7.5
HIGH
CVE-2020-7542
Modicon Universal Programmers Denial of Service Vulnerability
Description

A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists in Modicon M580, Modicon M340, Legacy Controllers Modicon Quantum & Modicon Premium (see security notifications for affected versions), that could cause denial of service when a specially crafted Read Physical Memory request over Modbus is sent to the controller.

INFO

Published Date :

Dec. 11, 2020, 1:15 a.m.

Last Modified :

April 10, 2024, 12:28 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2020-7542 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Schneider-electric 140cpu65150_firmware
2 Schneider-electric tsxp574634_firmware
3 Schneider-electric tsxp575634_firmware
4 Schneider-electric tsxp576634_firmware
5 Schneider-electric modicon_m580_bmep584040_firmware
6 Schneider-electric modicon_m580_bmep582040_firmware
7 Schneider-electric modicon_m580_bmep586040_firmware
8 Schneider-electric modicon_m580_bmep585040_firmware
9 Schneider-electric modicon_m580_bmep582020_firmware
10 Schneider-electric modicon_m580_bmep581020_firmware
11 Schneider-electric modicon_m580_bmep584020_firmware
12 Schneider-electric modicon_m580_bmep583040_firmware
13 Schneider-electric modicon_m580_bmep583020_firmware
14 Schneider-electric modicon_m340_bmxp341000_firmware
15 Schneider-electric modicon_m340_bmxp342020_firmware
16 Schneider-electric modicon_m340_bmxp342000_firmware
17 Schneider-electric modicon_m340_bmxp3420102_firmware
18 Schneider-electric modicon_m340_bmxp3420302_firmware
19 Schneider-electric modicon_m340_bmxp341000
20 Schneider-electric modicon_m340_bmxp342020
21 Schneider-electric modicon_m580_bmep581020
22 Schneider-electric modicon_m580_bmep582020
23 Schneider-electric modicon_m580_bmep582040
24 Schneider-electric modicon_m580_bmep583020
25 Schneider-electric modicon_m580_bmep583040
26 Schneider-electric modicon_m580_bmep584020
27 Schneider-electric modicon_m580_bmep584040
28 Schneider-electric modicon_m580_bmep585040
29 Schneider-electric modicon_m580_bmep586040
30 Schneider-electric modicon_m340_bmxp3420302
31 Schneider-electric modicon_m340_bmxp342000
32 Schneider-electric modicon_m340_bmxp3420102
33 Schneider-electric modicon_m340_bmxp3420102cl_firmware
34 Schneider-electric modicon_m340_bmxp3420102cl
35 Schneider-electric 140cpu65150
36 Schneider-electric modicon_m340_bmxp3420302cl_firmware
37 Schneider-electric modicon_m340_bmxp3420302cl
38 Schneider-electric tsxp574634
39 Schneider-electric tsxp575634
40 Schneider-electric tsxp576634
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-7542.

URL Resource
https://www.se.com/ww/en/download/document/SEVD-2020-343-08/ Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-7542 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-7542 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Aug. 18, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:schneider-electric:bmep585040:-:*:*:*:*:*:*:* OR *cpe:2.3:h:schneider-electric:modicon_m580_bmep585040:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 18, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:schneider-electric:bmep583040:-:*:*:*:*:*:*:* OR *cpe:2.3:h:schneider-electric:modicon_m580_bmep583040:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 18, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:schneider-electric:bmep584020:-:*:*:*:*:*:*:* OR *cpe:2.3:h:schneider-electric:modicon_m580_bmep584020:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 18, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:schneider-electric:bmep584040:-:*:*:*:*:*:*:* OR *cpe:2.3:h:schneider-electric:modicon_m580_bmep584040:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 18, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:schneider-electric:bmep586040:-:*:*:*:*:*:*:* OR *cpe:2.3:h:schneider-electric:modicon_m580_bmep586040:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 18, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:schneider-electric:bmep582020:-:*:*:*:*:*:*:* OR *cpe:2.3:h:schneider-electric:modicon_m580_bmep582020:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 18, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:schneider-electric:bmep581020:-:*:*:*:*:*:*:* OR *cpe:2.3:h:schneider-electric:modicon_m580_bmep581020:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 18, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:schneider-electric:bmep583020:-:*:*:*:*:*:*:* OR *cpe:2.3:h:schneider-electric:modicon_m580_bmep583020:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Aug. 18, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:schneider-electric:bmep582040:-:*:*:*:*:*:*:* OR *cpe:2.3:h:schneider-electric:modicon_m580_bmep582040:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jul. 27, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:schneider-electric:bmep585040_firmware:*:*:*:*:*:*:*:* versions from (excluding) 3.20 OR *cpe:2.3:o:schneider-electric:modicon_m580_bmep585040_firmware:*:*:*:*:*:*:*:* versions from (excluding) 3.20
  • CPE Deprecation Remap by [email protected]

    Jul. 27, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:schneider-electric:bmep586040_firmware:*:*:*:*:*:*:*:* versions from (excluding) 3.20 OR *cpe:2.3:o:schneider-electric:modicon_m580_bmep586040_firmware:*:*:*:*:*:*:*:* versions from (excluding) 3.20
  • CPE Deprecation Remap by [email protected]

    Jul. 27, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:schneider-electric:bmep584040_firmware:*:*:*:*:*:*:*:* versions from (excluding) 3.20 OR *cpe:2.3:o:schneider-electric:modicon_m580_bmep584040_firmware:*:*:*:*:*:*:*:* versions from (excluding) 3.20
  • CPE Deprecation Remap by [email protected]

    Jul. 27, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:schneider-electric:bmep584020_firmware:*:*:*:*:*:*:*:* versions from (excluding) 3.20 OR *cpe:2.3:o:schneider-electric:modicon_m580_bmep584020_firmware:*:*:*:*:*:*:*:* versions from (excluding) 3.20
  • CPE Deprecation Remap by [email protected]

    Jul. 27, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:schneider-electric:bmep583040_firmware:*:*:*:*:*:*:*:* versions from (excluding) 3.20 OR *cpe:2.3:o:schneider-electric:modicon_m580_bmep583040_firmware:*:*:*:*:*:*:*:* versions from (excluding) 3.20
  • CPE Deprecation Remap by [email protected]

    Jul. 27, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:schneider-electric:bmep583020_firmware:*:*:*:*:*:*:*:* versions from (excluding) 3.20 OR *cpe:2.3:o:schneider-electric:modicon_m580_bmep583020_firmware:*:*:*:*:*:*:*:* versions from (excluding) 3.20
  • CPE Deprecation Remap by [email protected]

    Jul. 27, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:schneider-electric:bmep582040_firmware:*:*:*:*:*:*:*:* versions from (excluding) 3.20 OR *cpe:2.3:o:schneider-electric:modicon_m580_bmep582040_firmware:*:*:*:*:*:*:*:* versions from (excluding) 3.20
  • CPE Deprecation Remap by [email protected]

    Jul. 27, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:schneider-electric:bmep582020_firmware:*:*:*:*:*:*:*:* versions from (excluding) 3.20 OR *cpe:2.3:o:schneider-electric:modicon_m580_bmep582020_firmware:*:*:*:*:*:*:*:* versions from (excluding) 3.20
  • CPE Deprecation Remap by [email protected]

    Jul. 27, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:schneider-electric:bmep581020_firmware:*:*:*:*:*:*:*:* versions from (excluding) 3.20 OR *cpe:2.3:o:schneider-electric:modicon_m580_bmep581020_firmware:*:*:*:*:*:*:*:* versions from (excluding) 3.20
  • Initial Analysis by [email protected]

    Dec. 14, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://www.se.com/ww/en/download/document/SEVD-2020-343-08/ No Types Assigned https://www.se.com/ww/en/download/document/SEVD-2020-343-08/ Vendor Advisory
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:bmep584040_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.20 OR cpe:2.3:h:schneider-electric:bmep584040:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:bmep582040_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.20 OR cpe:2.3:h:schneider-electric:bmep582040:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:bmep586040_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.20 OR cpe:2.3:h:schneider-electric:bmep586040:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:bmep585040_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.20 OR cpe:2.3:h:schneider-electric:bmep585040:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:bmep582020_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.20 OR cpe:2.3:h:schneider-electric:bmep582020:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:bmep581020_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.20 OR cpe:2.3:h:schneider-electric:bmep581020:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:bmep584020_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.20 OR cpe:2.3:h:schneider-electric:bmep584020:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:bmep583040_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.20 OR cpe:2.3:h:schneider-electric:bmep583040:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:bmep583020_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.20 OR cpe:2.3:h:schneider-electric:bmep583020:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:bmxp341000_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.30 OR cpe:2.3:h:schneider-electric:bmxp341000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:bmxp342000_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.30 OR cpe:2.3:h:schneider-electric:bmxp342000:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:bmxp3420102_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.30 OR cpe:2.3:h:schneider-electric:bmxp3420102:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:bmxp3420102cl_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.30 OR cpe:2.3:h:schneider-electric:bmxp3420102cl:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:bmxp342020_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.30 OR cpe:2.3:h:schneider-electric:bmxp342020:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:bmxp3420302_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.30 OR cpe:2.3:h:schneider-electric:bmxp3420302:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:bmxp3420302cl_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 3.30 OR cpe:2.3:h:schneider-electric:bmxp3420302cl:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:tsxp574634_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:schneider-electric:tsxp574634:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:tsxp575634_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:schneider-electric:tsxp575634:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:tsxp576634_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:schneider-electric:tsxp576634:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:schneider-electric:140cpu65150_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:schneider-electric:140cpu65150:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-7542 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-7542 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.10 }} 0.01%

score

0.41541

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability