6.5
MEDIUM
CVE-2021-22790
Modicon Out-of-bounds Read Denial of Service Vulnerability
Description

A CWE-125: Out-of-bounds Read vulnerability that could cause a Denial of Service on the Modicon PLC controller / simulator when updating the controller application with a specially crafted project file exists in Modicon M580 CPU (part numbers BMEP* and BMEH*, all versions), Modicon M340 CPU (part numbers BMXP34*, all versions), Modicon MC80 (part numbers BMKC80*, all versions), Modicon Momentum Ethernet CPU (part numbers 171CBU*, all versions), PLC Simulator for EcoStruxureª Control Expert, including all Unity Pro versions (former name of EcoStruxureª Control Expert, all versions), PLC Simulator for EcoStruxureª Process Expert including all HDCS versions (former name of EcoStruxureª Process Expert, all versions), Modicon Quantum CPU (part numbers 140CPU*, all versions), Modicon Premium CPU (part numbers TSXP5*, all versions).

INFO

Published Date :

Sept. 2, 2021, 5:15 p.m.

Last Modified :

Sept. 13, 2021, 7:28 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2021-22790 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Schneider-electric modicon_m340_bmxp341000
2 Schneider-electric modicon_m340_bmxp342010
3 Schneider-electric modicon_m340_bmxp342020
4 Schneider-electric modicon_m340_bmxp342030
5 Schneider-electric modicon_m580_bmeh582040
6 Schneider-electric modicon_m580_bmeh582040c
7 Schneider-electric modicon_m580_bmeh582040s
8 Schneider-electric modicon_m580_bmeh584040
9 Schneider-electric modicon_m580_bmeh584040c
10 Schneider-electric modicon_m580_bmeh584040s
11 Schneider-electric modicon_m580_bmeh586040
12 Schneider-electric modicon_m580_bmeh586040c
13 Schneider-electric modicon_m580_bmeh586040s
14 Schneider-electric modicon_m580_bmep581020
15 Schneider-electric modicon_m580_bmep581020h
16 Schneider-electric modicon_m580_bmep582020
17 Schneider-electric modicon_m580_bmep582020h
18 Schneider-electric modicon_m580_bmep582040
19 Schneider-electric modicon_m580_bmep582040h
20 Schneider-electric modicon_m580_bmep582040s
21 Schneider-electric modicon_m580_bmep583020
22 Schneider-electric modicon_m580_bmep583040
23 Schneider-electric modicon_m580_bmep584020
24 Schneider-electric modicon_m580_bmep584040
25 Schneider-electric modicon_m580_bmep584040s
26 Schneider-electric modicon_m580_bmep585040
27 Schneider-electric modicon_m580_bmep585040c
28 Schneider-electric modicon_m580_bmep586040
29 Schneider-electric modicon_m580_bmep586040c
30 Schneider-electric modicon_mc80_bmkc8020301
31 Schneider-electric modicon_mc80_bmkc8020310
32 Schneider-electric modicon_mc80_bmkc8030311
33 Schneider-electric modicon_momentum_171cbu78090
34 Schneider-electric modicon_momentum_171cbu98090
35 Schneider-electric modicon_momentum_171cbu98091
36 Schneider-electric modicon_premium_tsxp57_1634m
37 Schneider-electric modicon_premium_tsxp57_2634m
38 Schneider-electric modicon_premium_tsxp57_2834m
39 Schneider-electric modicon_premium_tsxp57_454m
40 Schneider-electric modicon_premium_tsxp57_4634m
41 Schneider-electric modicon_premium_tsxp57_554m
42 Schneider-electric modicon_premium_tsxp57_5634m
43 Schneider-electric modicon_premium_tsxp57_6634m
44 Schneider-electric modicon_quantum_140cpu65150
45 Schneider-electric modicon_quantum_140cpu65150c
46 Schneider-electric modicon_quantum_140cpu65160
47 Schneider-electric modicon_quantum_140cpu65160c
48 Schneider-electric plc_simulator_for_ecostruxure_control_expert
49 Schneider-electric plc_simulator_for_ecostruxure_process_expert
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-22790.

URL Resource
https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2021-222-04 Patch Vendor Advisory
https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2021-222-05 Not Applicable

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-22790 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-22790 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Sep. 13, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2021-222-05 No Types Assigned https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2021-222-05 Not Applicable
    Added Reference https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2021-222-04 [Patch, Vendor Advisory]
    Added CWE NIST CWE-125
    Added CPE Configuration OR *cpe:2.3:h:schneider-electric:modicon_m340_bmxp341000:-:*:*:*:*:*:*:* *cpe:2.3:h:schneider-electric:modicon_m340_bmxp342010:-:*:*:*:*:*:*:* *cpe:2.3:h:schneider-electric:modicon_m340_bmxp342020:-:*:*:*:*:*:*:* *cpe:2.3:h:schneider-electric:modicon_m340_bmxp342030:-:*:*:*:*:*:*:* *cpe:2.3:h:schneider-electric:modicon_m580_bmeh582040:-:*:*:*:*:*:*:* *cpe:2.3:h:schneider-electric:modicon_m580_bmeh582040c:-:*:*:*:*:*:*:* *cpe:2.3:h:schneider-electric:modicon_m580_bmeh582040s:-:*:*:*:*:*:*:* *cpe:2.3:h:schneider-electric:modicon_m580_bmeh584040:-:*:*:*:*:*:*:* *cpe:2.3:h:schneider-electric:modicon_m580_bmeh584040c:-:*:*:*:*:*:*:* *cpe:2.3:h:schneider-electric:modicon_m580_bmeh584040s:-:*:*:*:*:*:*:* *cpe:2.3:h:schneider-electric:modicon_m580_bmeh586040:-:*:*:*:*:*:*:* *cpe:2.3:h:schneider-electric:modicon_m580_bmeh586040c:-:*:*:*:*:*:*:* *cpe:2.3:h:schneider-electric:modicon_m580_bmeh586040s:-:*:*:*:*:*:*:* *cpe:2.3:h:schneider-electric:modicon_m580_bmep581020:-:*:*:*:*:*:*:* *cpe:2.3:h:schneider-electric:modicon_m580_bmep581020h:-:*:*:*:*:*:*:* *cpe:2.3:h:schneider-electric:modicon_m580_bmep582020:-:*:*:*:*:*:*:* *cpe:2.3:h:schneider-electric:modicon_m580_bmep582020h:-:*:*:*:*:*:*:* *cpe:2.3:h:schneider-electric:modicon_m580_bmep582040:-:*:*:*:*:*:*:* *cpe:2.3:h:schneider-electric:modicon_m580_bmep582040h:-:*:*:*:*:*:*:* *cpe:2.3:h:schneider-electric:modicon_m580_bmep582040s:-:*:*:*:*:*:*:* *cpe:2.3:h:schneider-electric:modicon_m580_bmep583020:-:*:*:*:*:*:*:* *cpe:2.3:h:schneider-electric:modicon_m580_bmep583040:-:*:*:*:*:*:*:* *cpe:2.3:h:schneider-electric:modicon_m580_bmep584020:-:*:*:*:*:*:*:* *cpe:2.3:h:schneider-electric:modicon_m580_bmep584040:-:*:*:*:*:*:*:* *cpe:2.3:h:schneider-electric:modicon_m580_bmep584040s:-:*:*:*:*:*:*:* *cpe:2.3:h:schneider-electric:modicon_m580_bmep585040:-:*:*:*:*:*:*:* *cpe:2.3:h:schneider-electric:modicon_m580_bmep585040c:-:*:*:*:*:*:*:* *cpe:2.3:h:schneider-electric:modicon_m580_bmep586040:-:*:*:*:*:*:*:* *cpe:2.3:h:schneider-electric:modicon_m580_bmep586040c:-:*:*:*:*:*:*:* *cpe:2.3:h:schneider-electric:modicon_mc80_bmkc8020301:-:*:*:*:*:*:*:* *cpe:2.3:h:schneider-electric:modicon_mc80_bmkc8020310:-:*:*:*:*:*:*:* *cpe:2.3:h:schneider-electric:modicon_mc80_bmkc8030311:-:*:*:*:*:*:*:* *cpe:2.3:h:schneider-electric:modicon_momentum_171cbu78090:-:*:*:*:*:*:*:* *cpe:2.3:h:schneider-electric:modicon_momentum_171cbu98090:-:*:*:*:*:*:*:* *cpe:2.3:h:schneider-electric:modicon_momentum_171cbu98091:-:*:*:*:*:*:*:* *cpe:2.3:h:schneider-electric:modicon_premium_tsxp57_1634m:-:*:*:*:*:*:*:* *cpe:2.3:h:schneider-electric:modicon_premium_tsxp57_2634m:-:*:*:*:*:*:*:* *cpe:2.3:h:schneider-electric:modicon_premium_tsxp57_2834m:-:*:*:*:*:*:*:* *cpe:2.3:h:schneider-electric:modicon_premium_tsxp57_454m:-:*:*:*:*:*:*:* *cpe:2.3:h:schneider-electric:modicon_premium_tsxp57_4634m:-:*:*:*:*:*:*:* *cpe:2.3:h:schneider-electric:modicon_premium_tsxp57_554m:-:*:*:*:*:*:*:* *cpe:2.3:h:schneider-electric:modicon_premium_tsxp57_5634m:-:*:*:*:*:*:*:* *cpe:2.3:h:schneider-electric:modicon_premium_tsxp57_6634m:-:*:*:*:*:*:*:* *cpe:2.3:h:schneider-electric:modicon_quantum_140cpu65150:-:*:*:*:*:*:*:* *cpe:2.3:h:schneider-electric:modicon_quantum_140cpu65150c:-:*:*:*:*:*:*:* *cpe:2.3:h:schneider-electric:modicon_quantum_140cpu65160:-:*:*:*:*:*:*:* *cpe:2.3:h:schneider-electric:modicon_quantum_140cpu65160c:-:*:*:*:*:*:*:* *cpe:2.3:h:schneider-electric:plc_simulator_for_ecostruxure_control_expert:-:*:*:*:*:*:*:* *cpe:2.3:h:schneider-electric:plc_simulator_for_ecostruxure_process_expert:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-22790 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-22790 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.07 }} 0.01%

score

0.27588

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability