gsd-2022-43514
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
A vulnerability has been identified in Automation License Manager V5 (All versions), Automation License Manager V6 (All versions < V6.0 SP9 Upd4). The affected component does not correctly validate the root path on folder related operations, allowing to modify files and folders outside the intended root directory. This could allow an unauthenticated remote attacker to execute file operations of files outside of the specified root folder. Chained with CVE-2022-43513 this could allow Remote Code Execution.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2022-43514",
    "id": "GSD-2022-43514"
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2022-43514"
      ],
      "details": "A vulnerability has been identified in Automation License Manager V5 (All versions), Automation License Manager V6 (All versions \u003c V6.0 SP9 Upd4). The affected component does not correctly validate the root path on folder related operations, allowing to modify files and folders outside the intended root directory. This could allow an unauthenticated remote attacker to execute file operations of files outside of the specified root folder. Chained with CVE-2022-43513 this could allow Remote Code Execution.",
      "id": "GSD-2022-43514",
      "modified": "2023-12-13T01:19:32.088161Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "productcert@siemens.com",
        "ID": "CVE-2022-43514",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "Automation License Manager V5",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c",
                          "version_name": "0",
                          "version_value": "*"
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "Automation License Manager V6",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "=",
                          "version_value": "All versions \u003c V6.0 SP9 Upd4"
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "TeleControl Server Basic V3",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c",
                          "version_name": "0",
                          "version_value": "V3.1.2"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "Siemens"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "A vulnerability has been identified in Automation License Manager V5 (All versions), Automation License Manager V6 (All versions \u003c V6.0 SP9 Upd4), TeleControl Server Basic V3 (All versions \u003c V3.1.2). The affected component does not correctly validate the root path on folder related operations, allowing to modify files and folders outside the intended root directory.\r\nThis could allow an unauthenticated remote attacker to execute file operations of files outside of the specified root folder. Chained with CVE-2022-43513 this could allow Remote Code Execution."
          }
        ]
      },
      "impact": {
        "cvss": [
          {
            "baseScore": 7.7,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:L/E:P/RL:O/RC:C",
            "version": "3.1"
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "cweId": "CWE-22",
                "lang": "eng",
                "value": "CWE-22: Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-476715.pdf",
            "refsource": "MISC",
            "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-476715.pdf"
          },
          {
            "name": "https://cert-portal.siemens.com/productcert/html/ssa-476715.html",
            "refsource": "MISC",
            "url": "https://cert-portal.siemens.com/productcert/html/ssa-476715.html"
          },
          {
            "name": "https://cert-portal.siemens.com/productcert/html/ssa-556635.html",
            "refsource": "MISC",
            "url": "https://cert-portal.siemens.com/productcert/html/ssa-556635.html"
          }
        ]
      }
    },
    "nvd.nist.gov": {
      "cve": {
        "configurations": [
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:a:siemens:automation_license_manager:5.0.0:*:*:*:*:*:*:*",
                    "matchCriteriaId": "57DAB83B-D831-4DB8-A4BA-110B49EE2696",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:siemens:automation_license_manager:5.1:*:*:*:*:*:*:*",
                    "matchCriteriaId": "B0233F2E-C041-40D5-AB8F-F6C379924615",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:siemens:automation_license_manager:5.1:sp1:*:*:*:*:*:*",
                    "matchCriteriaId": "CDA04752-6735-4BBF-B5B2-801055CEB3F1",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:siemens:automation_license_manager:5.2:*:*:*:*:*:*:*",
                    "matchCriteriaId": "8C899294-1A84-4462-A4FC-37AAC939A3E6",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:siemens:automation_license_manager:5.3:*:*:*:*:*:*:*",
                    "matchCriteriaId": "DD772F21-BC75-4DBA-948B-ED73ED3594F4",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:siemens:automation_license_manager:5.3:sp3:*:*:*:*:*:*",
                    "matchCriteriaId": "7825B35F-204E-43A6-9CE3-087CEBB63F6E",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:siemens:automation_license_manager:5.3.4.4:*:*:*:*:*:*:*",
                    "matchCriteriaId": "F1424C77-4F58-4392-9DF0-880FF03EF5E5",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:siemens:automation_license_manager:6.0:*:*:*:*:*:*:*",
                    "matchCriteriaId": "F9947563-20B4-4FB5-88AE-54D47FA397DA",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:siemens:automation_license_manager:6.0.1:*:*:*:*:*:*:*",
                    "matchCriteriaId": "A717A185-083A-49A1-B5E3-E6D678643916",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:siemens:automation_license_manager:6.0.8:*:*:*:*:*:*:*",
                    "matchCriteriaId": "206F9776-74CB-4CFA-A92E-63C739FA8771",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:siemens:automation_license_manager:6.0.9:*:*:*:*:*:*:*",
                    "matchCriteriaId": "FA349550-EA76-4C27-B681-1846C977EE8A",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ]
          }
        ],
        "descriptions": [
          {
            "lang": "en",
            "value": "A vulnerability has been identified in Automation License Manager V5 (All versions), Automation License Manager V6 (All versions \u003c V6.0 SP9 Upd4), TeleControl Server Basic V3 (All versions \u003c V3.1.2). The affected component does not correctly validate the root path on folder related operations, allowing to modify files and folders outside the intended root directory.\r\nThis could allow an unauthenticated remote attacker to execute file operations of files outside of the specified root folder. Chained with CVE-2022-43513 this could allow Remote Code Execution."
          }
        ],
        "id": "CVE-2022-43514",
        "lastModified": "2024-04-09T09:15:19.540",
        "metrics": {
          "cvssMetricV31": [
            {
              "cvssData": {
                "attackComplexity": "LOW",
                "attackVector": "NETWORK",
                "availabilityImpact": "HIGH",
                "baseScore": 9.8,
                "baseSeverity": "CRITICAL",
                "confidentialityImpact": "HIGH",
                "integrityImpact": "HIGH",
                "privilegesRequired": "NONE",
                "scope": "UNCHANGED",
                "userInteraction": "NONE",
                "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
                "version": "3.1"
              },
              "exploitabilityScore": 3.9,
              "impactScore": 5.9,
              "source": "nvd@nist.gov",
              "type": "Primary"
            },
            {
              "cvssData": {
                "attackComplexity": "HIGH",
                "attackVector": "NETWORK",
                "availabilityImpact": "LOW",
                "baseScore": 7.7,
                "baseSeverity": "HIGH",
                "confidentialityImpact": "HIGH",
                "integrityImpact": "HIGH",
                "privilegesRequired": "NONE",
                "scope": "UNCHANGED",
                "userInteraction": "NONE",
                "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:L",
                "version": "3.1"
              },
              "exploitabilityScore": 2.2,
              "impactScore": 5.5,
              "source": "productcert@siemens.com",
              "type": "Secondary"
            }
          ]
        },
        "published": "2023-01-10T12:15:23.277",
        "references": [
          {
            "source": "productcert@siemens.com",
            "url": "https://cert-portal.siemens.com/productcert/html/ssa-476715.html"
          },
          {
            "source": "productcert@siemens.com",
            "url": "https://cert-portal.siemens.com/productcert/html/ssa-556635.html"
          },
          {
            "source": "productcert@siemens.com",
            "tags": [
              "Vendor Advisory"
            ],
            "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-476715.pdf"
          }
        ],
        "sourceIdentifier": "productcert@siemens.com",
        "vulnStatus": "Modified",
        "weaknesses": [
          {
            "description": [
              {
                "lang": "en",
                "value": "CWE-22"
              }
            ],
            "source": "productcert@siemens.com",
            "type": "Primary"
          }
        ]
      }
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...