Action not permitted
Modal body text goes here.
cve-2023-27979
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T12:23:30.827Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2023-073-04\u0026p_enDocType=Security+and+Safety+Notice\u0026p_File_Name=SEVD-2023-073-04.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "IGSS Data Server(IGSSdataServer.exe)", "vendor": "Schneider Electric", "versions": [ { "lessThanOrEqual": "16.0.0.23040", "status": "affected", "version": "V", "versionType": "custom" } ] }, { "product": "IGSS Dashboard (DashBoard.exe)", "vendor": "Schneider Electric", "versions": [ { "lessThanOrEqual": "16.0.0.23040", "status": "affected", "version": "V", "versionType": "custom" } ] }, { "product": "Custom Reports (RMS16.dll)", "vendor": "Schneider Electric", "versions": [ { "lessThanOrEqual": "16.0.0.23040", "status": "affected", "version": "V", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "A CWE-345: Insufficient Verification of Data Authenticity vulnerability exists in the Data Server that could allow the renaming of files in the IGSS project report directory, this could lead to denial of service when an attacker sends specific crafted messages to the Data Server TCP port. Affected Products: IGSS Data Server(IGSSdataServer.exe)(V16.0.0.23040 and prior), IGSS Dashboard(DashBoard.exe)(V16.0.0.23040 and prior), Custom Reports(RMS16.dll)(V16.0.0.23040 and prior)." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-345", "description": "CWE-345 Insufficient Verification of Data Authenticity", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-03-21T00:00:00", "orgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb", "shortName": "schneider" }, "references": [ { "url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2023-073-04\u0026p_enDocType=Security+and+Safety+Notice\u0026p_File_Name=SEVD-2023-073-04.pdf" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.0.9" } } }, "cveMetadata": { "assignerOrgId": "076d1eb6-cfab-4401-b34d-6dfc2a413bdb", "assignerShortName": "schneider", "cveId": "CVE-2023-27979", "datePublished": "2023-03-21T00:00:00", "dateReserved": "2023-03-09T00:00:00", "dateUpdated": "2024-08-02T12:23:30.827Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2023-27979\",\"sourceIdentifier\":\"cybersecurity@se.com\",\"published\":\"2023-03-21T13:15:12.140\",\"lastModified\":\"2023-05-24T19:28:04.420\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"A CWE-345: Insufficient Verification of Data Authenticity vulnerability exists in the Data Server that could allow the renaming of files in the IGSS project report directory, this could lead to denial of service when an attacker sends specific crafted messages to the Data Server TCP port. Affected Products: IGSS Data Server(IGSSdataServer.exe)(V16.0.0.23040 and prior), IGSS Dashboard(DashBoard.exe)(V16.0.0.23040 and prior), Custom Reports(RMS16.dll)(V16.0.0.23040 and prior).\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"LOW\",\"baseScore\":6.5,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":3.9,\"impactScore\":2.5},{\"source\":\"cybersecurity@se.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"LOW\",\"baseScore\":6.5,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":3.9,\"impactScore\":2.5}]},\"weaknesses\":[{\"source\":\"cybersecurity@se.com\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-345\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:schneider-electric:custom_reports:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"16.0.0.23040\",\"matchCriteriaId\":\"93DB1B65-C1B5-4A20-ACA7-84EE9C07E9B1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:schneider-electric:igss_dashboard:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"16.0.0.23040\",\"matchCriteriaId\":\"CCB39F06-042F-444C-819B-709FF63E060F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:schneider-electric:igss_data_server:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"16.0.0.23040\",\"matchCriteriaId\":\"AE9B5271-999B-4B2B-B4F3-8D99B3A78077\"}]}]}],\"references\":[{\"url\":\"https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2023-073-04\u0026p_enDocType=Security+and+Safety+Notice\u0026p_File_Name=SEVD-2023-073-04.pdf\",\"source\":\"cybersecurity@se.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]}]}}" } }
ghsa-pfhh-873g-hhx7
Vulnerability from github
A CWE-345: Insufficient Verification of Data Authenticity vulnerability exists in the Data Server that could allow the renaming of files in the IGSS project report directory, this could lead to denial of service when an attacker sends specific crafted messages to the Data Server TCP port. Affected Products: IGSS Data Server(IGSSdataServer.exe)(V16.0.0.23040 and prior), IGSS Dashboard(DashBoard.exe)(V16.0.0.23040 and prior), Custom Reports(RMS16.dll)(V16.0.0.23040 and prior).
{ "affected": [], "aliases": [ "CVE-2023-27979" ], "database_specific": { "cwe_ids": [ "CWE-345" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2023-03-21T13:15:00Z", "severity": "HIGH" }, "details": "A CWE-345: Insufficient Verification of Data Authenticity vulnerability exists in the Data Server that could allow the renaming of files in the IGSS project report directory, this could lead to denial of service when an attacker sends specific crafted messages to the Data Server TCP port. Affected Products: IGSS Data Server(IGSSdataServer.exe)(V16.0.0.23040 and prior), IGSS Dashboard(DashBoard.exe)(V16.0.0.23040 and prior), Custom Reports(RMS16.dll)(V16.0.0.23040 and prior).", "id": "GHSA-pfhh-873g-hhx7", "modified": "2023-03-28T15:30:17Z", "published": "2023-03-21T15:30:16Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-27979" }, { "type": "WEB", "url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2023-073-04\u0026p_enDocType=Security+and+Safety+Notice\u0026p_File_Name=SEVD-2023-073-04.pdf" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ] }
icsa-23-082-04
Vulnerability from csaf_cisa
Notes
{ "document": { "acknowledgments": [ { "names": [ "kimiya" ], "organization": "Trend Micro Zero Day Initiative", "summary": "reporting these vulnerabilities to Schneider Electric" } ], "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Disclosure is not limited", "tlp": { "label": "WHITE", "url": "https://us-cert.cisa.gov/tlp/" } }, "lang": "en-US", "notes": [ { "category": "general", "text": "This CSAF advisory was extracted from unstructured data and may contain inaccuracies. If you notice any errors, please reach out to the designated contact at CISA CSAF: central@cisa.dhs.gov", "title": "CISA Disclaimer" }, { "category": "legal_disclaimer", "text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.", "title": "Legal Notice" }, { "category": "summary", "text": "Successful exploitation of these vulnerabilities could result in a denial-of-service condition, as well as the loss, addition, or modification of dashboards or report files in the IGSS Report folder. Successful exploitation of these vulnerabilities could also allow remote code execution, potentially resulting in loss of control of the supervisory control and data acquisition (SCADA) System with IGSS running in production mode.", "title": "Risk evaluation" }, { "category": "other", "text": "Commercial Facilities, Critical Manufacturing, Energy", "title": "Critical infrastructure sectors" }, { "category": "other", "text": "Worldwide", "title": "Countries/areas deployed" }, { "category": "other", "text": "France", "title": "Company headquarters location" }, { "category": "general", "text": "CISA recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.", "title": "Recommended Practices" }, { "category": "general", "text": "No known public exploits specifically target these vulnerabilities. These vulnerabilities are exploitable remotely. These vulnerabilities have low attack complexity.", "title": "Recommended Practices" } ], "publisher": { "category": "coordinator", "contact_details": "Email: CISAservicedesk@cisa.dhs.gov;\n Toll Free: 1-888-282-0870", "name": "CISA", "namespace": "https://www.cisa.gov/" }, "references": [ { "category": "self", "summary": "ICS Advisory ICSA-23-082-04 JSON", "url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2023/icsa-23-082-04.json" }, { "category": "self", "summary": "ICS Advisory ICSA-23-082-04 Web Version", "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-23-082-04" }, { "category": "external", "summary": "Recommended Practices", "url": "https://us-cert.cisa.gov/ics/Recommended-Practices" }, { "category": "external", "summary": "Recommended Practices", "url": "https://cisa.gov/ics" } ], "title": "Schneider Electric IGSS", "tracking": { "current_release_date": "2023-04-03T19:38:42.642957Z", "generator": { "engine": { "name": "CISA CSAF Generator", "version": "1.0.0" } }, "id": "ICSA-23-082-04", "initial_release_date": "2023-04-03T19:38:42.642957Z", "revision_history": [ { "date": "2023-04-03T19:38:42.642957Z", "legacy_version": "1", "number": "1", "summary": "CSAF Creation Date" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c= 16.0.0.23040", "product": { "name": "IGSS Data Server (IGSSdataServer.exe): V16.0.0.23040 and prior", "product_id": "CSAFPID-0001" } } ], "category": "product_name", "name": "IGSS Data Server (IGSSdataServer.exe)" }, { "branches": [ { "category": "product_version_range", "name": "\u003c= 16.0.0.23040", "product": { "name": "IGSS Dashboard (DashBoard.exe): V16.0.0.23040 and prior", "product_id": "CSAFPID-0002" } } ], "category": "product_name", "name": "IGSS Dashboard (DashBoard.exe)" }, { "branches": [ { "category": "product_version_range", "name": "\u003c= 16.0.0.23040", "product": { "name": "Custom Reports (RMS16.dll): V16.0.0.23040 and prior", "product_id": "CSAFPID-0003" } } ], "category": "product_name", "name": "Custom Reports (RMS16.dll)" } ], "category": "vendor", "name": "Schneider Electric" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-27980", "cwe": { "id": "CWE-306", "name": "Missing Authentication for Critical Function" }, "notes": [ { "category": "summary", "text": "A vulnerability in Schneider Electric Data Server TCP interface could allow the creation of a malicious report file in the IGSS project report directory, and this could lead to remote code execution when an unsuspecting user opens the malicious report. CVE-2023-27980 has been assigned to this vulnerability. A CVSS v3 base score of 8.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-27980" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Version 16.0.0.23041 of IGSS Data Server, Dashboard and Custom Reports (RMS) includes corrections and mitigations for these vulnerabilities and is available for download through IGSS Master \u003e Update IGSS Software; the update is also available directly from Schneider Electric.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://igss.schneiderelectric.com/igss/igssupdates/v160/IGSSUPDATE.ZIP" }, { "category": "vendor_fix", "details": "Schneider Electric recommends that users use appropriate patching methodologies when applying these patches to their systems. Schneider Electric recommends the use of back-ups and impact evaluating these patches in a test, development, or offline infrastructure environment, is strongly recommended. Users can contact Schneider Electric\u2019s Customer Care Center for additional assistance.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://www.se.com/us/en/work/support/contacts.jsp" }, { "category": "vendor_fix", "details": "Additionally, if patching is not feasible, Schneider Electric recommends the following mitigations to reduce the risk of vulnerability exploitation:", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Read the Security Guideline for IGSS on securing an IGSS SCADA-installation.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://www.se.com/us/en/work/support/contacts.jsp" }, { "category": "vendor_fix", "details": "Ensure that the System Configuration module under Files, automatic backup is enabled for file backup.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Strip report output from Excel output. In the System Configuration module under Reports, stripping of macros for the output engine can be enabled, reducing the risk of distributing an unsafe report.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Verify that devices are isolated on a private network and that firewalls are configured with strict boundaries for devices that require remote access.Schneider Electric strongly recommends the following industry cybersecurity best practices.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Locate control and safety system networks and remote devices behind firewalls, and isolate them from the business network.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Install physical controls to help prevent unauthorized users from accessing industrial control and safety systems, components, peripheral equipment, and networks.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Place all controllers in locked cabinets, and do not leave them in the \u201cProgram\u201d mode.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Only connect programming software to the network intended for that device.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Scan all methods of mobile data exchange with the isolated network before use in the terminals or nodes connected to these networks.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Properly sanitize mobile devices that have connected to another network before connecting to the intended network.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Minimize network exposure for all control system devices and systems and ensure that they are not accessible from the internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "When remote access is required, use secure methods, such as virtual private networks (VPNs).", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "For more information refer to the Schneider Electric Recommended Cybersecurity Best Practices document.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://www.se.com/us/en/download/document/7EN52-0390/" }, { "category": "vendor_fix", "details": "For more information, see Schneider Electric security notification SEVD-2023-073-04.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2023-073-04\u0026p_enDocType=Security+and+Safety+Notice\u0026p_File_Name=SEVD-2023-073-04.pdf" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ] }, { "cve": "CVE-2023-27982", "cwe": { "id": "CWE-345", "name": "Insufficient Verification of Data Authenticity" }, "notes": [ { "category": "summary", "text": "A vulnerability in Schneider Electric Data Server could cause manipulation of dashboard files in the IGSS project report directory when an attacker sends specific crafted messages to the Data Server TCP port. This could lead to remote code execution if an unsuspecting user opens the malicious dashboard file. CVE-2023-27982 has been assigned to this vulnerability. A CVSS v3 base score of 8.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-27982" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Version 16.0.0.23041 of IGSS Data Server, Dashboard and Custom Reports (RMS) includes corrections and mitigations for these vulnerabilities and is available for download through IGSS Master \u003e Update IGSS Software; the update is also available directly from Schneider Electric.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://igss.schneiderelectric.com/igss/igssupdates/v160/IGSSUPDATE.ZIP" }, { "category": "vendor_fix", "details": "Schneider Electric recommends that users use appropriate patching methodologies when applying these patches to their systems. Schneider Electric recommends the use of back-ups and impact evaluating these patches in a test, development, or offline infrastructure environment, is strongly recommended. Users can contact Schneider Electric\u2019s Customer Care Center for additional assistance.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://www.se.com/us/en/work/support/contacts.jsp" }, { "category": "vendor_fix", "details": "Additionally, if patching is not feasible, Schneider Electric recommends the following mitigations to reduce the risk of vulnerability exploitation:", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Read the Security Guideline for IGSS on securing an IGSS SCADA-installation.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://www.se.com/us/en/work/support/contacts.jsp" }, { "category": "vendor_fix", "details": "Ensure that the System Configuration module under Files, automatic backup is enabled for file backup.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Strip report output from Excel output. In the System Configuration module under Reports, stripping of macros for the output engine can be enabled, reducing the risk of distributing an unsafe report.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Verify that devices are isolated on a private network and that firewalls are configured with strict boundaries for devices that require remote access.Schneider Electric strongly recommends the following industry cybersecurity best practices.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Locate control and safety system networks and remote devices behind firewalls, and isolate them from the business network.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Install physical controls to help prevent unauthorized users from accessing industrial control and safety systems, components, peripheral equipment, and networks.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Place all controllers in locked cabinets, and do not leave them in the \u201cProgram\u201d mode.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Only connect programming software to the network intended for that device.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Scan all methods of mobile data exchange with the isolated network before use in the terminals or nodes connected to these networks.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Properly sanitize mobile devices that have connected to another network before connecting to the intended network.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Minimize network exposure for all control system devices and systems and ensure that they are not accessible from the internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "When remote access is required, use secure methods, such as virtual private networks (VPNs).", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "For more information refer to the Schneider Electric Recommended Cybersecurity Best Practices document.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://www.se.com/us/en/download/document/7EN52-0390/" }, { "category": "vendor_fix", "details": "For more information, see Schneider Electric security notification SEVD-2023-073-04.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2023-073-04\u0026p_enDocType=Security+and+Safety+Notice\u0026p_File_Name=SEVD-2023-073-04.pdf" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ] }, { "cve": "CVE-2023-27978", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "notes": [ { "category": "summary", "text": "A vulnerability in Schneider Electric Dashboard module could cause an interpretation of malicious payload data if a malicious file is opened by an unsuspecting user. This could lead to remote code execution. CVE-2023-27978 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-27978" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Version 16.0.0.23041 of IGSS Data Server, Dashboard and Custom Reports (RMS) includes corrections and mitigations for these vulnerabilities and is available for download through IGSS Master \u003e Update IGSS Software; the update is also available directly from Schneider Electric.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://igss.schneiderelectric.com/igss/igssupdates/v160/IGSSUPDATE.ZIP" }, { "category": "vendor_fix", "details": "Schneider Electric recommends that users use appropriate patching methodologies when applying these patches to their systems. Schneider Electric recommends the use of back-ups and impact evaluating these patches in a test, development, or offline infrastructure environment, is strongly recommended. Users can contact Schneider Electric\u2019s Customer Care Center for additional assistance.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://www.se.com/us/en/work/support/contacts.jsp" }, { "category": "vendor_fix", "details": "Additionally, if patching is not feasible, Schneider Electric recommends the following mitigations to reduce the risk of vulnerability exploitation:", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Read the Security Guideline for IGSS on securing an IGSS SCADA-installation.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://www.se.com/us/en/work/support/contacts.jsp" }, { "category": "vendor_fix", "details": "Ensure that the System Configuration module under Files, automatic backup is enabled for file backup.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Strip report output from Excel output. In the System Configuration module under Reports, stripping of macros for the output engine can be enabled, reducing the risk of distributing an unsafe report.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Verify that devices are isolated on a private network and that firewalls are configured with strict boundaries for devices that require remote access.Schneider Electric strongly recommends the following industry cybersecurity best practices.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Locate control and safety system networks and remote devices behind firewalls, and isolate them from the business network.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Install physical controls to help prevent unauthorized users from accessing industrial control and safety systems, components, peripheral equipment, and networks.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Place all controllers in locked cabinets, and do not leave them in the \u201cProgram\u201d mode.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Only connect programming software to the network intended for that device.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Scan all methods of mobile data exchange with the isolated network before use in the terminals or nodes connected to these networks.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Properly sanitize mobile devices that have connected to another network before connecting to the intended network.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Minimize network exposure for all control system devices and systems and ensure that they are not accessible from the internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "When remote access is required, use secure methods, such as virtual private networks (VPNs).", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "For more information refer to the Schneider Electric Recommended Cybersecurity Best Practices document.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://www.se.com/us/en/download/document/7EN52-0390/" }, { "category": "vendor_fix", "details": "For more information, see Schneider Electric security notification SEVD-2023-073-04.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2023-073-04\u0026p_enDocType=Security+and+Safety+Notice\u0026p_File_Name=SEVD-2023-073-04.pdf" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ] }, { "cve": "CVE-2023-27981", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "notes": [ { "category": "summary", "text": "A vulnerability in Schneider Electric Custom Reports could cause remote code execution if an unsuspecting user opens a malicious report. CVE-2023-27981 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-27981" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Version 16.0.0.23041 of IGSS Data Server, Dashboard and Custom Reports (RMS) includes corrections and mitigations for these vulnerabilities and is available for download through IGSS Master \u003e Update IGSS Software; the update is also available directly from Schneider Electric.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://igss.schneiderelectric.com/igss/igssupdates/v160/IGSSUPDATE.ZIP" }, { "category": "vendor_fix", "details": "Schneider Electric recommends that users use appropriate patching methodologies when applying these patches to their systems. Schneider Electric recommends the use of back-ups and impact evaluating these patches in a test, development, or offline infrastructure environment, is strongly recommended. Users can contact Schneider Electric\u2019s Customer Care Center for additional assistance.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://www.se.com/us/en/work/support/contacts.jsp" }, { "category": "vendor_fix", "details": "Additionally, if patching is not feasible, Schneider Electric recommends the following mitigations to reduce the risk of vulnerability exploitation:", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Read the Security Guideline for IGSS on securing an IGSS SCADA-installation.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://www.se.com/us/en/work/support/contacts.jsp" }, { "category": "vendor_fix", "details": "Ensure that the System Configuration module under Files, automatic backup is enabled for file backup.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Strip report output from Excel output. In the System Configuration module under Reports, stripping of macros for the output engine can be enabled, reducing the risk of distributing an unsafe report.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Verify that devices are isolated on a private network and that firewalls are configured with strict boundaries for devices that require remote access.Schneider Electric strongly recommends the following industry cybersecurity best practices.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Locate control and safety system networks and remote devices behind firewalls, and isolate them from the business network.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Install physical controls to help prevent unauthorized users from accessing industrial control and safety systems, components, peripheral equipment, and networks.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Place all controllers in locked cabinets, and do not leave them in the \u201cProgram\u201d mode.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Only connect programming software to the network intended for that device.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Scan all methods of mobile data exchange with the isolated network before use in the terminals or nodes connected to these networks.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Properly sanitize mobile devices that have connected to another network before connecting to the intended network.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Minimize network exposure for all control system devices and systems and ensure that they are not accessible from the internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "When remote access is required, use secure methods, such as virtual private networks (VPNs).", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "For more information refer to the Schneider Electric Recommended Cybersecurity Best Practices document.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://www.se.com/us/en/download/document/7EN52-0390/" }, { "category": "vendor_fix", "details": "For more information, see Schneider Electric security notification SEVD-2023-073-04.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2023-073-04\u0026p_enDocType=Security+and+Safety+Notice\u0026p_File_Name=SEVD-2023-073-04.pdf" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ] }, { "cve": "CVE-2023-27984", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "A vulnerability in Schneider Electric Custom Reports could result in macro execution if a malicious report file is opened by an unsuspecting user, potentially leading to remote code execution. CVE-2023-27984 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-27984" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Version 16.0.0.23041 of IGSS Data Server, Dashboard and Custom Reports (RMS) includes corrections and mitigations for these vulnerabilities and is available for download through IGSS Master \u003e Update IGSS Software; the update is also available directly from Schneider Electric.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://igss.schneiderelectric.com/igss/igssupdates/v160/IGSSUPDATE.ZIP" }, { "category": "vendor_fix", "details": "Schneider Electric recommends that users use appropriate patching methodologies when applying these patches to their systems. Schneider Electric recommends the use of back-ups and impact evaluating these patches in a test, development, or offline infrastructure environment, is strongly recommended. Users can contact Schneider Electric\u2019s Customer Care Center for additional assistance.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://www.se.com/us/en/work/support/contacts.jsp" }, { "category": "vendor_fix", "details": "Additionally, if patching is not feasible, Schneider Electric recommends the following mitigations to reduce the risk of vulnerability exploitation:", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Read the Security Guideline for IGSS on securing an IGSS SCADA-installation.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://www.se.com/us/en/work/support/contacts.jsp" }, { "category": "vendor_fix", "details": "Ensure that the System Configuration module under Files, automatic backup is enabled for file backup.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Strip report output from Excel output. In the System Configuration module under Reports, stripping of macros for the output engine can be enabled, reducing the risk of distributing an unsafe report.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Verify that devices are isolated on a private network and that firewalls are configured with strict boundaries for devices that require remote access.Schneider Electric strongly recommends the following industry cybersecurity best practices.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Locate control and safety system networks and remote devices behind firewalls, and isolate them from the business network.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Install physical controls to help prevent unauthorized users from accessing industrial control and safety systems, components, peripheral equipment, and networks.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Place all controllers in locked cabinets, and do not leave them in the \u201cProgram\u201d mode.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Only connect programming software to the network intended for that device.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Scan all methods of mobile data exchange with the isolated network before use in the terminals or nodes connected to these networks.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Properly sanitize mobile devices that have connected to another network before connecting to the intended network.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Minimize network exposure for all control system devices and systems and ensure that they are not accessible from the internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "When remote access is required, use secure methods, such as virtual private networks (VPNs).", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "For more information refer to the Schneider Electric Recommended Cybersecurity Best Practices document.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://www.se.com/us/en/download/document/7EN52-0390/" }, { "category": "vendor_fix", "details": "For more information, see Schneider Electric security notification SEVD-2023-073-04.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2023-073-04\u0026p_enDocType=Security+and+Safety+Notice\u0026p_File_Name=SEVD-2023-073-04.pdf" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ] }, { "cve": "CVE-2023-27977", "cwe": { "id": "CWE-345", "name": "Insufficient Verification of Data Authenticity" }, "notes": [ { "category": "summary", "text": "A vulnerability in Schneider Electric Data Server could grant an unauthorized user access to delete files in the IGSS project report directory if specific crafted messages are sent to the Data Server TCP port. CVE-2023-27977 has been assigned to this vulnerability. A CVSS v3 base score of 6.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-27977" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L" } ], "remediations": [ { "category": "vendor_fix", "details": "Version 16.0.0.23041 of IGSS Data Server, Dashboard and Custom Reports (RMS) includes corrections and mitigations for these vulnerabilities and is available for download through IGSS Master \u003e Update IGSS Software; the update is also available directly from Schneider Electric.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://igss.schneiderelectric.com/igss/igssupdates/v160/IGSSUPDATE.ZIP" }, { "category": "vendor_fix", "details": "Schneider Electric recommends that users use appropriate patching methodologies when applying these patches to their systems. Schneider Electric recommends the use of back-ups and impact evaluating these patches in a test, development, or offline infrastructure environment, is strongly recommended. Users can contact Schneider Electric\u2019s Customer Care Center for additional assistance.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://www.se.com/us/en/work/support/contacts.jsp" }, { "category": "vendor_fix", "details": "Additionally, if patching is not feasible, Schneider Electric recommends the following mitigations to reduce the risk of vulnerability exploitation:", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Read the Security Guideline for IGSS on securing an IGSS SCADA-installation.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://www.se.com/us/en/work/support/contacts.jsp" }, { "category": "vendor_fix", "details": "Ensure that the System Configuration module under Files, automatic backup is enabled for file backup.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Strip report output from Excel output. In the System Configuration module under Reports, stripping of macros for the output engine can be enabled, reducing the risk of distributing an unsafe report.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Verify that devices are isolated on a private network and that firewalls are configured with strict boundaries for devices that require remote access.Schneider Electric strongly recommends the following industry cybersecurity best practices.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Locate control and safety system networks and remote devices behind firewalls, and isolate them from the business network.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Install physical controls to help prevent unauthorized users from accessing industrial control and safety systems, components, peripheral equipment, and networks.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Place all controllers in locked cabinets, and do not leave them in the \u201cProgram\u201d mode.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Only connect programming software to the network intended for that device.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Scan all methods of mobile data exchange with the isolated network before use in the terminals or nodes connected to these networks.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Properly sanitize mobile devices that have connected to another network before connecting to the intended network.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Minimize network exposure for all control system devices and systems and ensure that they are not accessible from the internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "When remote access is required, use secure methods, such as virtual private networks (VPNs).", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "For more information refer to the Schneider Electric Recommended Cybersecurity Best Practices document.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://www.se.com/us/en/download/document/7EN52-0390/" }, { "category": "vendor_fix", "details": "For more information, see Schneider Electric security notification SEVD-2023-073-04.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2023-073-04\u0026p_enDocType=Security+and+Safety+Notice\u0026p_File_Name=SEVD-2023-073-04.pdf" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ] }, { "cve": "CVE-2023-27979", "cwe": { "id": "CWE-345", "name": "Insufficient Verification of Data Authenticity" }, "notes": [ { "category": "summary", "text": "A vulnerability in Schneider Electric Data Server could allow an unauthorized user to rename files in the IGSS project report directory. This could lead to a denial-of-service condition if an attacker sends specific crafted messages to the Data Server TCP port. CVE-2023-27979 has been assigned to this vulnerability. A CVSS v3 base score of 6.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-27979" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L" } ], "remediations": [ { "category": "vendor_fix", "details": "Version 16.0.0.23041 of IGSS Data Server, Dashboard and Custom Reports (RMS) includes corrections and mitigations for these vulnerabilities and is available for download through IGSS Master \u003e Update IGSS Software; the update is also available directly from Schneider Electric.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://igss.schneiderelectric.com/igss/igssupdates/v160/IGSSUPDATE.ZIP" }, { "category": "vendor_fix", "details": "Schneider Electric recommends that users use appropriate patching methodologies when applying these patches to their systems. Schneider Electric recommends the use of back-ups and impact evaluating these patches in a test, development, or offline infrastructure environment, is strongly recommended. Users can contact Schneider Electric\u2019s Customer Care Center for additional assistance.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://www.se.com/us/en/work/support/contacts.jsp" }, { "category": "vendor_fix", "details": "Additionally, if patching is not feasible, Schneider Electric recommends the following mitigations to reduce the risk of vulnerability exploitation:", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Read the Security Guideline for IGSS on securing an IGSS SCADA-installation.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://www.se.com/us/en/work/support/contacts.jsp" }, { "category": "vendor_fix", "details": "Ensure that the System Configuration module under Files, automatic backup is enabled for file backup.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Strip report output from Excel output. In the System Configuration module under Reports, stripping of macros for the output engine can be enabled, reducing the risk of distributing an unsafe report.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Verify that devices are isolated on a private network and that firewalls are configured with strict boundaries for devices that require remote access.Schneider Electric strongly recommends the following industry cybersecurity best practices.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Locate control and safety system networks and remote devices behind firewalls, and isolate them from the business network.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Install physical controls to help prevent unauthorized users from accessing industrial control and safety systems, components, peripheral equipment, and networks.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Place all controllers in locked cabinets, and do not leave them in the \u201cProgram\u201d mode.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Only connect programming software to the network intended for that device.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Scan all methods of mobile data exchange with the isolated network before use in the terminals or nodes connected to these networks.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Properly sanitize mobile devices that have connected to another network before connecting to the intended network.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Minimize network exposure for all control system devices and systems and ensure that they are not accessible from the internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "When remote access is required, use secure methods, such as virtual private networks (VPNs).", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "For more information refer to the Schneider Electric Recommended Cybersecurity Best Practices document.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://www.se.com/us/en/download/document/7EN52-0390/" }, { "category": "vendor_fix", "details": "For more information, see Schneider Electric security notification SEVD-2023-073-04.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2023-073-04\u0026p_enDocType=Security+and+Safety+Notice\u0026p_File_Name=SEVD-2023-073-04.pdf" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ] }, { "cve": "CVE-2023-27983", "cwe": { "id": "CWE-306", "name": "Missing Authentication for Critical Function" }, "notes": [ { "category": "summary", "text": "A vulnerability in Schneider Electric Data Server TCP interface could allow deletion of reports from the IGSS project report directory. CVE-2023-27983 has been assigned to this vulnerability. A CVSS v3 base score of 6.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2023-27983" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L" } ], "remediations": [ { "category": "vendor_fix", "details": "Version 16.0.0.23041 of IGSS Data Server, Dashboard and Custom Reports (RMS) includes corrections and mitigations for these vulnerabilities and is available for download through IGSS Master \u003e Update IGSS Software; the update is also available directly from Schneider Electric.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://igss.schneiderelectric.com/igss/igssupdates/v160/IGSSUPDATE.ZIP" }, { "category": "vendor_fix", "details": "Schneider Electric recommends that users use appropriate patching methodologies when applying these patches to their systems. Schneider Electric recommends the use of back-ups and impact evaluating these patches in a test, development, or offline infrastructure environment, is strongly recommended. Users can contact Schneider Electric\u2019s Customer Care Center for additional assistance.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://www.se.com/us/en/work/support/contacts.jsp" }, { "category": "vendor_fix", "details": "Additionally, if patching is not feasible, Schneider Electric recommends the following mitigations to reduce the risk of vulnerability exploitation:", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Read the Security Guideline for IGSS on securing an IGSS SCADA-installation.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://www.se.com/us/en/work/support/contacts.jsp" }, { "category": "vendor_fix", "details": "Ensure that the System Configuration module under Files, automatic backup is enabled for file backup.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Strip report output from Excel output. In the System Configuration module under Reports, stripping of macros for the output engine can be enabled, reducing the risk of distributing an unsafe report.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Verify that devices are isolated on a private network and that firewalls are configured with strict boundaries for devices that require remote access.Schneider Electric strongly recommends the following industry cybersecurity best practices.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Locate control and safety system networks and remote devices behind firewalls, and isolate them from the business network.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Install physical controls to help prevent unauthorized users from accessing industrial control and safety systems, components, peripheral equipment, and networks.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Place all controllers in locked cabinets, and do not leave them in the \u201cProgram\u201d mode.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Only connect programming software to the network intended for that device.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Scan all methods of mobile data exchange with the isolated network before use in the terminals or nodes connected to these networks.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Properly sanitize mobile devices that have connected to another network before connecting to the intended network.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "Minimize network exposure for all control system devices and systems and ensure that they are not accessible from the internet.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "When remote access is required, use secure methods, such as virtual private networks (VPNs).", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] }, { "category": "vendor_fix", "details": "For more information refer to the Schneider Electric Recommended Cybersecurity Best Practices document.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://www.se.com/us/en/download/document/7EN52-0390/" }, { "category": "vendor_fix", "details": "For more information, see Schneider Electric security notification SEVD-2023-073-04.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ], "url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2023-073-04\u0026p_enDocType=Security+and+Safety+Notice\u0026p_File_Name=SEVD-2023-073-04.pdf" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003" ] } ] } ] }
var-202303-1371
Vulnerability from variot
A CWE-345: Insufficient Verification of Data Authenticity vulnerability exists in the Data Server that could allow the renaming of files in the IGSS project report directory, this could lead to denial of service when an attacker sends specific crafted messages to the Data Server TCP port. Affected Products: IGSS Data Server(IGSSdataServer.exe)(V16.0.0.23040 and prior), IGSS Dashboard(DashBoard.exe)(V16.0.0.23040 and prior), Custom Reports(RMS16.dll)(V16.0.0.23040 and prior). This vulnerability allows remote attackers to create a denial-of-service condition on affected installations of Schneider Electric IGSS. Authentication is not required to exploit this vulnerability.The specific flaw exists within the IGSSdataServer process, which listens on TCP port 12401 by default. The issue results from the exposure of a dangerous function. An attacker can leverage this vulnerability to create a denial-of-service condition on the system. Schneider Electric IGSS Data Server is a data server of an interactive graphic Scada system of French Schneider Electric (Schneider Electric)
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202303-1371", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "igss data server", "scope": "lte", "trust": 1.0, "vendor": "schneider electric", "version": "16.0.0.23040" }, { "model": "igss dashboard", "scope": "lte", "trust": 1.0, "vendor": "schneider electric", "version": "16.0.0.23040" }, { "model": "custom reports", "scope": "lte", "trust": 1.0, "vendor": "schneider electric", "version": "16.0.0.23040" }, { "model": "igss dashboard", "scope": null, "trust": 0.8, "vendor": "schneider electric", "version": null }, { "model": "custom reports", "scope": null, "trust": 0.8, "vendor": "schneider electric", "version": null }, { "model": "igss data server", "scope": null, "trust": 0.8, "vendor": "schneider electric", "version": null }, { "model": "igss", "scope": null, "trust": 0.7, "vendor": "schneider electric", "version": null }, { "model": "electric igss data server", "scope": "lte", "trust": 0.6, "vendor": "schneider", "version": "\u003c=v16.0.0.23040" }, { "model": "electric igss dashboard", "scope": "lte", "trust": 0.6, "vendor": "schneider", "version": "\u003c=v16.0.0.23040" }, { "model": "electric custom reports", "scope": "lte", "trust": 0.6, "vendor": "schneider", "version": "\u003c=v16.0.0.23040" } ], "sources": [ { "db": "ZDI", "id": "ZDI-23-336" }, { "db": "CNVD", "id": "CNVD-2023-29370" }, { "db": "JVNDB", "id": "JVNDB-2023-005876" }, { "db": "NVD", "id": "CVE-2023-27979" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:schneider-electric:custom_reports:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "16.0.0.23040", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:schneider-electric:igss_dashboard:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "16.0.0.23040", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:schneider-electric:igss_data_server:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "16.0.0.23040", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2023-27979" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "kimiya", "sources": [ { "db": "ZDI", "id": "ZDI-23-336" } ], "trust": 0.7 }, "cve": "CVE-2023-27979", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 6.4, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2023-29370", "impactScore": 4.9, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "LOW", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 2.5, "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 2.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "Low", "baseScore": 6.5, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2023-27979", "impactScore": null, "integrityImpact": "Low", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L", "version": "3.0" }, { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "ZDI", "availabilityImpact": "LOW", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "id": "CVE-2023-27979", "impactScore": 2.5, "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 0.7, "userInteraction": "NONE", "vectorString": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2023-27979", "trust": 1.8, "value": "MEDIUM" }, { "author": "cybersecurity@se.com", "id": "CVE-2023-27979", "trust": 1.0, "value": "MEDIUM" }, { "author": "ZDI", "id": "CVE-2023-27979", "trust": 0.7, "value": "MEDIUM" }, { "author": "CNVD", "id": "CNVD-2023-29370", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202303-1633", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "ZDI", "id": "ZDI-23-336" }, { "db": "CNVD", "id": "CNVD-2023-29370" }, { "db": "JVNDB", "id": "JVNDB-2023-005876" }, { "db": "NVD", "id": "CVE-2023-27979" }, { "db": "NVD", "id": "CVE-2023-27979" }, { "db": "CNNVD", "id": "CNNVD-202303-1633" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A CWE-345: Insufficient Verification of Data Authenticity vulnerability exists in the Data Server that could allow the renaming of files in the IGSS project report directory, this could lead to denial of service when an attacker sends specific crafted messages to the Data Server TCP port. Affected Products: IGSS Data Server(IGSSdataServer.exe)(V16.0.0.23040 and prior), IGSS Dashboard(DashBoard.exe)(V16.0.0.23040 and prior), Custom Reports(RMS16.dll)(V16.0.0.23040 and prior). This vulnerability allows remote attackers to create a denial-of-service condition on affected installations of Schneider Electric IGSS. Authentication is not required to exploit this vulnerability.The specific flaw exists within the IGSSdataServer process, which listens on TCP port 12401 by default. The issue results from the exposure of a dangerous function. An attacker can leverage this vulnerability to create a denial-of-service condition on the system. Schneider Electric IGSS Data Server is a data server of an interactive graphic Scada system of French Schneider Electric (Schneider Electric)", "sources": [ { "db": "NVD", "id": "CVE-2023-27979" }, { "db": "JVNDB", "id": "JVNDB-2023-005876" }, { "db": "ZDI", "id": "ZDI-23-336" }, { "db": "CNVD", "id": "CNVD-2023-29370" }, { "db": "VULMON", "id": "CVE-2023-27979" } ], "trust": 2.88 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2023-27979", "trust": 4.6 }, { "db": "SCHNEIDER", "id": "SEVD-2023-073-04", "trust": 3.1 }, { "db": "ICS CERT", "id": "ICSA-23-082-04", "trust": 0.8 }, { "db": "JVN", "id": "JVNVU94559502", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2023-005876", "trust": 0.8 }, { "db": "ZDI_CAN", "id": "ZDI-CAN-19653", "trust": 0.7 }, { "db": "ZDI", "id": "ZDI-23-336", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2023-29370", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2023.1792", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202303-1633", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2023-27979", "trust": 0.1 } ], "sources": [ { "db": "ZDI", "id": "ZDI-23-336" }, { "db": "CNVD", "id": "CNVD-2023-29370" }, { "db": "VULMON", "id": "CVE-2023-27979" }, { "db": "JVNDB", "id": "JVNDB-2023-005876" }, { "db": "NVD", "id": "CVE-2023-27979" }, { "db": "CNNVD", "id": "CNNVD-202303-1633" } ] }, "id": "VAR-202303-1371", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2023-29370" } ], "trust": 0.06 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "ICS" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2023-29370" } ] }, "last_update_date": "2023-12-18T11:54:51.699000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Schneider Electric has issued an update to correct this vulnerability.", "trust": 0.7, "url": "https://download.schneider-electric.com/files?p_doc_ref=sevd-2023-073-04\u0026p_endoctype=security+and+safety+notice\u0026p_file_name=sevd-2023-073-04.pdf" }, { "title": "Patch for Schneider Electric IGSS Data Server Data Forgery Vulnerability", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/419126" }, { "title": "Schneider Electric IGSS Data Server Repair measures for data forgery problem vulnerabilities", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=238851" } ], "sources": [ { "db": "ZDI", "id": "ZDI-23-336" }, { "db": "CNVD", "id": "CNVD-2023-29370" }, { "db": "CNNVD", "id": "CNNVD-202303-1633" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-345", "trust": 1.0 }, { "problemtype": "Inadequate verification of data reliability (CWE-345) [ others ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-005876" }, { "db": "NVD", "id": "CVE-2023-27979" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.8, "url": "https://download.schneider-electric.com/files?p_doc_ref=sevd-2023-073-04\u0026p_endoctype=security+and+safety+notice\u0026p_file_name=sevd-2023-073-04.pdf" }, { "trust": 0.8, "url": "https://jvn.jp/vu/jvnvu94559502/" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2023-27979" }, { "trust": 0.8, "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-23-082-04" }, { "trust": 0.6, "url": "https://cxsecurity.com/cveshow/cve-2023-27979/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2023.1792" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/345.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "ZDI", "id": "ZDI-23-336" }, { "db": "CNVD", "id": "CNVD-2023-29370" }, { "db": "VULMON", "id": "CVE-2023-27979" }, { "db": "JVNDB", "id": "JVNDB-2023-005876" }, { "db": "NVD", "id": "CVE-2023-27979" }, { "db": "CNNVD", "id": "CNNVD-202303-1633" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "ZDI", "id": "ZDI-23-336" }, { "db": "CNVD", "id": "CNVD-2023-29370" }, { "db": "VULMON", "id": "CVE-2023-27979" }, { "db": "JVNDB", "id": "JVNDB-2023-005876" }, { "db": "NVD", "id": "CVE-2023-27979" }, { "db": "CNNVD", "id": "CNNVD-202303-1633" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-03-16T00:00:00", "db": "ZDI", "id": "ZDI-23-336" }, { "date": "2023-04-20T00:00:00", "db": "CNVD", "id": "CNVD-2023-29370" }, { "date": "2023-03-21T00:00:00", "db": "VULMON", "id": "CVE-2023-27979" }, { "date": "2023-11-10T00:00:00", "db": "JVNDB", "id": "JVNDB-2023-005876" }, { "date": "2023-03-21T13:15:12.140000", "db": "NVD", "id": "CVE-2023-27979" }, { "date": "2023-03-21T00:00:00", "db": "CNNVD", "id": "CNNVD-202303-1633" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-03-16T00:00:00", "db": "ZDI", "id": "ZDI-23-336" }, { "date": "2023-04-20T00:00:00", "db": "CNVD", "id": "CNVD-2023-29370" }, { "date": "2023-03-21T00:00:00", "db": "VULMON", "id": "CVE-2023-27979" }, { "date": "2023-11-10T05:14:00", "db": "JVNDB", "id": "JVNDB-2023-005876" }, { "date": "2023-05-24T19:28:04.420000", "db": "NVD", "id": "CVE-2023-27979" }, { "date": "2023-05-25T00:00:00", "db": "CNNVD", "id": "CNNVD-202303-1633" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202303-1633" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural \u00a0Schneider\u00a0Electric\u00a0 Insufficient Validation of Data Trust in Products Vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-005876" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "data forgery", "sources": [ { "db": "CNNVD", "id": "CNNVD-202303-1633" } ], "trust": 0.6 } }
gsd-2023-27979
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2023-27979", "id": "GSD-2023-27979" }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2023-27979" ], "details": "A CWE-345: Insufficient Verification of Data Authenticity vulnerability exists in the Data Server that could allow the renaming of files in the IGSS project report directory, this could lead to denial of service when an attacker sends specific crafted messages to the Data Server TCP port. Affected Products: IGSS Data Server(IGSSdataServer.exe)(V16.0.0.23040 and prior), IGSS Dashboard(DashBoard.exe)(V16.0.0.23040 and prior), Custom Reports(RMS16.dll)(V16.0.0.23040 and prior).", "id": "GSD-2023-27979", "modified": "2023-12-13T01:20:55.379597Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cybersecurity@schneider-electric.com", "ID": "CVE-2023-27979", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "IGSS Data Server(IGSSdataServer.exe)", "version": { "version_data": [ { "version_affected": "\u003c=", "version_name": "V", "version_value": "16.0.0.23040" } ] } }, { "product_name": "IGSS Dashboard (DashBoard.exe)", "version": { "version_data": [ { "version_affected": "\u003c=", "version_name": "V", "version_value": "16.0.0.23040" } ] } }, { "product_name": "Custom Reports (RMS16.dll)", "version": { "version_data": [ { "version_affected": "\u003c=", "version_name": "V", "version_value": "16.0.0.23040" } ] } } ] }, "vendor_name": "Schneider Electric" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A CWE-345: Insufficient Verification of Data Authenticity vulnerability exists in the Data Server that could allow the renaming of files in the IGSS project report directory, this could lead to denial of service when an attacker sends specific crafted messages to the Data Server TCP port. Affected Products: IGSS Data Server(IGSSdataServer.exe)(V16.0.0.23040 and prior), IGSS Dashboard(DashBoard.exe)(V16.0.0.23040 and prior), Custom Reports(RMS16.dll)(V16.0.0.23040 and prior)." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-345 Insufficient Verification of Data Authenticity" } ] } ] }, "references": { "reference_data": [ { "name": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2023-073-04\u0026p_enDocType=Security+and+Safety+Notice\u0026p_File_Name=SEVD-2023-073-04.pdf", "refsource": "MISC", "url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2023-073-04\u0026p_enDocType=Security+and+Safety+Notice\u0026p_File_Name=SEVD-2023-073-04.pdf" } ] }, "source": { "discovery": "UNKNOWN" } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:schneider-electric:custom_reports:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "16.0.0.23040", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:schneider-electric:igss_dashboard:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "16.0.0.23040", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:schneider-electric:igss_data_server:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "16.0.0.23040", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cybersecurity@schneider-electric.com", "ID": "CVE-2023-27979" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "A CWE-345: Insufficient Verification of Data Authenticity vulnerability exists in the Data Server that could allow the renaming of files in the IGSS project report directory, this could lead to denial of service when an attacker sends specific crafted messages to the Data Server TCP port. Affected Products: IGSS Data Server(IGSSdataServer.exe)(V16.0.0.23040 and prior), IGSS Dashboard(DashBoard.exe)(V16.0.0.23040 and prior), Custom Reports(RMS16.dll)(V16.0.0.23040 and prior)." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-345" } ] } ] }, "references": { "reference_data": [ { "name": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2023-073-04\u0026p_enDocType=Security+and+Safety+Notice\u0026p_File_Name=SEVD-2023-073-04.pdf", "refsource": "MISC", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2023-073-04\u0026p_enDocType=Security+and+Safety+Notice\u0026p_File_Name=SEVD-2023-073-04.pdf" } ] } }, "impact": { "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 2.5 } }, "lastModifiedDate": "2023-05-24T19:28Z", "publishedDate": "2023-03-21T13:15Z" } } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.