var-202202-0248
Vulnerability from variot
A CWE-120: Buffer Copy without Checking Size of Input vulnerability exists that could cause a stack-based buffer overflow potentially leading to remote code execution when an attacker sends a specially crafted message. Affected Product: Interactive Graphical SCADA System Data Server (V15.0.0.22020 and prior). (DoS) It may be in a state. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Schneider Electric IGSS. Authentication is not required to exploit this vulnerability.The specific flaw exists within the IGSSDataServer process, which listens on TCP port 12401 by default. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the IGSSDataServer process. Schneider Electric Interactive Graphical SCADA System (IGSS) is a set of SCADA (Data Acquisition and Supervisory Control System) systems used by Schneider Electric in France to monitor and control industrial processes. The vulnerability stems from a network system or product that does not properly verify data boundaries when performing operations on memory, resulting in incorrect read and write operations to other associated memory locations
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202202-0248", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "interactive graphical scada system data server", "scope": "lte", "trust": 1.0, "vendor": "schneider electric", "version": "15.0.0.22020" }, { "model": "igss data server", "scope": "eq", "trust": 0.8, "vendor": "schneider electric", "version": null }, { "model": "igss data server", "scope": "lte", "trust": 0.8, "vendor": "schneider electric", "version": "15.0.0.22020 and earlier" }, { "model": "igss", "scope": null, "trust": 0.7, "vendor": "schneider electric", "version": null }, { "model": "electric interactive graphical scada system", "scope": "lte", "trust": 0.6, "vendor": "schneider", "version": "\u003c=15.0.0.22020" } ], "sources": [ { "db": "ZDI", "id": "ZDI-22-325" }, { "db": "CNVD", "id": "CNVD-2022-13069" }, { "db": "JVNDB", "id": "JVNDB-2022-005362" }, { "db": "NVD", "id": "CVE-2022-24313" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Vyacheslav Moskvin", "sources": [ { "db": "ZDI", "id": "ZDI-22-325" }, { "db": "CNNVD", "id": "CNNVD-202202-912" } ], "trust": 1.3 }, "cve": "CVE-2022-24313", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CVE-2022-24313", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 1.8, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CNVD-2022-13069", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2022-24313", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 9.8, "baseSeverity": "Critical", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2022-24313", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "ZDI", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2022-24313", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 0.7, "userInteraction": "NONE", "vectorString": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2022-24313", "trust": 1.0, "value": "CRITICAL" }, { "author": "NVD", "id": "CVE-2022-24313", "trust": 0.8, "value": "Critical" }, { "author": "ZDI", "id": "CVE-2022-24313", "trust": 0.7, "value": "CRITICAL" }, { "author": "CNVD", "id": "CNVD-2022-13069", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-202202-912", "trust": 0.6, "value": "CRITICAL" } ] } ], "sources": [ { "db": "ZDI", "id": "ZDI-22-325" }, { "db": "CNVD", "id": "CNVD-2022-13069" }, { "db": "JVNDB", "id": "JVNDB-2022-005362" }, { "db": "CNNVD", "id": "CNNVD-202202-912" }, { "db": "NVD", "id": "CVE-2022-24313" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A CWE-120: Buffer Copy without Checking Size of Input vulnerability exists that could cause a stack-based buffer overflow potentially leading to remote code execution when an attacker sends a specially crafted message. Affected Product: Interactive Graphical SCADA System Data Server (V15.0.0.22020 and prior). (DoS) It may be in a state. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Schneider Electric IGSS. Authentication is not required to exploit this vulnerability.The specific flaw exists within the IGSSDataServer process, which listens on TCP port 12401 by default. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the IGSSDataServer process. Schneider Electric Interactive Graphical SCADA System (IGSS) is a set of SCADA (Data Acquisition and Supervisory Control System) systems used by Schneider Electric in France to monitor and control industrial processes. The vulnerability stems from a network system or product that does not properly verify data boundaries when performing operations on memory, resulting in incorrect read and write operations to other associated memory locations", "sources": [ { "db": "NVD", "id": "CVE-2022-24313" }, { "db": "JVNDB", "id": "JVNDB-2022-005362" }, { "db": "ZDI", "id": "ZDI-22-325" }, { "db": "CNVD", "id": "CNVD-2022-13069" } ], "trust": 2.79 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2022-24313", "trust": 4.5 }, { "db": "ZDI", "id": "ZDI-22-325", "trust": 3.1 }, { "db": "SCHNEIDER", "id": "SEVD-2022-039-01", "trust": 2.2 }, { "db": "ICS CERT", "id": "ICSA-22-046-01", "trust": 1.4 }, { "db": "JVN", "id": "JVNVU96061299", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2022-005362", "trust": 0.8 }, { "db": "ZDI_CAN", "id": "ZDI-CAN-15198", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2022-13069", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2022.0676", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2022021405", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202202-912", "trust": 0.6 } ], "sources": [ { "db": "ZDI", "id": "ZDI-22-325" }, { "db": "CNVD", "id": "CNVD-2022-13069" }, { "db": "JVNDB", "id": "JVNDB-2022-005362" }, { "db": "CNNVD", "id": "CNNVD-202202-912" }, { "db": "NVD", "id": "CVE-2022-24313" } ] }, "id": "VAR-202202-0248", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2022-13069" } ], "trust": 1.3829545300000001 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "ICS" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-13069" } ] }, "last_update_date": "2024-11-23T21:50:42.682000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "SEVD-2022-039-01", "trust": 0.8, "url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2022-039-01" }, { "title": "", "trust": 0.7, "url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2022-039-01https://www.cisa.gov/uscert/ics/advisories/icsa-22-046-01" }, { "title": "Patch for Schneider Electric Interactive Graphical SCADA System Buffer Overflow Vulnerability (CNVD-2022-13069)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchInfo/show/321181" }, { "title": "Schneider Electric Interactive Graphical SCADA System Security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=182722" } ], "sources": [ { "db": "ZDI", "id": "ZDI-22-325" }, { "db": "CNVD", "id": "CNVD-2022-13069" }, { "db": "JVNDB", "id": "JVNDB-2022-005362" }, { "db": "CNNVD", "id": "CNNVD-202202-912" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-120", "trust": 1.0 }, { "problemtype": "Classic buffer overflow (CWE-120) [ others ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-005362" }, { "db": "NVD", "id": "CVE-2022-24313" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.0, "url": "https://www.zerodayinitiative.com/advisories/zdi-22-325/" }, { "trust": 2.2, "url": "https://download.schneider-electric.com/files?p_doc_ref=sevd-2022-039-01" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-24313" }, { "trust": 0.8, "url": "https://jvn.jp/vu/jvnvu96061299/" }, { "trust": 0.8, "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-22-046-01" }, { "trust": 0.7, "url": "https://download.schneider-electric.com/files?p_doc_ref=sevd-2022-039-01https://www.cisa.gov/uscert/ics/advisories/icsa-22-046-01" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2022021405" }, { "trust": 0.6, "url": "https://us-cert.cisa.gov/ics/advisories/icsa-22-046-01" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2022.0676" } ], "sources": [ { "db": "ZDI", "id": "ZDI-22-325" }, { "db": "CNVD", "id": "CNVD-2022-13069" }, { "db": "JVNDB", "id": "JVNDB-2022-005362" }, { "db": "CNNVD", "id": "CNNVD-202202-912" }, { "db": "NVD", "id": "CVE-2022-24313" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "ZDI", "id": "ZDI-22-325" }, { "db": "CNVD", "id": "CNVD-2022-13069" }, { "db": "JVNDB", "id": "JVNDB-2022-005362" }, { "db": "CNNVD", "id": "CNNVD-202202-912" }, { "db": "NVD", "id": "CVE-2022-24313" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-02-11T00:00:00", "db": "ZDI", "id": "ZDI-22-325" }, { "date": "2022-02-22T00:00:00", "db": "CNVD", "id": "CNVD-2022-13069" }, { "date": "2023-05-30T00:00:00", "db": "JVNDB", "id": "JVNDB-2022-005362" }, { "date": "2022-02-09T00:00:00", "db": "CNNVD", "id": "CNNVD-202202-912" }, { "date": "2022-02-09T23:15:19.793000", "db": "NVD", "id": "CVE-2022-24313" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-09-20T00:00:00", "db": "ZDI", "id": "ZDI-22-325" }, { "date": "2022-06-13T00:00:00", "db": "CNVD", "id": "CNVD-2022-13069" }, { "date": "2023-05-30T01:35:00", "db": "JVNDB", "id": "JVNDB-2022-005362" }, { "date": "2022-03-10T00:00:00", "db": "CNNVD", "id": "CNNVD-202202-912" }, { "date": "2024-11-21T06:50:09.113000", "db": "NVD", "id": "CVE-2022-24313" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202202-912" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Interactive\u00a0Graphical\u00a0SCADA\u00a0System\u00a0Data\u00a0Server\u00a0 Classic buffer overflow vulnerability in", "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-005362" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "other", "sources": [ { "db": "CNNVD", "id": "CNNVD-202202-912" } ], "trust": 0.6 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.