cve-2021-22278
Vulnerability from cvelistv5
Published
2021-10-28 12:45
Modified
2024-09-16 18:23
Severity
Summary
Certificate verification vulnerability in Update Manager of PCM600 Engineering Tool
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T18:37:18.443Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://search.abb.com/library/Download.aspx?DocumentID=2NGA001142\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://search.abb.com/library/Download.aspx?DocumentID=8DBD000056\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "PCM600",
          "vendor": "ABB",
          "versions": [
            {
              "lessThan": "unspecified",
              "status": "affected",
              "version": "2.7",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "2.10",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "PCM600 Update Manager",
          "vendor": "ABB",
          "versions": [
            {
              "status": "affected",
              "version": "2.1"
            },
            {
              "status": "affected",
              "version": "2.1.0.4"
            },
            {
              "status": "affected",
              "version": "2.2"
            },
            {
              "status": "affected",
              "version": "2.2.0.1"
            },
            {
              "status": "affected",
              "version": "2.2.0.2"
            },
            {
              "status": "affected",
              "version": "2.2.0.23"
            },
            {
              "status": "affected",
              "version": "2.3.0.60"
            },
            {
              "status": "affected",
              "version": "2.4.20041.1"
            },
            {
              "status": "affected",
              "version": "2.4.20119.2"
            }
          ]
        },
        {
          "product": "PCM600",
          "vendor": "Hitachi Energy",
          "versions": [
            {
              "lessThan": "unspecified",
              "status": "affected",
              "version": "2.7",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "2.10",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "PCM600 Update Manager",
          "vendor": "Hitachi Energy",
          "versions": [
            {
              "status": "affected",
              "version": "2.1"
            },
            {
              "status": "affected",
              "version": "2.1.0.4"
            },
            {
              "status": "affected",
              "version": "2.2"
            },
            {
              "status": "affected",
              "version": "2.2.0.1"
            },
            {
              "status": "affected",
              "version": "2.2.0.2"
            },
            {
              "status": "affected",
              "version": "2.2.0.23"
            },
            {
              "status": "affected",
              "version": "2.3.0.60"
            },
            {
              "status": "affected",
              "version": "2.4.20041.1"
            },
            {
              "status": "affected",
              "version": "2.4.20119.2"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "ABB and Hitachi Energy thank CyTRICS researcher May Chaffin for helping to identify the vulnerabilities and protecting our customers."
        }
      ],
      "datePublic": "2021-10-19T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A certificate validation vulnerability in PCM600 Update Manager allows attacker to get unwanted software packages to be installed on computer which has PCM600 installed."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-295",
              "description": "CWE-295 Improper Certificate Validation",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-10-28T12:45:58",
        "orgId": "2b718523-d88f-4f37-9bbd-300c20644bf9",
        "shortName": "ABB"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://search.abb.com/library/Download.aspx?DocumentID=2NGA001142\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://search.abb.com/library/Download.aspx?DocumentID=8DBD000056\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "Install latest PCM600 Update Manager version 2.4.21218.1 or newer."
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "Certificate verification vulnerability  in Update Manager of PCM600 Engineering Tool",
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cybersecurity@ch.abb.com",
          "DATE_PUBLIC": "2021-10-19T10:02:00.000Z",
          "ID": "CVE-2021-22278",
          "STATE": "PUBLIC",
          "TITLE": "Certificate verification vulnerability  in Update Manager of PCM600 Engineering Tool"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "PCM600",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003e=",
                            "version_value": "2.7"
                          },
                          {
                            "version_affected": "\u003c=",
                            "version_value": "2.10"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "PCM600 Update Manager",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "=",
                            "version_value": "2.1"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "2.1.0.4"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "2.2"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "2.2.0.1"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "2.2.0.2"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "2.2.0.23"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "2.3.0.60"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "2.4.20041.1"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "2.4.20119.2"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "ABB"
              },
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "PCM600",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003e=",
                            "version_value": "2.7"
                          },
                          {
                            "version_affected": "\u003c=",
                            "version_value": "2.10"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "PCM600 Update Manager",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "=",
                            "version_value": "2.1"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "2.1.0.4"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "2.2"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "2.2.0.1"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "2.2.0.2"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "2.2.0.23"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "2.3.0.60"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "2.4.20041.1"
                          },
                          {
                            "version_affected": "=",
                            "version_value": "2.4.20119.2"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Hitachi Energy"
              }
            ]
          }
        },
        "credit": [
          {
            "lang": "eng",
            "value": "ABB and Hitachi Energy thank CyTRICS researcher May Chaffin for helping to identify the vulnerabilities and protecting our customers."
          }
        ],
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A certificate validation vulnerability in PCM600 Update Manager allows attacker to get unwanted software packages to be installed on computer which has PCM600 installed."
            }
          ]
        },
        "generator": {
          "engine": "Vulnogram 0.0.9"
        },
        "impact": {
          "cvss": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-295 Improper Certificate Validation"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://search.abb.com/library/Download.aspx?DocumentID=2NGA001142\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch",
              "refsource": "MISC",
              "url": "https://search.abb.com/library/Download.aspx?DocumentID=2NGA001142\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch"
            },
            {
              "name": "https://search.abb.com/library/Download.aspx?DocumentID=8DBD000056\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch",
              "refsource": "MISC",
              "url": "https://search.abb.com/library/Download.aspx?DocumentID=8DBD000056\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch"
            }
          ]
        },
        "solution": [
          {
            "lang": "en",
            "value": "Install latest PCM600 Update Manager version 2.4.21218.1 or newer."
          }
        ],
        "source": {
          "discovery": "UNKNOWN"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "2b718523-d88f-4f37-9bbd-300c20644bf9",
    "assignerShortName": "ABB",
    "cveId": "CVE-2021-22278",
    "datePublished": "2021-10-28T12:45:58.086957Z",
    "dateReserved": "2021-01-05T00:00:00",
    "dateUpdated": "2024-09-16T18:23:59.443Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2021-22278\",\"sourceIdentifier\":\"cybersecurity@ch.abb.com\",\"published\":\"2021-10-28T13:15:08.203\",\"lastModified\":\"2023-05-16T20:56:48.347\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"A certificate validation vulnerability in PCM600 Update Manager allows attacker to get unwanted software packages to be installed on computer which has PCM600 installed.\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad de comprobaci\u00f3n de certificados en PCM600 Update Manager permite a un atacante conseguir que se instalen paquetes de software no deseados en el ordenador que presenta instalado el PCM600\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":6.7,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":0.8,\"impactScore\":5.9},{\"source\":\"cybersecurity@ch.abb.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":6.7,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":0.8,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:P/I:P/A:P\",\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":4.6},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":3.9,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-295\"}]},{\"source\":\"cybersecurity@ch.abb.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-295\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:abb:update_manager:2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"270D7F57-336B-4529-A80B-54E7285A748C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:abb:update_manager:2.1.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F3C761D5-31F0-4A1C-B25B-D6672E6CCFA4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:abb:update_manager:2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D90D0E2D-D673-42B1-BF93-6A46CCB4FC4E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:abb:update_manager:2.2.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E7566688-A986-454E-85E2-30C410F036F5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:abb:update_manager:2.2.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E54590EC-81E2-4EB7-B9FA-FBD8D3EF68F0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:abb:update_manager:2.2.0.23:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"950F2775-4C0E-4C89-B9A5-E57C8AB7E358\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:abb:update_manager:2.3.0.60:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B9641E06-083B-4D62-A589-CBD33842E4F7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:abb:update_manager:2.4.20041.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"013A5B85-B035-459F-8D7D-1CD6ABA0BA06\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:abb:update_manager:2.4.20119.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"634F2294-B68D-4729-B794-DBCED5283F96\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:abb:update_manager:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2.7\",\"versionEndIncluding\":\"2.10\",\"matchCriteriaId\":\"35E421FD-7C58-42B8-9D32-82D68763D59B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:hitachienergy:pcm600:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A68C99C9-B2C1-4ADD-9B06-2BE60B583D30\"}]}]}],\"references\":[{\"url\":\"https://search.abb.com/library/Download.aspx?DocumentID=2NGA001142\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch\",\"source\":\"cybersecurity@ch.abb.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://search.abb.com/library/Download.aspx?DocumentID=8DBD000056\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch\",\"source\":\"cybersecurity@ch.abb.com\",\"tags\":[\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...