CWE
787 119
Advisory Published
Updated

CVE-2013-0662: Buffer Overflow

First published: Fri Mar 28 2014(Updated: )

Multiple stack-based buffer overflows in ModbusDrv.exe in Schneider Electric Modbus Serial Driver 1.10 through 3.2 allow remote attackers to execute arbitrary code via a large buffer-size value in a Modbus Application Header.

Credit: ics-cert@hq.dhs.gov

Affected SoftwareAffected VersionHow to fix
Schneider-electric Concept<=2.6
Schneider-electric Modbus Serial Driver=1.10
Schneider-electric Modbus Serial Driver=2.2
Schneider-electric Modbus Serial Driver=3.2
Schneider-electric Modbuscommdtm Sl<=2.1.2
Schneider-electric Opc Factory Server<=3.5.0
Schneider-electric Opc Factory Server=3.34
Schneider-electric Opc Factory Server=3.35
Schneider-electric Pl7<=4.5
Schneider-electric Powersuite<=2.6
Schneider-electric Sft2841<=14.0
Schneider-electric Sft2841=13.1
Schneider-electric Somachine<=3.1
Schneider-electric Somachine=2.0
Schneider-electric Somachine=3.0
Schneider-electric Somove<=1.7
Schneider-electric Twidosuite<=2.31.04
Schneider-electric Unity Pro<=7.0
Schneider-electric Unity Pro=6.0
Schneider-electric Unityloader<=2.3
Schneider Electric Somachine=3.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203