7.3
HIGH
CVE-2019-6855
EcoStruxure Control Expert, Unity Pro, Modicon M340, and Modicon M580 Authentication Bypass
Description

Incorrect Authorization vulnerability exists in EcoStruxure Control Expert (all versions prior to 14.1 Hot Fix), Unity Pro (all versions), Modicon M340 (all versions prior to V3.20) , and Modicon M580 (all versions prior to V3.10), which could cause a bypass of the authentication process between EcoStruxure Control Expert and the M340 and M580 controllers.

INFO

Published Date :

Jan. 6, 2020, 11:15 p.m.

Last Modified :

Jan. 31, 2022, 7:33 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.4

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2019-6855 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Schneider-electric modicon_m580_bmep584040_firmware
2 Schneider-electric modicon_m580_bmep582040_firmware
3 Schneider-electric modicon_m580_bmep586040_firmware
4 Schneider-electric modicon_m580_bmep585040_firmware
5 Schneider-electric modicon_m580_bmep582020_firmware
6 Schneider-electric modicon_m580_bmep581020_firmware
7 Schneider-electric modicon_m580_bmep584020_firmware
8 Schneider-electric modicon_m580_bmep583040_firmware
9 Schneider-electric modicon_m580_bmep583020_firmware
10 Schneider-electric ecostruxure_control_expert
11 Schneider-electric unity_pro
12 Schneider-electric modicon_m580_bmep582040s_firmware
13 Schneider-electric modicon_m580_bmep584040s_firmware
14 Schneider-electric modicon_m580_bmeh582040_firmware
15 Schneider-electric modicon_m580_bmeh584040_firmware
16 Schneider-electric modicon_m580_bmeh584040s_firmware
17 Schneider-electric modicon_m580_bmeh586040_firmware
18 Schneider-electric modicon_m580_bmeh586040s_firmware
19 Schneider-electric modicon_m340_bmxp341000_firmware
20 Schneider-electric modicon_m340_bmxp342020_firmware
21 Schneider-electric modicon_m340_bmxp342000_firmware
22 Schneider-electric modicon_m340_bmxp3420102_firmware
23 Schneider-electric modicon_m340_bmxp3420302_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-6855.

URL Resource
https://www.se.com/ww/en/download/document/SEVD-2019-344-02/ Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-6855 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-6855 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Jan. 31, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:se:ecostruxure_control_expert:14.1:-:*:*:*:*:*:* OR *cpe:2.3:a:schneider-electric:ecostruxure_control_expert:14.1:-:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 31, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:se:ecostruxure_control_expert:*:*:*:*:*:*:*:* versions from (excluding) 14.1 OR *cpe:2.3:a:schneider-electric:ecostruxure_control_expert:*:*:*:*:*:*:*:* versions from (excluding) 14.1
  • Modified Analysis by [email protected]

    Dec. 10, 2021

    Action Type Old Value New Value
    Changed Reference Type https://www.se.com/ww/en/download/document/SEVD-2019-344-02/ No Types Assigned https://www.se.com/ww/en/download/document/SEVD-2019-344-02/ Vendor Advisory
    Removed CWE NIST NVD-CWE-Other
    Added CWE NIST CWE-863
    Changed CPE Configuration OR *cpe:2.3:a:schneider-electric:unity_pro:*:*:*:*:*:*:*:* *cpe:2.3:a:se:ecostruxure_control_expert:14.0:*:*:*:*:*:*:* OR *cpe:2.3:a:schneider-electric:unity_pro:*:*:*:*:*:*:*:* *cpe:2.3:a:se:ecostruxure_control_expert:*:*:*:*:*:*:*:* versions up to (excluding) 14.1 *cpe:2.3:a:se:ecostruxure_control_expert:14.1:-:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:modicon_m580_bmep584040_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.10 OR cpe:2.3:h:schneider-electric:modicon_m580_bmep584040:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:modicon_m580_bmeh584040_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.10 OR cpe:2.3:h:schneider-electric:modicon_m580_bmeh584040:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:modicon_m580_bmep586040_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.10 OR cpe:2.3:h:schneider-electric:modicon_m580_bmep586040:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:modicon_m580_bmeh586040_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.10 OR cpe:2.3:h:schneider-electric:modicon_m580_bmeh586040:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:modicon_m580_bmep581020_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.10 OR cpe:2.3:h:schneider-electric:modicon_m580_bmep581020:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:modicon_m580_bmep582020_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.10 OR cpe:2.3:h:schneider-electric:modicon_m580_bmep582020:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:modicon_m580_bmep582040_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.10 OR cpe:2.3:h:schneider-electric:modicon_m580_bmep582040:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:modicon_m580_bmep583020_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.10 OR cpe:2.3:h:schneider-electric:modicon_m580_bmep583020:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:modicon_m580_bmep583040_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.10 OR cpe:2.3:h:schneider-electric:modicon_m580_bmep583040:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:modicon_m580_bmep584020_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.10 OR cpe:2.3:h:schneider-electric:modicon_m580_bmep584020:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:modicon_m580_bmep585040_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.10 OR cpe:2.3:h:schneider-electric:modicon_m580_bmep585040:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:modicon_m580_bmeh582040_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.10 OR cpe:2.3:h:schneider-electric:modicon_m580_bmeh582040:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:modicon_m580_bmep584040s_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.10 OR cpe:2.3:h:schneider-electric:modicon_m580_bmep584040s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:modicon_m580_bmeh584040s_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.10 OR cpe:2.3:h:schneider-electric:modicon_m580_bmeh584040s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:modicon_m580_bmeh586040s_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.10 OR cpe:2.3:h:schneider-electric:modicon_m580_bmeh586040s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:modicon_m580_bmep582040s_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.10 OR cpe:2.3:h:schneider-electric:modicon_m580_bmep582040s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:modicon_m340_bmxp3420302_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.20 OR cpe:2.3:h:schneider-electric:modicon_m340_bmxp3420302:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:modicon_m340_bmxp342020_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.20 OR cpe:2.3:h:schneider-electric:modicon_m340_bmxp342020:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:modicon_m340_bmxp342000_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.20 OR cpe:2.3:h:schneider-electric:modicon_m340_bmxp342000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:modicon_m340_bmxp341000_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.20 OR cpe:2.3:h:schneider-electric:modicon_m340_bmxp341000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:modicon_m340_bmxp3420102_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.20 OR cpe:2.3:h:schneider-electric:modicon_m340_bmxp3420102:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:modicon_m340_bmxp3420302_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.20 OR cpe:2.3:h:schneider-electric:modicon_m340_bmxp3420302:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Sep. 22, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:schneider-electric:ecostruxure_control_expert:14.0:*:*:*:*:*:*:* OR *cpe:2.3:a:se:ecostruxure_control_expert:14.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 13, 2021

    Action Type Old Value New Value
    Changed Description ÊA CWE-863: Incorrect Authorization vulnerability exists in EcoStruxure Control Expert (all versions prior to 14.1 Hot Fix), Unity Pro (all versions), Modicon M340 (all versions prior to V3.20) , and Modicon M580 (all versions prior to V3.10), which could cause a bypass of the authentication process between EcoStruxure Control Expert and the M340 and M580 controllers.Ê Incorrect Authorization vulnerability exists in EcoStruxure Control Expert (all versions prior to 14.1 Hot Fix), Unity Pro (all versions), Modicon M340 (all versions prior to V3.20) , and Modicon M580 (all versions prior to V3.10), which could cause a bypass of the authentication process between EcoStruxure Control Expert and the M340 and M580 controllers.
  • CVE Modified by [email protected]

    Apr. 19, 2021

    Action Type Old Value New Value
    Changed Description An Improper Authorization - CWE-285 vulnerability exists in EcoStruxure™ Control Expert V14.0 and all versions of Unity Pro (previously calledEcoStruxure™ Control Expert), which could allow a bypass of the authentication process between EcoStruxure Control Expert and the controller. ÊA CWE-863: Incorrect Authorization vulnerability exists in EcoStruxure Control Expert (all versions prior to 14.1 Hot Fix), Unity Pro (all versions), Modicon M340 (all versions prior to V3.20) , and Modicon M580 (all versions prior to V3.10), which could cause a bypass of the authentication process between EcoStruxure Control Expert and the M340 and M580 controllers.Ê
    Removed Reference https://www.se.com/ww/en/download/document/SEVD-2019-344-02 [Vendor Advisory]
    Added Reference https://www.se.com/ww/en/download/document/SEVD-2019-344-02/ [No Types Assigned]
    Removed CWE Schneider Electric SE CWE-285
    Added CWE Schneider Electric SE CWE-863
    Removed CWE Reason CWE-285 / Outside of 1003
  • Modified Analysis by [email protected]

    Oct. 22, 2020

    Action Type Old Value New Value
    Removed CWE NIST CWE-863
    Added CWE NIST NVD-CWE-Other
  • Initial Analysis by [email protected]

    Jan. 16, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
    Changed Reference Type https://www.se.com/ww/en/download/document/SEVD-2019-344-02 No Types Assigned https://www.se.com/ww/en/download/document/SEVD-2019-344-02 Vendor Advisory
    Added CWE NIST CWE-863
    Added CPE Configuration OR *cpe:2.3:a:schneider-electric:ecostruxure_control_expert:14.0:*:*:*:*:*:*:* *cpe:2.3:a:schneider-electric:unity_pro:*:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-6855 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-6855 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.09 }} 0.00%

score

0.37794

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability