Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2020-7561 (GCVE-0-2020-7561)
Vulnerability from cvelistv5
- CWE-284 - :Improper Access Control
URL | Tags | ||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Easergy T300 with firmware 2.7 and older |
Version: Easergy T300 with firmware 2.7 and older |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T09:33:19.875Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.se.com/ww/en/download/document/SEVD-2020-315-06/" }, { "tags": [ "x_transferred" ], "url": "https://us-cert.cisa.gov/ics/advisories/icsa-20-343-03" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Easergy T300 with firmware 2.7 and older", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Easergy T300 with firmware 2.7 and older" } ] } ], "descriptions": [ { "lang": "en", "value": "A CWE-306: Missing Authentication for Critical Function vulnerability exists in Easergy T300 (with firmware 2.7 and older) that could cause a wide range of problems, including information exposure, denial of service, and command execution when access to a resource from an attacker is not restricted or incorrectly restricted." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-284", "description": "CWE-284:Improper Access Control", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-10-28T00:00:00", "orgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb", "shortName": "schneider" }, "references": [ { "url": "https://www.se.com/ww/en/download/document/SEVD-2020-315-06/" }, { "url": "https://us-cert.cisa.gov/ics/advisories/icsa-20-343-03" } ] } }, "cveMetadata": { "assignerOrgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb", "assignerShortName": "schneider", "cveId": "CVE-2020-7561", "datePublished": "2020-11-19T00:00:00", "dateReserved": "2020-01-21T00:00:00", "dateUpdated": "2024-08-04T09:33:19.875Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2020-7561\",\"sourceIdentifier\":\"cybersecurity@se.com\",\"published\":\"2020-11-19T22:15:14.880\",\"lastModified\":\"2024-11-21T05:37:22.860\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A CWE-306: Missing Authentication for Critical Function vulnerability exists in Easergy T300 (with firmware 2.7 and older) that could cause a wide range of problems, including information exposure, denial of service, and command execution when access to a resource from an attacker is not restricted or incorrectly restricted.\"},{\"lang\":\"es\",\"value\":\"CWE-306: Falta de Autenticaci\u00f3n para funciones cr\u00edticas existe una vulnerabilidad en el Easergy T300 (con firmware 2.7 y anterior) que podr\u00eda causar una amplia gama de problemas, incluyendo la exposici\u00f3n de informaci\u00f3n, la denegaci\u00f3n de servicio y la ejecuci\u00f3n de comandos cuando el acceso a un recurso de un atacante no est\u00e1 restringido o est\u00e1 restringido incorrectamente\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:P/A:P\",\"baseScore\":7.5,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"cybersecurity@se.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-284\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-306\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:schneider-electric:easergy_t300_firmware:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"2.7\",\"matchCriteriaId\":\"A7763787-4033-4B18-B50E-67B47C6388FA\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:schneider-electric:easergy_t300:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"45E6C3FA-001D-449A-A512-327FA0C9AC5A\"}]}]}],\"references\":[{\"url\":\"https://us-cert.cisa.gov/ics/advisories/icsa-20-343-03\",\"source\":\"cybersecurity@se.com\",\"tags\":[\"Third Party Advisory\",\"US Government Resource\"]},{\"url\":\"https://www.se.com/ww/en/download/document/SEVD-2020-315-06/\",\"source\":\"cybersecurity@se.com\",\"tags\":[\"Patch\",\"Product\",\"Vendor Advisory\"]},{\"url\":\"https://us-cert.cisa.gov/ics/advisories/icsa-20-343-03\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"US Government Resource\"]},{\"url\":\"https://www.se.com/ww/en/download/document/SEVD-2020-315-06/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Product\",\"Vendor Advisory\"]}]}}" } }
fkie_cve-2020-7561
Vulnerability from fkie_nvd
URL | Tags | ||
---|---|---|---|
cybersecurity@se.com | https://us-cert.cisa.gov/ics/advisories/icsa-20-343-03 | Third Party Advisory, US Government Resource | |
cybersecurity@se.com | https://www.se.com/ww/en/download/document/SEVD-2020-315-06/ | Patch, Product, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://us-cert.cisa.gov/ics/advisories/icsa-20-343-03 | Third Party Advisory, US Government Resource | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.se.com/ww/en/download/document/SEVD-2020-315-06/ | Patch, Product, Vendor Advisory |
Vendor | Product | Version | |
---|---|---|---|
schneider-electric | easergy_t300_firmware | * | |
schneider-electric | easergy_t300 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:schneider-electric:easergy_t300_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A7763787-4033-4B18-B50E-67B47C6388FA", "versionEndIncluding": "2.7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:schneider-electric:easergy_t300:-:*:*:*:*:*:*:*", "matchCriteriaId": "45E6C3FA-001D-449A-A512-327FA0C9AC5A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A CWE-306: Missing Authentication for Critical Function vulnerability exists in Easergy T300 (with firmware 2.7 and older) that could cause a wide range of problems, including information exposure, denial of service, and command execution when access to a resource from an attacker is not restricted or incorrectly restricted." }, { "lang": "es", "value": "CWE-306: Falta de Autenticaci\u00f3n para funciones cr\u00edticas existe una vulnerabilidad en el Easergy T300 (con firmware 2.7 y anterior) que podr\u00eda causar una amplia gama de problemas, incluyendo la exposici\u00f3n de informaci\u00f3n, la denegaci\u00f3n de servicio y la ejecuci\u00f3n de comandos cuando el acceso a un recurso de un atacante no est\u00e1 restringido o est\u00e1 restringido incorrectamente" } ], "id": "CVE-2020-7561", "lastModified": "2024-11-21T05:37:22.860", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-11-19T22:15:14.880", "references": [ { "source": "cybersecurity@se.com", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://us-cert.cisa.gov/ics/advisories/icsa-20-343-03" }, { "source": "cybersecurity@se.com", "tags": [ "Patch", "Product", "Vendor Advisory" ], "url": "https://www.se.com/ww/en/download/document/SEVD-2020-315-06/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://us-cert.cisa.gov/ics/advisories/icsa-20-343-03" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Product", "Vendor Advisory" ], "url": "https://www.se.com/ww/en/download/document/SEVD-2020-315-06/" } ], "sourceIdentifier": "cybersecurity@se.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-284" } ], "source": "cybersecurity@se.com", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-306" } ], "source": "nvd@nist.gov", "type": "Secondary" } ] }
ghsa-7vr9-xc65-cx9c
Vulnerability from github
A CWE-284: Improper Access Control vulnerability exists in Easergy T300 (with firmware 2.7 and older) that could cause a wide range of problems, including information exposure, denial of service, and command execution when access to a resource from an attacker is not restricted or incorrectly restricted.
{ "affected": [], "aliases": [ "CVE-2020-7561" ], "database_specific": { "cwe_ids": [ "CWE-284", "CWE-306" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2020-11-19T22:15:00Z", "severity": "CRITICAL" }, "details": "A CWE-284: Improper Access Control vulnerability exists in Easergy T300 (with firmware 2.7 and older) that could cause a wide range of problems, including information exposure, denial of service, and command execution when access to a resource from an attacker is not restricted or incorrectly restricted.", "id": "GHSA-7vr9-xc65-cx9c", "modified": "2022-08-07T00:00:29Z", "published": "2022-05-24T17:34:44Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-7561" }, { "type": "WEB", "url": "https://us-cert.cisa.gov/ics/advisories/icsa-20-343-03" }, { "type": "WEB", "url": "https://www.se.com/ww/en/download/document/SEVD-2020-315-06" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
var-202011-1296
Vulnerability from variot
A CWE-306: Missing Authentication for Critical Function vulnerability exists in Easergy T300 (with firmware 2.7 and older) that could cause a wide range of problems, including information exposure, denial of service, and command execution when access to a resource from an attacker is not restricted or incorrectly restricted. Easergy T300 There is an access control vulnerability in.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state. Easergy T300 is a new generation of distribution network automation intelligent terminal, adhering to the "modularity, flexibility, application-oriented" design concept, can be widely used in medium voltage distribution network management, fault location, isolation and recovery (FLISR), distributed energy integration Internet, energy growth and asset management.
Easergy T300 2.7 and earlier versions have improper access control vulnerabilities
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202011-1296", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "easergy t300", "scope": "lte", "trust": 1.0, "vendor": "schneider electric", "version": "2.7" }, { "model": "easergy t300", "scope": "eq", "trust": 0.8, "vendor": "schneider electric", "version": null }, { "model": "easergy t300", "scope": "lte", "trust": 0.8, "vendor": "schneider electric", "version": "easergy t300 firmware 2.7 and earlier" }, { "model": "electric easergy t300", "scope": "lte", "trust": 0.6, "vendor": "schneider", "version": "\u003c=2.7" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-28290" }, { "db": "JVNDB", "id": "JVNDB-2020-013840" }, { "db": "NVD", "id": "CVE-2020-7561" } ] }, "cve": "CVE-2020-7561", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CVE-2020-7561", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 1.8, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CNVD-2021-28290", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2020-7561", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 9.8, "baseSeverity": "Critical", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2020-7561", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2020-7561", "trust": 1.0, "value": "CRITICAL" }, { "author": "NVD", "id": "CVE-2020-7561", "trust": 0.8, "value": "Critical" }, { "author": "CNVD", "id": "CNVD-2021-28290", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-202011-1671", "trust": 0.6, "value": "CRITICAL" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-28290" }, { "db": "JVNDB", "id": "JVNDB-2020-013840" }, { "db": "CNNVD", "id": "CNNVD-202011-1671" }, { "db": "NVD", "id": "CVE-2020-7561" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A CWE-306: Missing Authentication for Critical Function vulnerability exists in Easergy T300 (with firmware 2.7 and older) that could cause a wide range of problems, including information exposure, denial of service, and command execution when access to a resource from an attacker is not restricted or incorrectly restricted. Easergy T300 There is an access control vulnerability in.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state. Easergy T300 is a new generation of distribution network automation intelligent terminal, adhering to the \"modularity, flexibility, application-oriented\" design concept, can be widely used in medium voltage distribution network management, fault location, isolation and recovery (FLISR), distributed energy integration Internet, energy growth and asset management. \n\r\n\r\nEasergy T300 2.7 and earlier versions have improper access control vulnerabilities", "sources": [ { "db": "NVD", "id": "CVE-2020-7561" }, { "db": "JVNDB", "id": "JVNDB-2020-013840" }, { "db": "CNVD", "id": "CNVD-2021-28290" } ], "trust": 2.16 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2020-7561", "trust": 3.0 }, { "db": "ICS CERT", "id": "ICSA-20-343-03", "trust": 2.4 }, { "db": "SCHNEIDER", "id": "SEVD-2020-315-06", "trust": 1.6 }, { "db": "JVN", "id": "JVNVU91936841", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2020-013840", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2021-28290", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.4360", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202011-1671", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-28290" }, { "db": "JVNDB", "id": "JVNDB-2020-013840" }, { "db": "CNNVD", "id": "CNNVD-202011-1671" }, { "db": "NVD", "id": "CVE-2020-7561" } ] }, "id": "VAR-202011-1296", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2021-28290" } ], "trust": 1.6 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "IoT" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-28290" } ] }, "last_update_date": "2024-11-23T21:58:53.421000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "SEVD-2020-315-06", "trust": 0.8, "url": "https://www.se.com/ww/en/download/document/SEVD-2020-315-06/" }, { "title": "Patch for Schneider Electric Easergy T300 Improper Access Control Vulnerability", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchInfo/show/254011" }, { "title": "Schneider Electric Easergy T300 Fixes for access control error vulnerabilities", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqById.tag?id=135780" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-28290" }, { "db": "JVNDB", "id": "JVNDB-2020-013840" }, { "db": "CNNVD", "id": "CNNVD-202011-1671" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-284", "trust": 1.0 }, { "problemtype": "CWE-306", "trust": 1.0 }, { "problemtype": "Inappropriate access control (CWE-284) [ Other ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-013840" }, { "db": "NVD", "id": "CVE-2020-7561" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.0, "url": "https://us-cert.cisa.gov/ics/advisories/icsa-20-343-03" }, { "trust": 2.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-7561" }, { "trust": 1.6, "url": "https://www.se.com/ww/en/download/document/sevd-2020-315-06/" }, { "trust": 0.8, "url": "https://jvn.jp/vu/jvnvu91936841/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.4360/" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-28290" }, { "db": "JVNDB", "id": "JVNDB-2020-013840" }, { "db": "CNNVD", "id": "CNNVD-202011-1671" }, { "db": "NVD", "id": "CVE-2020-7561" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2021-28290" }, { "db": "JVNDB", "id": "JVNDB-2020-013840" }, { "db": "CNNVD", "id": "CNNVD-202011-1671" }, { "db": "NVD", "id": "CVE-2020-7561" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-03-22T00:00:00", "db": "CNVD", "id": "CNVD-2021-28290" }, { "date": "2021-07-14T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-013840" }, { "date": "2020-11-19T00:00:00", "db": "CNNVD", "id": "CNNVD-202011-1671" }, { "date": "2020-11-19T22:15:14.880000", "db": "NVD", "id": "CVE-2020-7561" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-04-15T00:00:00", "db": "CNVD", "id": "CNVD-2021-28290" }, { "date": "2021-07-14T03:23:00", "db": "JVNDB", "id": "JVNDB-2020-013840" }, { "date": "2022-10-31T00:00:00", "db": "CNNVD", "id": "CNNVD-202011-1671" }, { "date": "2024-11-21T05:37:22.860000", "db": "NVD", "id": "CVE-2020-7561" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202011-1671" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Easergy\u00a0T300\u00a0 Access control vulnerabilities in", "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-013840" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "access control error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202011-1671" } ], "trust": 0.6 } }
icsa-20-343-03
Vulnerability from csaf_cisa
Notes
{ "document": { "acknowledgments": [ { "names": [ "Evgeniy Druzhinin", "IIya Karpov" ], "organization": "Rostelecom-Solar", "summary": "reporting these vulnerabilities to Schneider Electric" }, { "names": [ "an anonymous party" ], "summary": "reporting these vulnerabilities to Schneider Electric" } ], "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Disclosure is not limited", "tlp": { "label": "WHITE", "url": "https://us-cert.cisa.gov/tlp/" } }, "lang": "en-US", "notes": [ { "category": "general", "text": "This CSAF advisory was extracted from unstructured data and may contain inaccuracies. If you notice any errors, please reach out to the designated contact at CISA CSAF: central@cisa.dhs.gov", "title": "CISA Disclaimer" }, { "category": "legal_disclaimer", "text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.", "title": "Legal Notice" }, { "category": "summary", "text": "Successful exploitation of this vulnerability could allow an attacker to obtain unauthorized access to the internal product LAN, which could result in exposure of sensitive information, denial of service, and remote code execution when access to a resource from an attacker is not restricted or incorrectly restricted.", "title": "Risk evaluation" }, { "category": "other", "text": "Commercial Facilities, Energy, Food and Agriculture, Government Facilities, Transportation Systems, Water and Wastewater Systems", "title": "Critical infrastructure sectors" }, { "category": "other", "text": "Worldwide", "title": "Countries/areas deployed" }, { "category": "other", "text": "France", "title": "Company headquarters location" }, { "category": "general", "text": "CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.\nCISA also provides a section for control systems security recommended practices on the ICS webpage onus-cert.cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.\nOrganizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.", "title": "Recommended Practices" }, { "category": "other", "text": "No known public exploits specifically target this vulnerability. High skill level is needed to exploit.", "title": "Exploitability" } ], "publisher": { "category": "coordinator", "contact_details": "Email: CISAservicedesk@cisa.dhs.gov;\n Toll Free: 1-888-282-0870", "name": "CISA", "namespace": "https://www.cisa.gov/" }, "references": [ { "category": "self", "summary": "ICS Advisory ICSA-20-343-03 JSON", "url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2020/icsa-20-343-03.json" }, { "category": "self", "summary": "ICS Advisory ICSA-20-343-03 Web Version", "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-20-343-03" }, { "category": "external", "summary": "Recommended Practices", "url": "https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf" }, { "category": "external", "summary": "Recommended Practices", "url": "https://us-cert.cisa.gov/ics/tips/ICS-TIP-12-146-01B" } ], "title": "Schneider Electric Easergy T300", "tracking": { "current_release_date": "2020-12-08T00:00:00.000000Z", "generator": { "engine": { "name": "CISA CSAF Generator", "version": "1.0.0" } }, "id": "ICSA-20-343-03", "initial_release_date": "2020-12-08T00:00:00.000000Z", "revision_history": [ { "date": "2020-12-08T00:00:00.000000Z", "legacy_version": "Initial", "number": "1", "summary": "ICSA-20-343-03 Schneider Electric Easergy T300" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c= 2.7", "product": { "name": "Easergy T300 with firmware: Versions 2.7 and prior", "product_id": "CSAFPID-0001" } } ], "category": "product_name", "name": "Easergy T300 with firmware" } ], "category": "vendor", "name": "Schneider Electric Software, LLC" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-7561", "cwe": { "id": "CWE-306", "name": "Missing Authentication for Critical Function" }, "notes": [ { "category": "summary", "text": "The affected product is vulnerable to a missing authentication for critical function vulnerability, which may allow an attacker to expose information, cause a denial-of-service condition, and remotely execute arbitrary code.CVE-2020-7561 has been assigned to this vulnerability. A CVSS v3 base score of 10.0 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:H/A:H).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-7561" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Schneider Electric recommends users upgrade to v2.7.1, which is available from the Schneider Electric Customer Care Center. Alternatively, users may disable port forwarding in the product firewall.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.se.com/us/en/work/support/contacts.jsp" }, { "category": "mitigation", "details": "Locate control and safety system networks and remote devices behind firewalls and isolate them from the business network.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Install physical controls so no unauthorized personnel can access industrial control and safety systems, components, peripheral equipment, and networks.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Place all controllers in locked cabinets and never leave them in \u201cProgram\u201d mode.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Never connect programming software to any network other than the network for which the devices are intended.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Scan all methods of mobile data exchange with the isolated network (e.g., CDs, USB drives, etc.) before use in the terminals or any node connected to these networks.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Never allow mobile devices that have connected to any other network, besides the intended network, to connect to the safety or control networks without proper sanitation.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Minimize network exposure for all control system devices and systems and ensure that they are not accessible from the Internet.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "When remote access is required, use secure methods, such as virtual private networks (VPNs). Recognize that VPNs may have vulnerabilities and should be updated to the most current version available. Also, understand that VPNs are only as secure as the connected devices.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "For more information refer to the Schneider Electric Recommended Cybersecurity Best Practices document.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.se.com/us/en/download/document/7EN52-0390/" }, { "category": "mitigation", "details": "Refer to Schneider Electric\u0027s security bulletin SEVD-2020-315-06 for specific mitigation details.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.se.com/ww/en/download/document/SEVD-2020-315-06/" } ], "scores": [ { "cvss_v3": { "baseScore": 10.0, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:H/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2020-28215", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "notes": [ { "category": "summary", "text": "The affected product is vulnerable to a missing authorization vulnerability, which may allow an attacker to gain access to sensitive information, cause a denial-of-service condition, and remotely execute arbitrary code when access control checks are not applied consistently.CVE-2020-28215 has been assigned to this vulnerability. A CVSS v3 base score of 7.7 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:H/A:H).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-28215" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Schneider Electric recommends users upgrade to v2.7.1, which is available from the Schneider Electric Customer Care Center. Alternatively, users may disable port forwarding in the product firewall.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.se.com/us/en/work/support/contacts.jsp" }, { "category": "mitigation", "details": "Locate control and safety system networks and remote devices behind firewalls and isolate them from the business network.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Install physical controls so no unauthorized personnel can access industrial control and safety systems, components, peripheral equipment, and networks.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Place all controllers in locked cabinets and never leave them in \u201cProgram\u201d mode.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Never connect programming software to any network other than the network for which the devices are intended.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Scan all methods of mobile data exchange with the isolated network (e.g., CDs, USB drives, etc.) before use in the terminals or any node connected to these networks.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Never allow mobile devices that have connected to any other network, besides the intended network, to connect to the safety or control networks without proper sanitation.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Minimize network exposure for all control system devices and systems and ensure that they are not accessible from the Internet.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "When remote access is required, use secure methods, such as virtual private networks (VPNs). Recognize that VPNs may have vulnerabilities and should be updated to the most current version available. Also, understand that VPNs are only as secure as the connected devices.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "For more information refer to the Schneider Electric Recommended Cybersecurity Best Practices document.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.se.com/us/en/download/document/7EN52-0390/" }, { "category": "mitigation", "details": "Refer to Schneider Electric\u0027s security bulletin SEVD-2020-315-06 for specific mitigation details.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.se.com/ww/en/download/document/SEVD-2020-315-06/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:H/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2020-28216", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "notes": [ { "category": "summary", "text": "The affected product is vulnerable to a missing encryption of sensitive data vulnerability, which may allow an attacker to read network traffic over HTTP protocol.CVE-2020-28216 has been assigned to this vulnerability. A CVSS v3 base score of 7.6 has been calculated; the CVSS vector string is (AV:P/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-28216" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Schneider Electric recommends users upgrade to v2.7.1, which is available from the Schneider Electric Customer Care Center. Alternatively, users may disable port forwarding in the product firewall.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.se.com/us/en/work/support/contacts.jsp" }, { "category": "mitigation", "details": "Locate control and safety system networks and remote devices behind firewalls and isolate them from the business network.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Install physical controls so no unauthorized personnel can access industrial control and safety systems, components, peripheral equipment, and networks.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Place all controllers in locked cabinets and never leave them in \u201cProgram\u201d mode.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Never connect programming software to any network other than the network for which the devices are intended.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Scan all methods of mobile data exchange with the isolated network (e.g., CDs, USB drives, etc.) before use in the terminals or any node connected to these networks.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Never allow mobile devices that have connected to any other network, besides the intended network, to connect to the safety or control networks without proper sanitation.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Minimize network exposure for all control system devices and systems and ensure that they are not accessible from the Internet.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "When remote access is required, use secure methods, such as virtual private networks (VPNs). Recognize that VPNs may have vulnerabilities and should be updated to the most current version available. Also, understand that VPNs are only as secure as the connected devices.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "For more information refer to the Schneider Electric Recommended Cybersecurity Best Practices document.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.se.com/us/en/download/document/7EN52-0390/" }, { "category": "mitigation", "details": "Refer to Schneider Electric\u0027s security bulletin SEVD-2020-315-06 for specific mitigation details.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.se.com/ww/en/download/document/SEVD-2020-315-06/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.6, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2020-28217", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "notes": [ { "category": "summary", "text": "The affected product is vulnerable to a missing encryption of sensitive data vulnerability, which may allow an attacker to read network traffic over IEC60870-5-104 protocol.CVE-2020-28217 has been assigned to this vulnerability. A CVSS v3 base score of 6.7 has been calculated; the CVSS vector string is (AV:P/AC:L/PR:N/UI:N/S:C/C:L/I:H/A:L).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-28217" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:C/C:L/I:H/A:L" } ], "remediations": [ { "category": "mitigation", "details": "Schneider Electric recommends users upgrade to v2.7.1, which is available from the Schneider Electric Customer Care Center. Alternatively, users may disable port forwarding in the product firewall.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.se.com/us/en/work/support/contacts.jsp" }, { "category": "mitigation", "details": "Locate control and safety system networks and remote devices behind firewalls and isolate them from the business network.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Install physical controls so no unauthorized personnel can access industrial control and safety systems, components, peripheral equipment, and networks.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Place all controllers in locked cabinets and never leave them in \u201cProgram\u201d mode.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Never connect programming software to any network other than the network for which the devices are intended.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Scan all methods of mobile data exchange with the isolated network (e.g., CDs, USB drives, etc.) before use in the terminals or any node connected to these networks.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Never allow mobile devices that have connected to any other network, besides the intended network, to connect to the safety or control networks without proper sanitation.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Minimize network exposure for all control system devices and systems and ensure that they are not accessible from the Internet.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "When remote access is required, use secure methods, such as virtual private networks (VPNs). Recognize that VPNs may have vulnerabilities and should be updated to the most current version available. Also, understand that VPNs are only as secure as the connected devices.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "For more information refer to the Schneider Electric Recommended Cybersecurity Best Practices document.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.se.com/us/en/download/document/7EN52-0390/" }, { "category": "mitigation", "details": "Refer to Schneider Electric\u0027s security bulletin SEVD-2020-315-06 for specific mitigation details.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.se.com/ww/en/download/document/SEVD-2020-315-06/" } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:C/C:L/I:H/A:L", "version": "3.0" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2020-28218", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "notes": [ { "category": "summary", "text": "The affected product is vulnerable due to an improper restriction of rendered UI layers or frames vulnerability, which may allow an attacker to trick a user into initiating an unintended action.CVE-2020-28218 has been assigned to this vulnerability. A CVSS v3 base score of 6.3 has been calculated; the CVSS vector string is (AV:L/AC:H/PR:N/UI:R/S:C/C:N/I:H/A:L).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-28218" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:C/C:N/I:H/A:L" } ], "remediations": [ { "category": "mitigation", "details": "Schneider Electric recommends users upgrade to v2.7.1, which is available from the Schneider Electric Customer Care Center. Alternatively, users may disable port forwarding in the product firewall.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.se.com/us/en/work/support/contacts.jsp" }, { "category": "mitigation", "details": "Locate control and safety system networks and remote devices behind firewalls and isolate them from the business network.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Install physical controls so no unauthorized personnel can access industrial control and safety systems, components, peripheral equipment, and networks.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Place all controllers in locked cabinets and never leave them in \u201cProgram\u201d mode.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Never connect programming software to any network other than the network for which the devices are intended.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Scan all methods of mobile data exchange with the isolated network (e.g., CDs, USB drives, etc.) before use in the terminals or any node connected to these networks.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Never allow mobile devices that have connected to any other network, besides the intended network, to connect to the safety or control networks without proper sanitation.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Minimize network exposure for all control system devices and systems and ensure that they are not accessible from the Internet.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "When remote access is required, use secure methods, such as virtual private networks (VPNs). Recognize that VPNs may have vulnerabilities and should be updated to the most current version available. Also, understand that VPNs are only as secure as the connected devices.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "For more information refer to the Schneider Electric Recommended Cybersecurity Best Practices document.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.se.com/us/en/download/document/7EN52-0390/" }, { "category": "mitigation", "details": "Refer to Schneider Electric\u0027s security bulletin SEVD-2020-315-06 for specific mitigation details.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.se.com/ww/en/download/document/SEVD-2020-315-06/" } ], "scores": [ { "cvss_v3": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:C/C:N/I:H/A:L", "version": "3.0" }, "products": [ "CSAFPID-0001" ] } ] } ] }
ICSA-20-343-03
Vulnerability from csaf_cisa
Notes
{ "document": { "acknowledgments": [ { "names": [ "Evgeniy Druzhinin", "IIya Karpov" ], "organization": "Rostelecom-Solar", "summary": "reporting these vulnerabilities to Schneider Electric" }, { "names": [ "an anonymous party" ], "summary": "reporting these vulnerabilities to Schneider Electric" } ], "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Disclosure is not limited", "tlp": { "label": "WHITE", "url": "https://us-cert.cisa.gov/tlp/" } }, "lang": "en-US", "notes": [ { "category": "general", "text": "This CSAF advisory was extracted from unstructured data and may contain inaccuracies. If you notice any errors, please reach out to the designated contact at CISA CSAF: central@cisa.dhs.gov", "title": "CISA Disclaimer" }, { "category": "legal_disclaimer", "text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.", "title": "Legal Notice" }, { "category": "summary", "text": "Successful exploitation of this vulnerability could allow an attacker to obtain unauthorized access to the internal product LAN, which could result in exposure of sensitive information, denial of service, and remote code execution when access to a resource from an attacker is not restricted or incorrectly restricted.", "title": "Risk evaluation" }, { "category": "other", "text": "Commercial Facilities, Energy, Food and Agriculture, Government Facilities, Transportation Systems, Water and Wastewater Systems", "title": "Critical infrastructure sectors" }, { "category": "other", "text": "Worldwide", "title": "Countries/areas deployed" }, { "category": "other", "text": "France", "title": "Company headquarters location" }, { "category": "general", "text": "CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.\nCISA also provides a section for control systems security recommended practices on the ICS webpage onus-cert.cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.\nOrganizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.", "title": "Recommended Practices" }, { "category": "other", "text": "No known public exploits specifically target this vulnerability. High skill level is needed to exploit.", "title": "Exploitability" } ], "publisher": { "category": "coordinator", "contact_details": "Email: CISAservicedesk@cisa.dhs.gov;\n Toll Free: 1-888-282-0870", "name": "CISA", "namespace": "https://www.cisa.gov/" }, "references": [ { "category": "self", "summary": "ICS Advisory ICSA-20-343-03 JSON", "url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2020/icsa-20-343-03.json" }, { "category": "self", "summary": "ICS Advisory ICSA-20-343-03 Web Version", "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-20-343-03" }, { "category": "external", "summary": "Recommended Practices", "url": "https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf" }, { "category": "external", "summary": "Recommended Practices", "url": "https://us-cert.cisa.gov/ics/tips/ICS-TIP-12-146-01B" } ], "title": "Schneider Electric Easergy T300", "tracking": { "current_release_date": "2020-12-08T00:00:00.000000Z", "generator": { "engine": { "name": "CISA CSAF Generator", "version": "1.0.0" } }, "id": "ICSA-20-343-03", "initial_release_date": "2020-12-08T00:00:00.000000Z", "revision_history": [ { "date": "2020-12-08T00:00:00.000000Z", "legacy_version": "Initial", "number": "1", "summary": "ICSA-20-343-03 Schneider Electric Easergy T300" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c= 2.7", "product": { "name": "Easergy T300 with firmware: Versions 2.7 and prior", "product_id": "CSAFPID-0001" } } ], "category": "product_name", "name": "Easergy T300 with firmware" } ], "category": "vendor", "name": "Schneider Electric Software, LLC" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-7561", "cwe": { "id": "CWE-306", "name": "Missing Authentication for Critical Function" }, "notes": [ { "category": "summary", "text": "The affected product is vulnerable to a missing authentication for critical function vulnerability, which may allow an attacker to expose information, cause a denial-of-service condition, and remotely execute arbitrary code.CVE-2020-7561 has been assigned to this vulnerability. A CVSS v3 base score of 10.0 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:H/A:H).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-7561" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Schneider Electric recommends users upgrade to v2.7.1, which is available from the Schneider Electric Customer Care Center. Alternatively, users may disable port forwarding in the product firewall.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.se.com/us/en/work/support/contacts.jsp" }, { "category": "mitigation", "details": "Locate control and safety system networks and remote devices behind firewalls and isolate them from the business network.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Install physical controls so no unauthorized personnel can access industrial control and safety systems, components, peripheral equipment, and networks.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Place all controllers in locked cabinets and never leave them in \u201cProgram\u201d mode.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Never connect programming software to any network other than the network for which the devices are intended.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Scan all methods of mobile data exchange with the isolated network (e.g., CDs, USB drives, etc.) before use in the terminals or any node connected to these networks.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Never allow mobile devices that have connected to any other network, besides the intended network, to connect to the safety or control networks without proper sanitation.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Minimize network exposure for all control system devices and systems and ensure that they are not accessible from the Internet.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "When remote access is required, use secure methods, such as virtual private networks (VPNs). Recognize that VPNs may have vulnerabilities and should be updated to the most current version available. Also, understand that VPNs are only as secure as the connected devices.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "For more information refer to the Schneider Electric Recommended Cybersecurity Best Practices document.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.se.com/us/en/download/document/7EN52-0390/" }, { "category": "mitigation", "details": "Refer to Schneider Electric\u0027s security bulletin SEVD-2020-315-06 for specific mitigation details.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.se.com/ww/en/download/document/SEVD-2020-315-06/" } ], "scores": [ { "cvss_v3": { "baseScore": 10.0, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:H/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2020-28215", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "notes": [ { "category": "summary", "text": "The affected product is vulnerable to a missing authorization vulnerability, which may allow an attacker to gain access to sensitive information, cause a denial-of-service condition, and remotely execute arbitrary code when access control checks are not applied consistently.CVE-2020-28215 has been assigned to this vulnerability. A CVSS v3 base score of 7.7 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:H/A:H).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-28215" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Schneider Electric recommends users upgrade to v2.7.1, which is available from the Schneider Electric Customer Care Center. Alternatively, users may disable port forwarding in the product firewall.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.se.com/us/en/work/support/contacts.jsp" }, { "category": "mitigation", "details": "Locate control and safety system networks and remote devices behind firewalls and isolate them from the business network.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Install physical controls so no unauthorized personnel can access industrial control and safety systems, components, peripheral equipment, and networks.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Place all controllers in locked cabinets and never leave them in \u201cProgram\u201d mode.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Never connect programming software to any network other than the network for which the devices are intended.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Scan all methods of mobile data exchange with the isolated network (e.g., CDs, USB drives, etc.) before use in the terminals or any node connected to these networks.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Never allow mobile devices that have connected to any other network, besides the intended network, to connect to the safety or control networks without proper sanitation.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Minimize network exposure for all control system devices and systems and ensure that they are not accessible from the Internet.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "When remote access is required, use secure methods, such as virtual private networks (VPNs). Recognize that VPNs may have vulnerabilities and should be updated to the most current version available. Also, understand that VPNs are only as secure as the connected devices.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "For more information refer to the Schneider Electric Recommended Cybersecurity Best Practices document.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.se.com/us/en/download/document/7EN52-0390/" }, { "category": "mitigation", "details": "Refer to Schneider Electric\u0027s security bulletin SEVD-2020-315-06 for specific mitigation details.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.se.com/ww/en/download/document/SEVD-2020-315-06/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:H/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2020-28216", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "notes": [ { "category": "summary", "text": "The affected product is vulnerable to a missing encryption of sensitive data vulnerability, which may allow an attacker to read network traffic over HTTP protocol.CVE-2020-28216 has been assigned to this vulnerability. A CVSS v3 base score of 7.6 has been calculated; the CVSS vector string is (AV:P/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-28216" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Schneider Electric recommends users upgrade to v2.7.1, which is available from the Schneider Electric Customer Care Center. Alternatively, users may disable port forwarding in the product firewall.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.se.com/us/en/work/support/contacts.jsp" }, { "category": "mitigation", "details": "Locate control and safety system networks and remote devices behind firewalls and isolate them from the business network.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Install physical controls so no unauthorized personnel can access industrial control and safety systems, components, peripheral equipment, and networks.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Place all controllers in locked cabinets and never leave them in \u201cProgram\u201d mode.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Never connect programming software to any network other than the network for which the devices are intended.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Scan all methods of mobile data exchange with the isolated network (e.g., CDs, USB drives, etc.) before use in the terminals or any node connected to these networks.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Never allow mobile devices that have connected to any other network, besides the intended network, to connect to the safety or control networks without proper sanitation.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Minimize network exposure for all control system devices and systems and ensure that they are not accessible from the Internet.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "When remote access is required, use secure methods, such as virtual private networks (VPNs). Recognize that VPNs may have vulnerabilities and should be updated to the most current version available. Also, understand that VPNs are only as secure as the connected devices.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "For more information refer to the Schneider Electric Recommended Cybersecurity Best Practices document.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.se.com/us/en/download/document/7EN52-0390/" }, { "category": "mitigation", "details": "Refer to Schneider Electric\u0027s security bulletin SEVD-2020-315-06 for specific mitigation details.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.se.com/ww/en/download/document/SEVD-2020-315-06/" } ], "scores": [ { "cvss_v3": { "baseScore": 7.6, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2020-28217", "cwe": { "id": "CWE-311", "name": "Missing Encryption of Sensitive Data" }, "notes": [ { "category": "summary", "text": "The affected product is vulnerable to a missing encryption of sensitive data vulnerability, which may allow an attacker to read network traffic over IEC60870-5-104 protocol.CVE-2020-28217 has been assigned to this vulnerability. A CVSS v3 base score of 6.7 has been calculated; the CVSS vector string is (AV:P/AC:L/PR:N/UI:N/S:C/C:L/I:H/A:L).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-28217" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:C/C:L/I:H/A:L" } ], "remediations": [ { "category": "mitigation", "details": "Schneider Electric recommends users upgrade to v2.7.1, which is available from the Schneider Electric Customer Care Center. Alternatively, users may disable port forwarding in the product firewall.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.se.com/us/en/work/support/contacts.jsp" }, { "category": "mitigation", "details": "Locate control and safety system networks and remote devices behind firewalls and isolate them from the business network.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Install physical controls so no unauthorized personnel can access industrial control and safety systems, components, peripheral equipment, and networks.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Place all controllers in locked cabinets and never leave them in \u201cProgram\u201d mode.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Never connect programming software to any network other than the network for which the devices are intended.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Scan all methods of mobile data exchange with the isolated network (e.g., CDs, USB drives, etc.) before use in the terminals or any node connected to these networks.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Never allow mobile devices that have connected to any other network, besides the intended network, to connect to the safety or control networks without proper sanitation.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Minimize network exposure for all control system devices and systems and ensure that they are not accessible from the Internet.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "When remote access is required, use secure methods, such as virtual private networks (VPNs). Recognize that VPNs may have vulnerabilities and should be updated to the most current version available. Also, understand that VPNs are only as secure as the connected devices.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "For more information refer to the Schneider Electric Recommended Cybersecurity Best Practices document.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.se.com/us/en/download/document/7EN52-0390/" }, { "category": "mitigation", "details": "Refer to Schneider Electric\u0027s security bulletin SEVD-2020-315-06 for specific mitigation details.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.se.com/ww/en/download/document/SEVD-2020-315-06/" } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:C/C:L/I:H/A:L", "version": "3.0" }, "products": [ "CSAFPID-0001" ] } ] }, { "cve": "CVE-2020-28218", "cwe": { "id": "CWE-1021", "name": "Improper Restriction of Rendered UI Layers or Frames" }, "notes": [ { "category": "summary", "text": "The affected product is vulnerable due to an improper restriction of rendered UI layers or frames vulnerability, which may allow an attacker to trick a user into initiating an unintended action.CVE-2020-28218 has been assigned to this vulnerability. A CVSS v3 base score of 6.3 has been calculated; the CVSS vector string is (AV:L/AC:H/PR:N/UI:R/S:C/C:N/I:H/A:L).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-28218" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:C/C:N/I:H/A:L" } ], "remediations": [ { "category": "mitigation", "details": "Schneider Electric recommends users upgrade to v2.7.1, which is available from the Schneider Electric Customer Care Center. Alternatively, users may disable port forwarding in the product firewall.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.se.com/us/en/work/support/contacts.jsp" }, { "category": "mitigation", "details": "Locate control and safety system networks and remote devices behind firewalls and isolate them from the business network.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Install physical controls so no unauthorized personnel can access industrial control and safety systems, components, peripheral equipment, and networks.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Place all controllers in locked cabinets and never leave them in \u201cProgram\u201d mode.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Never connect programming software to any network other than the network for which the devices are intended.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Scan all methods of mobile data exchange with the isolated network (e.g., CDs, USB drives, etc.) before use in the terminals or any node connected to these networks.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Never allow mobile devices that have connected to any other network, besides the intended network, to connect to the safety or control networks without proper sanitation.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Minimize network exposure for all control system devices and systems and ensure that they are not accessible from the Internet.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "When remote access is required, use secure methods, such as virtual private networks (VPNs). Recognize that VPNs may have vulnerabilities and should be updated to the most current version available. Also, understand that VPNs are only as secure as the connected devices.", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "For more information refer to the Schneider Electric Recommended Cybersecurity Best Practices document.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.se.com/us/en/download/document/7EN52-0390/" }, { "category": "mitigation", "details": "Refer to Schneider Electric\u0027s security bulletin SEVD-2020-315-06 for specific mitigation details.", "product_ids": [ "CSAFPID-0001" ], "url": "https://www.se.com/ww/en/download/document/SEVD-2020-315-06/" } ], "scores": [ { "cvss_v3": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:C/C:N/I:H/A:L", "version": "3.0" }, "products": [ "CSAFPID-0001" ] } ] } ] }
gsd-2020-7561
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2020-7561", "description": "A CWE-284: Improper Access Control vulnerability exists in Easergy T300 (with firmware 2.7 and older) that could cause a wide range of problems, including information exposure, denial of service, and command execution when access to a resource from an attacker is not restricted or incorrectly restricted.", "id": "GSD-2020-7561" }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2020-7561" ], "details": "A CWE-306: Missing Authentication for Critical Function vulnerability exists in Easergy T300 (with firmware 2.7 and older) that could cause a wide range of problems, including information exposure, denial of service, and command execution when access to a resource from an attacker is not restricted or incorrectly restricted.", "id": "GSD-2020-7561", "modified": "2023-12-13T01:21:52.223677Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cybersecurity@schneider-electric.com", "ID": "CVE-2020-7561", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Easergy T300 with firmware 2.7 and older", "version": { "version_data": [ { "version_value": "Easergy T300 with firmware 2.7 and older" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A CWE-306: Missing Authentication for Critical Function vulnerability exists in Easergy T300 (with firmware 2.7 and older) that could cause a wide range of problems, including information exposure, denial of service, and command execution when access to a resource from an attacker is not restricted or incorrectly restricted." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-284:Improper Access Control" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.se.com/ww/en/download/document/SEVD-2020-315-06/", "refsource": "MISC", "url": "https://www.se.com/ww/en/download/document/SEVD-2020-315-06/" }, { "name": "https://us-cert.cisa.gov/ics/advisories/icsa-20-343-03", "refsource": "MISC", "url": "https://us-cert.cisa.gov/ics/advisories/icsa-20-343-03" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:schneider-electric:easergy_t300_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "2.7", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:schneider-electric:easergy_t300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cybersecurity@schneider-electric.com", "ID": "CVE-2020-7561" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "A CWE-306: Missing Authentication for Critical Function vulnerability exists in Easergy T300 (with firmware 2.7 and older) that could cause a wide range of problems, including information exposure, denial of service, and command execution when access to a resource from an attacker is not restricted or incorrectly restricted." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-284" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.se.com/ww/en/download/document/SEVD-2020-315-06/", "refsource": "MISC", "tags": [ "Patch", "Product", "Vendor Advisory" ], "url": "https://www.se.com/ww/en/download/document/SEVD-2020-315-06/" }, { "name": "https://us-cert.cisa.gov/ics/advisories/icsa-20-343-03", "refsource": "MISC", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://us-cert.cisa.gov/ics/advisories/icsa-20-343-03" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9 } }, "lastModifiedDate": "2022-12-12T21:12Z", "publishedDate": "2020-11-19T22:15Z" } } }
CERTFR-2020-AVI-726
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits Schneider Electric. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et un contournement de la politique de sécurité.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneVendor | Product | Description | ||
---|---|---|---|---|
Schneider Electric | N/A | Premium processors avec Ethernet COPRO intégré (TSXP574634, TSXP575634, TSXP576634) toutes versions | ||
Schneider Electric | N/A | Modicon M221 toutes références et toutes versions | ||
Schneider Electric | N/A | PLC Simulator for EcoStruxure Control Expert toutes versions | ||
Schneider Electric | N/A | EcoStruxure Building Operation - WebStation versions v2.0 à v3.1 | ||
Schneider Electric | N/A | Quantum communication modules (140NOE771x1, 140NOC78x00, 140NOC77101) toutes versions | ||
Schneider Electric | N/A | J Data Radios toutes versions | ||
Schneider Electric | N/A | PLC Simulator for Unity Pro (anciennement EcoStruxure Control Expert) toutes versions | ||
Schneider Electric | N/A | EcoStruxure Operator Terminal Expert Runtime 3.1 Service Pack 1A et versions antérieures (les ordinateurs Windows utilisant un UEFI ne sont pas impactés) | ||
Schneider Electric | N/A | M340 modules de communication Ethernet (BMX NOE 0100 (H), BMX NOE 0110 (H), BMX NOC 0401, BMX NOR 0200H) toutes versions | ||
Schneider Electric | N/A | Quantum processors avec Ethernet COPRO intégré 140CPU65xxxxx toutes versions | ||
Schneider Electric | N/A | M340 CPUs BMX P34x toutes versions | ||
Schneider Electric | N/A | EcoStruxure Building Operation - Enterprise Server installer versions v1.9 à v3.1 | ||
Schneider Electric | N/A | Trio Q toutes versions | ||
Schneider Electric | N/A | EcoStruxure Building Operation - WebReports versions v1.9 à v3.1 | ||
Schneider Electric | N/A | Premium communication modules (TSXETY4103, TSXETY5103) toutes versions | ||
Schneider Electric | N/A | EcoStruxure Building Operation - Enterprise Central installer versions v2.0 à v3.1 | ||
Schneider Electric | N/A | IGSS Definition (Def.exe) version 14.0.0.20247 et versions antérieures | ||
Schneider Electric | N/A | Easergy T300 versions antérieures à 2.7 |
Title | Publication Time | Tags | ||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Premium processors avec Ethernet COPRO int\u00e9gr\u00e9 (TSXP574634, TSXP575634, TSXP576634) toutes versions", "product": { "name": "N/A", "vendor": { "name": "Schneider Electric", "scada": true } } }, { "description": "Modicon M221 toutes r\u00e9f\u00e9rences et toutes versions", "product": { "name": "N/A", "vendor": { "name": "Schneider Electric", "scada": true } } }, { "description": "PLC Simulator for EcoStruxure Control Expert toutes versions", "product": { "name": "N/A", "vendor": { "name": "Schneider Electric", "scada": true } } }, { "description": "EcoStruxure Building Operation - WebStation versions v2.0 \u00e0 v3.1", "product": { "name": "N/A", "vendor": { "name": "Schneider Electric", "scada": true } } }, { "description": "Quantum communication modules (140NOE771x1, 140NOC78x00, 140NOC77101) toutes versions", "product": { "name": "N/A", "vendor": { "name": "Schneider Electric", "scada": true } } }, { "description": "J Data Radios toutes versions", "product": { "name": "N/A", "vendor": { "name": "Schneider Electric", "scada": true } } }, { "description": "PLC Simulator for Unity Pro (anciennement EcoStruxure Control Expert) toutes versions", "product": { "name": "N/A", "vendor": { "name": "Schneider Electric", "scada": true } } }, { "description": "EcoStruxure Operator Terminal Expert Runtime 3.1 Service Pack 1A et versions ant\u00e9rieures (les ordinateurs Windows utilisant un UEFI ne sont pas impact\u00e9s)", "product": { "name": "N/A", "vendor": { "name": "Schneider Electric", "scada": true } } }, { "description": "M340 modules de communication Ethernet (BMX NOE 0100 (H), BMX NOE 0110 (H), BMX NOC 0401, BMX NOR 0200H) toutes versions", "product": { "name": "N/A", "vendor": { "name": "Schneider Electric", "scada": true } } }, { "description": "Quantum processors avec Ethernet COPRO int\u00e9gr\u00e9 140CPU65xxxxx toutes versions", "product": { "name": "N/A", "vendor": { "name": "Schneider Electric", "scada": true } } }, { "description": "M340 CPUs BMX P34x toutes versions", "product": { "name": "N/A", "vendor": { "name": "Schneider Electric", "scada": true } } }, { "description": "EcoStruxure Building Operation - Enterprise Server installer versions v1.9 \u00e0 v3.1", "product": { "name": "N/A", "vendor": { "name": "Schneider Electric", "scada": true } } }, { "description": "Trio Q toutes versions", "product": { "name": "N/A", "vendor": { "name": "Schneider Electric", "scada": true } } }, { "description": "EcoStruxure Building Operation - WebReports versions v1.9 \u00e0 v3.1", "product": { "name": "N/A", "vendor": { "name": "Schneider Electric", "scada": true } } }, { "description": "Premium communication modules (TSXETY4103, TSXETY5103) toutes versions", "product": { "name": "N/A", "vendor": { "name": "Schneider Electric", "scada": true } } }, { "description": "EcoStruxure Building Operation - Enterprise Central installer versions v2.0 \u00e0 v3.1", "product": { "name": "N/A", "vendor": { "name": "Schneider Electric", "scada": true } } }, { "description": "IGSS Definition (Def.exe) version 14.0.0.20247 et versions ant\u00e9rieures", "product": { "name": "N/A", "vendor": { "name": "Schneider Electric", "scada": true } } }, { "description": "Easergy T300 versions ant\u00e9rieures \u00e0 2.7", "product": { "name": "N/A", "vendor": { "name": "Schneider Electric", "scada": true } } } ], "affected_systems_content": null, "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2020-7564", "url": "https://www.cve.org/CVERecord?id=CVE-2020-7564" }, { "name": "CVE-2020-7563", "url": "https://www.cve.org/CVERecord?id=CVE-2020-7563" }, { "name": "CVE-2020-7558", "url": "https://www.cve.org/CVERecord?id=CVE-2020-7558" }, { "name": "CVE-2020-7561", "url": "https://www.cve.org/CVERecord?id=CVE-2020-7561" }, { "name": "CVE-2020-7555", "url": "https://www.cve.org/CVERecord?id=CVE-2020-7555" }, { "name": "CVE-2020-7565", "url": "https://www.cve.org/CVERecord?id=CVE-2020-7565" }, { "name": "CVE-2020-7570", "url": "https://www.cve.org/CVERecord?id=CVE-2020-7570" }, { "name": "CVE-2020-7572", "url": "https://www.cve.org/CVERecord?id=CVE-2020-7572" }, { "name": "CVE-2020-28213", "url": "https://www.cve.org/CVERecord?id=CVE-2020-28213" }, { "name": "CVE-2020-7554", "url": "https://www.cve.org/CVERecord?id=CVE-2020-7554" }, { "name": "CVE-2020-7557", "url": "https://www.cve.org/CVERecord?id=CVE-2020-7557" }, { "name": "CVE-2020-7550", "url": "https://www.cve.org/CVERecord?id=CVE-2020-7550" }, { "name": "CVE-2020-7553", "url": "https://www.cve.org/CVERecord?id=CVE-2020-7553" }, { "name": "CVE-2020-7559", "url": "https://www.cve.org/CVERecord?id=CVE-2020-7559" }, { "name": "CVE-2020-7566", "url": "https://www.cve.org/CVERecord?id=CVE-2020-7566" }, { "name": "CVE-2020-7538", "url": "https://www.cve.org/CVERecord?id=CVE-2020-7538" }, { "name": "CVE-2020-7556", "url": "https://www.cve.org/CVERecord?id=CVE-2020-7556" }, { "name": "CVE-2020-28212", "url": "https://www.cve.org/CVERecord?id=CVE-2020-28212" }, { "name": "CVE-2020-7562", "url": "https://www.cve.org/CVERecord?id=CVE-2020-7562" }, { "name": "CVE-2020-7571", "url": "https://www.cve.org/CVERecord?id=CVE-2020-7571" }, { "name": "CVE-2020-7552", "url": "https://www.cve.org/CVERecord?id=CVE-2020-7552" }, { "name": "CVE-2020-28211", "url": "https://www.cve.org/CVERecord?id=CVE-2020-28211" }, { "name": "CVE-2020-7551", "url": "https://www.cve.org/CVERecord?id=CVE-2020-7551" }, { "name": "CVE-2020-7567", "url": "https://www.cve.org/CVERecord?id=CVE-2020-7567" }, { "name": "CVE-2020-7544", "url": "https://www.cve.org/CVERecord?id=CVE-2020-7544" } ], "initial_release_date": "2020-11-12T00:00:00", "last_revision_date": "2020-11-12T00:00:00", "links": [], "reference": "CERTFR-2020-AVI-726", "revisions": [ { "description": "Version initiale", "revision_date": "2020-11-12T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service \u00e0 distance" }, { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" }, { "description": "\u00c9l\u00e9vation de privil\u00e8ges" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits\nSchneider Electric. Certaines d\u0027entre elles permettent \u00e0 un attaquant de\nprovoquer une ex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de\nservice \u00e0 distance et un contournement de la politique de s\u00e9curit\u00e9.\n", "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Schneider Electric", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Schneider Electric SEVD-2020-315-05 du 11 novembre 2020", "url": "https://www.se.com/ww/en/download/document/SEVD-2020-315-05/" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Schneider Electric SEVD-2020-315-03 du 11 novembre 2020", "url": "https://www.se.com/ww/en/download/document/SEVD-2020-315-03/" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Schneider Electric SEVD-2020-315-07 du 11 novembre 2020", "url": "https://www.se.com/ww/en/download/document/SEVD-2020-315-07/" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Schneider Electric SEVD-2020-315-01 du 11 novembre 2020", "url": "https://www.se.com/ww/en/download/document/SEVD-2020-315-01/" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Schneider Electric SEVD-2020-315-04 du 11 novembre 2020", "url": "https://www.se.com/ww/en/download/document/SEVD-2020-315-04/" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Schneider Electric SEVD-2020-315-06 du 11 novembre 2020", "url": "https://www.se.com/ww/en/download/document/SEVD-2020-315-06/" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Schneider Electric SEVD-2020-315-02 du 11 novembre 2020", "url": "https://www.se.com/ww/en/download/document/SEVD-2020-315-02/" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Schneider Electric SESB-2020-315-01 du 11 novembre 2020", "url": "https://www.se.com/ww/en/download/document/SESB-2020-315-01/" } ] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.