ID

VAR-201803-1846


CVE

CVE-2018-7239


TITLE

Schneider Electric SoMove software and DTM software DLL Hijacking vulnerability

Trust: 0.8

sources: IVD: e2e4d830-39ab-11e9-9905-000c29342cb1 // CNVD: CNVD-2018-04780

DESCRIPTION

A DLL hijacking vulnerability exists in Schneider Electric's SoMove Software and associated DTM software components in all versions prior to 2.6.2 which could allow an attacker to execute arbitrary code. Schneider Electric SoMove Software and DTM A software component contains an unreliable search path vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. SoMove software is a practical setup and FM software for users of Schneider inverters. The Altivar Dtm Library is a free library that supports a wide range of DTM devices. Multiple Schneider Electric Products are prone to local arbitrary code-execution vulnerability because it fails to sanitize user-supplied input. A remote attacker can leverage this issue to execute arbitrary code in the context of the affected application. Failed exploit attempts will result in a denial of service condition. The following products are affected: SoMove software versions prior to 2.6.2 ATV320 DTM versions prior to 1.1.6 ATV340 DTM versions prior to 1.2.3 ATV6xx DTM versions prior to 1.8.0 ATV9xx DTM versions prior to 1.3.5 AltivarDtmLibrary versions prior to 12.7.0. are all products of French Schneider Electric (Schneider Electric). ATV320 DTM is a device type manager

Trust: 2.7

sources: NVD: CVE-2018-7239 // JVNDB: JVNDB-2018-002540 // CNVD: CNVD-2018-04780 // BID: 103338 // IVD: e2e4d830-39ab-11e9-9905-000c29342cb1 // VULHUB: VHN-137271

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.8

sources: IVD: e2e4d830-39ab-11e9-9905-000c29342cb1 // CNVD: CNVD-2018-04780

AFFECTED PRODUCTS

vendor:schneider electricmodel:atv340 dtmscope:ltversion:1.2.3

Trust: 1.0

vendor:schneider electricmodel:atv312 dtmscope:ltversion:12.7.0

Trust: 1.0

vendor:schneider electricmodel:atv32 dtmscope:ltversion:12.7.0

Trust: 1.0

vendor:schneider electricmodel:atv71 dtmscope:ltversion:12.7.0

Trust: 1.0

vendor:schneider electricmodel:atv900 dtmscope:ltversion:1.3.5

Trust: 1.0

vendor:schneider electricmodel:atv600 dtmscope:ltversion:1.8.0

Trust: 1.0

vendor:schneider electricmodel:somovescope:ltversion:2.6.2

Trust: 1.0

vendor:schneider electricmodel:atv12 dtmscope:ltversion:12.7.0

Trust: 1.0

vendor:schneider electricmodel:atv31 dtmscope:ltversion:12.7.0

Trust: 1.0

vendor:schneider electricmodel:atv212 dtmscope:ltversion:12.7.0

Trust: 1.0

vendor:schneider electricmodel:atv320 dtmscope:ltversion:1.1.6

Trust: 1.0

vendor:schneider electricmodel:atv lift dtmscope:ltversion:12.7.0

Trust: 1.0

vendor:schneider electricmodel:atv61 dtmscope:ltversion:12.7.0

Trust: 1.0

vendor:schneider electricmodel:atv lift dtmscope: - version: -

Trust: 0.8

vendor:schneider electricmodel:atv12 dtmscope: - version: -

Trust: 0.8

vendor:schneider electricmodel:atv212 dtmscope: - version: -

Trust: 0.8

vendor:schneider electricmodel:atv31 dtmscope: - version: -

Trust: 0.8

vendor:schneider electricmodel:atv312 dtmscope: - version: -

Trust: 0.8

vendor:schneider electricmodel:atv32 dtmscope: - version: -

Trust: 0.8

vendor:schneider electricmodel:atv320 dtmscope: - version: -

Trust: 0.8

vendor:schneider electricmodel:atv340 dtmscope: - version: -

Trust: 0.8

vendor:schneider electricmodel:atv61 dtmscope: - version: -

Trust: 0.8

vendor:schneider electricmodel:atv6xx dtmscope: - version: -

Trust: 0.8

vendor:schneider electricmodel:atv71 dtmscope: - version: -

Trust: 0.8

vendor:schneider electricmodel:atv9xx dtmscope: - version: -

Trust: 0.8

vendor:schneider electricmodel:somovescope: - version: -

Trust: 0.8

vendor:schneidermodel:electric altivar dtm libraryscope:ltversion:12.7.0

Trust: 0.6

vendor:schneidermodel:electric somove softwarescope:ltversion:2.6.2

Trust: 0.6

vendor:schneider electricmodel:somovescope:eqversion:1.7

Trust: 0.6

vendor:schneider electricmodel:somove softwarescope:eqversion:0

Trust: 0.3

vendor:schneider electricmodel:atv9xx dtmscope:eqversion:0

Trust: 0.3

vendor:schneider electricmodel:atv71 dtmscope:eqversion:0

Trust: 0.3

vendor:schneider electricmodel:atv6xx dtmscope:eqversion:0

Trust: 0.3

vendor:schneider electricmodel:atv61 dtmscope:eqversion:0

Trust: 0.3

vendor:schneider electricmodel:atv340 dtmscope:eqversion:0

Trust: 0.3

vendor:schneider electricmodel:atv320 dtmscope:eqversion:0

Trust: 0.3

vendor:schneider electricmodel:atv32 dtmscope:eqversion:0

Trust: 0.3

vendor:schneider electricmodel:atv31/312 dtmscope:eqversion:0

Trust: 0.3

vendor:schneider electricmodel:atv212 dtmscope:eqversion:0

Trust: 0.3

vendor:schneider electricmodel:atv12 dtmscope:eqversion:0

Trust: 0.3

vendor:schneider electricmodel:atv lift dtmscope:eqversion:0

Trust: 0.3

vendor:schneider electricmodel:altivardtmlibraryscope:eqversion:0

Trust: 0.3

vendor:schneider electricmodel:somove softwarescope:neversion:2.6.2

Trust: 0.3

vendor:schneider electricmodel:atv9xx dtmscope:neversion:1.3.5

Trust: 0.3

vendor:schneider electricmodel:atv6xx dtmscope:neversion:1.8

Trust: 0.3

vendor:schneider electricmodel:atv340 dtmscope:neversion:1.2.3

Trust: 0.3

vendor:schneider electricmodel:atv320 dtmscope:neversion:1.1.6

Trust: 0.3

vendor:schneider electricmodel:altivardtmlibraryscope:neversion:12.7

Trust: 0.3

vendor:atv12 dtmmodel: - scope:eqversion:*

Trust: 0.2

vendor:atv212 dtmmodel: - scope:eqversion:*

Trust: 0.2

vendor:atv312 dtmmodel: - scope:eqversion:*

Trust: 0.2

vendor:atv31 dtmmodel: - scope:eqversion:*

Trust: 0.2

vendor:atv320 dtmmodel: - scope:eqversion:*

Trust: 0.2

vendor:atv32 dtmmodel: - scope:eqversion:*

Trust: 0.2

vendor:atv340 dtmmodel: - scope:eqversion:*

Trust: 0.2

vendor:atv600 dtmmodel: - scope:eqversion:*

Trust: 0.2

vendor:atv61 dtmmodel: - scope:eqversion:*

Trust: 0.2

vendor:atv71 dtmmodel: - scope:eqversion:*

Trust: 0.2

vendor:atv900 dtmmodel: - scope:eqversion:*

Trust: 0.2

vendor:atv lift dtmmodel: - scope:eqversion:*

Trust: 0.2

vendor:somovemodel: - scope:eqversion:*

Trust: 0.2

sources: IVD: e2e4d830-39ab-11e9-9905-000c29342cb1 // CNVD: CNVD-2018-04780 // BID: 103338 // JVNDB: JVNDB-2018-002540 // CNNVD: CNNVD-201803-274 // NVD: CVE-2018-7239

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-7239
value: HIGH

Trust: 1.0

NVD: CVE-2018-7239
value: HIGH

Trust: 0.8

CNVD: CNVD-2018-04780
value: HIGH

Trust: 0.6

CNNVD: CNNVD-201803-274
value: MEDIUM

Trust: 0.6

IVD: e2e4d830-39ab-11e9-9905-000c29342cb1
value: MEDIUM

Trust: 0.2

VULHUB: VHN-137271
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2018-7239
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2018-04780
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

IVD: e2e4d830-39ab-11e9-9905-000c29342cb1
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.9 [IVD]

Trust: 0.2

VULHUB: VHN-137271
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2018-7239
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.0

Trust: 1.8

sources: IVD: e2e4d830-39ab-11e9-9905-000c29342cb1 // CNVD: CNVD-2018-04780 // VULHUB: VHN-137271 // JVNDB: JVNDB-2018-002540 // CNNVD: CNNVD-201803-274 // NVD: CVE-2018-7239

PROBLEMTYPE DATA

problemtype:CWE-426

Trust: 1.9

sources: VULHUB: VHN-137271 // JVNDB: JVNDB-2018-002540 // NVD: CVE-2018-7239

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201803-274

TYPE

lack of information

Trust: 0.6

sources: CNNVD: CNNVD-201803-274

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-002540

PATCH

title:SEVD-2018-060-01url:https://download.schneider-electric.com/files?p_enDocType=Technical+leaflet&p_File_Id=9561606015&p_File_Name=SEVD-2018-060-01+SoMove.pdf&p_Reference=SEVD-2018-060-01

Trust: 0.8

title:Schneider Electric SoMove software and DTM software DLL hijacking vulnerability patchurl:https://www.cnvd.org.cn/patchInfo/show/120837

Trust: 0.6

title:Multiple Schneider Electric Product security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=79002

Trust: 0.6

sources: CNVD: CNVD-2018-04780 // JVNDB: JVNDB-2018-002540 // CNNVD: CNNVD-201803-274

EXTERNAL IDS

db:NVDid:CVE-2018-7239

Trust: 3.6

db:ICS CERTid:ICSA-18-065-02

Trust: 2.8

db:BIDid:103338

Trust: 2.0

db:SCHNEIDERid:SEVD-2018-060-01

Trust: 1.7

db:CNVDid:CNVD-2018-04780

Trust: 0.8

db:CNNVDid:CNNVD-201803-274

Trust: 0.8

db:JVNDBid:JVNDB-2018-002540

Trust: 0.8

db:NSFOCUSid:39055

Trust: 0.6

db:IVDid:E2E4D830-39AB-11E9-9905-000C29342CB1

Trust: 0.2

db:SEEBUGid:SSVID-99001

Trust: 0.1

db:VULHUBid:VHN-137271

Trust: 0.1

sources: IVD: e2e4d830-39ab-11e9-9905-000c29342cb1 // CNVD: CNVD-2018-04780 // VULHUB: VHN-137271 // BID: 103338 // JVNDB: JVNDB-2018-002540 // CNNVD: CNNVD-201803-274 // NVD: CVE-2018-7239

REFERENCES

url:https://ics-cert.us-cert.gov/advisories/icsa-18-065-02

Trust: 2.8

url:http://www.securityfocus.com/bid/103338

Trust: 1.7

url:https://www.schneider-electric.com/en/download/document/sevd-2018-060-01/

Trust: 1.7

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-7239

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2018-7239

Trust: 0.8

url:http://www.nsfocus.net/vulndb/39055

Trust: 0.6

url:http://www.schneider-electric.com/site/home/index.cfm/ww/?selectcountry=true

Trust: 0.3

sources: CNVD: CNVD-2018-04780 // VULHUB: VHN-137271 // BID: 103338 // JVNDB: JVNDB-2018-002540 // CNNVD: CNNVD-201803-274 // NVD: CVE-2018-7239

CREDITS

ADLab of Venustech

Trust: 0.3

sources: BID: 103338

SOURCES

db:IVDid:e2e4d830-39ab-11e9-9905-000c29342cb1
db:CNVDid:CNVD-2018-04780
db:VULHUBid:VHN-137271
db:BIDid:103338
db:JVNDBid:JVNDB-2018-002540
db:CNNVDid:CNNVD-201803-274
db:NVDid:CVE-2018-7239

LAST UPDATE DATE

2024-11-23T23:05:09.486000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2018-04780date:2018-03-09T00:00:00
db:VULHUBid:VHN-137271date:2018-03-26T00:00:00
db:BIDid:103338date:2018-03-06T00:00:00
db:JVNDBid:JVNDB-2018-002540date:2018-04-18T00:00:00
db:CNNVDid:CNNVD-201803-274date:2018-03-13T00:00:00
db:NVDid:CVE-2018-7239date:2024-11-21T04:11:51.273

SOURCES RELEASE DATE

db:IVDid:e2e4d830-39ab-11e9-9905-000c29342cb1date:2018-03-09T00:00:00
db:CNVDid:CNVD-2018-04780date:2018-03-09T00:00:00
db:VULHUBid:VHN-137271date:2018-03-09T00:00:00
db:BIDid:103338date:2018-03-06T00:00:00
db:JVNDBid:JVNDB-2018-002540date:2018-04-18T00:00:00
db:CNNVDid:CNNVD-201803-274date:2018-03-13T00:00:00
db:NVDid:CVE-2018-7239date:2018-03-09T23:29:00.967