572634mMatch-
Node
schneider-electrictsxp57304m_firmwareMatch-
AND
schneider-electrictsxp57304mMatch-
Node
schneider-electrictsxp57354m_firmwareMatch-
AND
schneider-electrictsxp57354mMatch-
Node
schneider-electrictsxp573634m_firmwareMatch-
AND
schneider-electrictsxp573634mMatch-
Node
schneider-electrictsxp57454m_firmwareMatch-
AND
schneider-electrictsxp57454mMatch-
Node
schneider-electrictsxp574634m_firmwareMatch-
AND
schneider-electrictsxp574634mMatch-
Node
schneider-electrictsxp575634m_firmwareMatch-
AND
schneider-electrictsxp575634mMatch-
Node
schneider-electrictsxp576634m_firmwareMatch-
AND
schneider-electrictsxp576634mMatch-
Node
schneider-electrictsxh5724mc_firmwareMatch-
AND
schneider-electrictsxh5724mcMatch-
Node
schneider-electrictsxh5744mc_firmwareMatch-
AND
schneider-electrictsxh5744mcMatch-
Node
schneider-electrictsxp57104mc_firmwareMatch-
AND
schneider-electrictsxp57104mcMatch-
Node
schneider-electrictsxp57154mc_firmwareMatch-
AND
schneider-electrictsxp57154mcMatch-
Node
schneider-electrictsxp571634mc_firmwareMatch-
AND
schneider-electrictsxp571634mcMatch-
Node
schneider-electrictsxp57204mc_firmwareMatch-
AND
schneider-electrictsxp57204mcMatch-
Node
schneider-electrictsxp57254mc_firmwareMatch-
AND
schneider-electrictsxp57254mcMatch-
Node
schneider-electrictsxp572634mc_firmwareMatch-
AND
schneider-electrictsxp572634mcMatch-
Node
schneider-electrictsxp57304mc_firmwareMatch-
AND
schneider-electrictsxp57304mcMatch-
Node
schneider-electrictsxp57354mc_firmwareMatch-
AND
schneider-electrictsxp57354mcMatch-
Node
schneider-electrictsxp573634mc_firmwareMatch-
AND
schneider-electrictsxp573634mcMatch-
Node
schneider-electrictsxp57454mc_firmwareMatch-
AND
schneider-electrictsxp57454mcMatch-
Node
schneider-electrictsxp574634mc_firmwareMatch-
AND
schneider-electrictsxp574634mcMatch-
Node
schneider-electrictsxp57554mc_firmwareMatch-
AND
schneider-electrictsxp57554mcMatch-
Node
schneider-electrictsxp575634mc_firmwareMatch-
AND
schneider-electrictsxp575634mcMatch-
Node
schneider-electrictsxp576634mc_firmwareMatch-
AND
schneider-electrictsxp576634mcMatch-
Node
schneider-electrictsxh5724m_firmwareMatch-
AND
schneider-electrictsxh5724mMatch-
Node
schneider-electrictsxh5744mc_firmwareMatch-
AND
schneider-electrictsxh5744mcMatch-
Node
schneider-electrictsxp57554m_firmwareMatch-
AND
schneider-electrictsxp57554mMatch-
VendorProductVersionCPE
schneider-electricbmxnor0200_firmware-cpe:2.3:o:schneider-electric:bmxnor0200_firmware:-:*:*:*:*:*:*:*
schneider-electricbmxnor0200-cpe:2.3:h:schneider-electric:bmxnor0200:-:*:*:*:*:*:*:*
schneider-electricbmxnor0200h_firmware-cpe:2.3:o:schneider-electric:bmxnor0200h_firmware:-:*:*:*:*:*:*:*
schneider-electricbmxnor0200h-cpe:2.3:h:schneider-electric:bmxnor0200h:-:*:*:*:*:*:*:*
schneider-electric140cpu65150_firmware-cpe:2.3:o:schneider-electric:140cpu65150_firmware:-:*:*:*:*:*:*:*
schneider-electric140cpu65150-cpe:2.3:h:schneider-electric:140cpu65150:-:*:*:*:*:*:*:*
schneider-electric140cpu31110_firmware-cpe:2.3:o:schneider-electric:140cpu31110_firmware:-:*:*:*:*:*:*:*
schneider-electric140cpu31110-cpe:2.3:h:schneider-electric:140cpu31110:-:*:*:*:*:*:*:*
schneider-electric140cpu43412u_firmware-cpe:2.3:o:schneider-electric:140cpu43412u_firmware:-:*:*:*:*:*:*:*
schneider-electric140cpu43412u-cpe:2.3:h:schneider-electric:140cpu43412u:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 1141

CNA Affected

[
  {
    "product": "Modicon Premium, Modicon Quantum, Modicon M340, BMXNOR0200",
    "vendor": "Schneider Electric SE",
    "versions": [
      {
        "status": "affected",
        "version": "All versions of communication modules for Modicon Premium, Quantum, M340 and BMXNOR0200"
      }
    ]
  }
]

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.4

Confidence

High

EPSS

0.004

Percentile

74.2%