cve-2022-1373
Vulnerability from cvelistv5
Published
2022-08-17 20:10
Modified
2024-08-03 00:03
Severity ?
EPSS score ?
Summary
Softing Secure Integration Server Relative Path Traversal
References
▼ | URL | Tags | |
---|---|---|---|
ics-cert@hq.dhs.gov | https://industrial.softing.com/fileadmin/psirt/downloads/syt-2022-5.html | Mitigation, Vendor Advisory | |
ics-cert@hq.dhs.gov | https://www.cisa.gov/uscert/ics/advisories/icsa-22-228-04 | Mitigation, Third Party Advisory, US Government Resource |
Impacted products
▼ | Vendor | Product |
---|---|---|
Softing | Secure Integration Server |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T00:03:05.938Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-22-228-04" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://industrial.softing.com/fileadmin/psirt/downloads/syt-2022-5.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Secure Integration Server", "vendor": "Softing", "versions": [ { "status": "affected", "version": "V1.22" } ] } ], "credits": [ { "lang": "en", "value": "Pedro Ribeiro and Radek Domanski, working with Trend Micro Zero Day Initiative, reported these vulnerabilities to Softing and CISA." } ], "descriptions": [ { "lang": "en", "value": "The \u201crestore configuration\u201d feature of Softing Secure Integration Server V1.22 is vulnerable to a directory traversal vulnerability when processing zip files. An attacker can craft a zip file to load an arbitrary dll and execute code. Using the \"restore configuration\" feature to upload a zip file containing a path traversal file may cause a file to be created and executed upon touching the disk." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-23", "description": "CWE-23: Relative Path Traversal", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-08-17T20:10:24", "orgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "shortName": "icscert" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-22-228-04" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://industrial.softing.com/fileadmin/psirt/downloads/syt-2022-5.html" } ], "solutions": [ { "lang": "en", "value": "Softing released new versions to address these vulnerabilities and notified known users of the releases. Users are advised to update to the new versions:\nSofting Secure Integration Server V1.30 \n\nThe latest software packages can be downloaded from the Softing website. \n\nSofting recommends the following mitigations and workarounds: \nChange the admin password or create a new user with administrative rights and delete the default admin user. \nConfigure the Windows firewall to block network requests to IP port 9000. \nDisable the HTTP Server in NGINX configuration of the Softing Secure Integration Server, only using the HTTPS server. \nFor more details on these vulnerabilities and mitigations, users should see SYT-2022-5 on the Softing security website." } ], "source": { "discovery": "EXTERNAL" }, "title": "Softing Secure Integration Server Relative Path Traversal", "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "ics-cert@hq.dhs.gov", "ID": "CVE-2022-1373", "STATE": "PUBLIC", "TITLE": "Softing Secure Integration Server Relative Path Traversal" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Secure Integration Server", "version": { "version_data": [ { "version_affected": "=", "version_value": "V1.22" } ] } } ] }, "vendor_name": "Softing" } ] } }, "credit": [ { "lang": "eng", "value": "Pedro Ribeiro and Radek Domanski, working with Trend Micro Zero Day Initiative, reported these vulnerabilities to Softing and CISA." } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The \u201crestore configuration\u201d feature of Softing Secure Integration Server V1.22 is vulnerable to a directory traversal vulnerability when processing zip files. An attacker can craft a zip file to load an arbitrary dll and execute code. Using the \"restore configuration\" feature to upload a zip file containing a path traversal file may cause a file to be created and executed upon touching the disk." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-23: Relative Path Traversal" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.cisa.gov/uscert/ics/advisories/icsa-22-228-04", "refsource": "CONFIRM", "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-22-228-04" }, { "name": "https://industrial.softing.com/fileadmin/psirt/downloads/syt-2022-5.html", "refsource": "CONFIRM", "url": "https://industrial.softing.com/fileadmin/psirt/downloads/syt-2022-5.html" } ] }, "solution": [ { "lang": "en", "value": "Softing released new versions to address these vulnerabilities and notified known users of the releases. Users are advised to update to the new versions:\nSofting Secure Integration Server V1.30 \n\nThe latest software packages can be downloaded from the Softing website. \n\nSofting recommends the following mitigations and workarounds: \nChange the admin password or create a new user with administrative rights and delete the default admin user. \nConfigure the Windows firewall to block network requests to IP port 9000. \nDisable the HTTP Server in NGINX configuration of the Softing Secure Integration Server, only using the HTTPS server. \nFor more details on these vulnerabilities and mitigations, users should see SYT-2022-5 on the Softing security website." } ], "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "assignerShortName": "icscert", "cveId": "CVE-2022-1373", "datePublished": "2022-08-17T20:10:24", "dateReserved": "2022-04-14T00:00:00", "dateUpdated": "2024-08-03T00:03:05.938Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2022-1373\",\"sourceIdentifier\":\"ics-cert@hq.dhs.gov\",\"published\":\"2022-08-17T21:15:08.647\",\"lastModified\":\"2023-06-27T15:49:41.903\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"The \u201crestore configuration\u201d feature of Softing Secure Integration Server V1.22 is vulnerable to a directory traversal vulnerability when processing zip files. An attacker can craft a zip file to load an arbitrary dll and execute code. Using the \\\"restore configuration\\\" feature to upload a zip file containing a path traversal file may cause a file to be created and executed upon touching the disk.\"},{\"lang\":\"es\",\"value\":\"La funcionalidad de \\\"restore configuration\\\" de Softing Secure Integration Server versi\u00f3n V1.22 ,es susceptible a una vulnerabilidad de salto de directorio cuando son procesados archivos zip. Un atacante puede dise\u00f1ar un archivo zip para cargar una DLL arbitraria y ejecutar c\u00f3digo. El uso de la funcionalidad \\\"restore configuration\\\" para cargar un archivo zip que contenga un archivo de cruce de ruta puede causar la creaci\u00f3n de un archivo y su ejecuci\u00f3n al tocar el disco.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.2,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":1.2,\"impactScore\":5.9},{\"source\":\"ics-cert@hq.dhs.gov\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.2,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":1.2,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-22\"}]},{\"source\":\"ics-cert@hq.dhs.gov\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-23\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:softing:edgeaggregator:3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C0E07A55-5FA0-402D-BB22-FA8D3D8C484D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:softing:edgeconnector:3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"62FE322E-A720-4E08-9058-3BAC295E720B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:softing:opc:5.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A9916828-8213-47D4-B294-8112B241F32C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:softing:opc_ua_c\\\\+\\\\+_software_development_kit:6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BA185EBD-8048-4B1C-A476-4AE61831ACF7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:softing:secure_integration_server:1.22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0BF8EC24-9C94-4C55-A496-5DD524B981C4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:softing:uagates:1.74:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2DD68DEC-1E1C-456F-8FC2-F3EF9A72B012\"}]}]}],\"references\":[{\"url\":\"https://industrial.softing.com/fileadmin/psirt/downloads/syt-2022-5.html\",\"source\":\"ics-cert@hq.dhs.gov\",\"tags\":[\"Mitigation\",\"Vendor Advisory\"]},{\"url\":\"https://www.cisa.gov/uscert/ics/advisories/icsa-22-228-04\",\"source\":\"ics-cert@hq.dhs.gov\",\"tags\":[\"Mitigation\",\"Third Party Advisory\",\"US Government Resource\"]}]}}" } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.