var-202303-1538
Vulnerability from variot
A CWE-345: Insufficient Verification of Data Authenticity vulnerability exists in the Data Server that could cause access to delete files in the IGSS project report directory, this could lead to loss of data when an attacker sends specific crafted messages to the Data Server TCP port. Affected Products: IGSS Data Server(IGSSdataServer.exe)(V16.0.0.23040 and prior), IGSS Dashboard(DashBoard.exe)(V16.0.0.23040 and prior), Custom Reports(RMS16.dll)(V16.0.0.23040 and prior). This vulnerability allows remote attackers to create a denial-of-service condition on affected installations of Schneider Electric IGSS. Authentication is not required to exploit this vulnerability.The specific flaw exists within the IGSSdataServer process, which listens on TCP port 12401 by default. The issue results from the exposure of a dangerous function. An attacker can leverage this vulnerability to create a denial-of-service condition on the system
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202303-1538", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "igss data server", "scope": "lte", "trust": 1.0, "vendor": "schneider electric", "version": "16.0.0.23040" }, { "model": "igss dashboard", "scope": "lte", "trust": 1.0, "vendor": "schneider electric", "version": "16.0.0.23040" }, { "model": "custom reports", "scope": "lte", "trust": 1.0, "vendor": "schneider electric", "version": "16.0.0.23040" }, { "model": "igss dashboard", "scope": null, "trust": 0.8, "vendor": "schneider electric", "version": null }, { "model": "custom reports", "scope": null, "trust": 0.8, "vendor": "schneider electric", "version": null }, { "model": "igss data server", "scope": null, "trust": 0.8, "vendor": "schneider electric", "version": null }, { "model": "igss", "scope": null, "trust": 0.7, "vendor": "schneider electric", "version": null }, { "model": "electric igss data server", "scope": "lte", "trust": 0.6, "vendor": "schneider", "version": "\u003c=v16.0.0.23040" }, { "model": "electric igss dashboard", "scope": "lte", "trust": 0.6, "vendor": "schneider", "version": "\u003c=v16.0.0.23040" }, { "model": "electric custom reports", "scope": "lte", "trust": 0.6, "vendor": "schneider", "version": "\u003c=v16.0.0.23040" } ], "sources": [ { "db": "ZDI", "id": "ZDI-23-335" }, { "db": "CNVD", "id": "CNVD-2023-29371" }, { "db": "JVNDB", "id": "JVNDB-2023-005874" }, { "db": "NVD", "id": "CVE-2023-27977" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:schneider-electric:custom_reports:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "16.0.0.23040", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:schneider-electric:igss_dashboard:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "16.0.0.23040", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:schneider-electric:igss_data_server:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "16.0.0.23040", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2023-27977" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "kimiya", "sources": [ { "db": "ZDI", "id": "ZDI-23-335" } ], "trust": 0.7 }, "cve": "CVE-2023-27977", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 6.4, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2023-29371", "impactScore": 4.9, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 1.4, "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "cybersecurity@se.com", "availabilityImpact": "LOW", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 2.5, "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 5.3, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2023-27977", "impactScore": null, "integrityImpact": "Low", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.0" }, { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "ZDI", "availabilityImpact": "LOW", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "id": "CVE-2023-27977", "impactScore": 2.5, "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 0.7, "userInteraction": "NONE", "vectorString": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2023-27977", "trust": 1.8, "value": "MEDIUM" }, { "author": "cybersecurity@se.com", "id": "CVE-2023-27977", "trust": 1.0, "value": "MEDIUM" }, { "author": "ZDI", "id": "CVE-2023-27977", "trust": 0.7, "value": "MEDIUM" }, { "author": "CNVD", "id": "CNVD-2023-29371", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202303-1581", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "ZDI", "id": "ZDI-23-335" }, { "db": "CNVD", "id": "CNVD-2023-29371" }, { "db": "JVNDB", "id": "JVNDB-2023-005874" }, { "db": "NVD", "id": "CVE-2023-27977" }, { "db": "NVD", "id": "CVE-2023-27977" }, { "db": "CNNVD", "id": "CNNVD-202303-1581" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A CWE-345: Insufficient Verification of Data Authenticity vulnerability exists in the Data Server that could cause access to delete files in the IGSS project report directory, this could lead to loss of data when an attacker sends specific crafted messages to the Data Server TCP port. Affected Products: IGSS Data Server(IGSSdataServer.exe)(V16.0.0.23040 and prior), IGSS Dashboard(DashBoard.exe)(V16.0.0.23040 and prior), Custom Reports(RMS16.dll)(V16.0.0.23040 and prior). This vulnerability allows remote attackers to create a denial-of-service condition on affected installations of Schneider Electric IGSS. Authentication is not required to exploit this vulnerability.The specific flaw exists within the IGSSdataServer process, which listens on TCP port 12401 by default. The issue results from the exposure of a dangerous function. An attacker can leverage this vulnerability to create a denial-of-service condition on the system", "sources": [ { "db": "NVD", "id": "CVE-2023-27977" }, { "db": "JVNDB", "id": "JVNDB-2023-005874" }, { "db": "ZDI", "id": "ZDI-23-335" }, { "db": "CNVD", "id": "CNVD-2023-29371" }, { "db": "VULMON", "id": "CVE-2023-27977" } ], "trust": 2.88 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2023-27977", "trust": 4.6 }, { "db": "SCHNEIDER", "id": "SEVD-2023-073-04", "trust": 3.1 }, { "db": "ICS CERT", "id": "ICSA-23-082-04", "trust": 0.8 }, { "db": "JVN", "id": "JVNVU94559502", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2023-005874", "trust": 0.8 }, { "db": "ZDI_CAN", "id": "ZDI-CAN-19654", "trust": 0.7 }, { "db": "ZDI", "id": "ZDI-23-335", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2023-29371", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2023.1792", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202303-1581", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2023-27977", "trust": 0.1 } ], "sources": [ { "db": "ZDI", "id": "ZDI-23-335" }, { "db": "CNVD", "id": "CNVD-2023-29371" }, { "db": "VULMON", "id": "CVE-2023-27977" }, { "db": "JVNDB", "id": "JVNDB-2023-005874" }, { "db": "NVD", "id": "CVE-2023-27977" }, { "db": "CNNVD", "id": "CNNVD-202303-1581" } ] }, "id": "VAR-202303-1538", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2023-29371" } ], "trust": 0.06 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "ICS" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2023-29371" } ] }, "last_update_date": "2023-12-18T11:54:51.826000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Schneider Electric has issued an update to correct this vulnerability.", "trust": 0.7, "url": "https://download.schneider-electric.com/files?p_doc_ref=sevd-2023-073-04\u0026p_endoctype=security+and+safety+notice\u0026p_file_name=sevd-2023-073-04.pdf" }, { "title": "Patch for Schneider Electric IGSS Data Server Data Forgery Vulnerability (CNVD-2023-29371)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/419131" }, { "title": "Schneider Electric IGSS Data Server Repair measures for data forgery problem vulnerabilities", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=230895" } ], "sources": [ { "db": "ZDI", "id": "ZDI-23-335" }, { "db": "CNVD", "id": "CNVD-2023-29371" }, { "db": "CNNVD", "id": "CNNVD-202303-1581" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-345", "trust": 1.0 }, { "problemtype": "Inadequate verification of data reliability (CWE-345) [ others ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-005874" }, { "db": "NVD", "id": "CVE-2023-27977" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.8, "url": "https://download.schneider-electric.com/files?p_doc_ref=sevd-2023-073-04\u0026p_endoctype=security+and+safety+notice\u0026p_file_name=sevd-2023-073-04.pdf" }, { "trust": 0.8, "url": "https://jvn.jp/vu/jvnvu94559502/" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2023-27977" }, { "trust": 0.8, "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-23-082-04" }, { "trust": 0.6, "url": "https://cxsecurity.com/cveshow/cve-2023-27977/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2023.1792" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/345.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "ZDI", "id": "ZDI-23-335" }, { "db": "CNVD", "id": "CNVD-2023-29371" }, { "db": "VULMON", "id": "CVE-2023-27977" }, { "db": "JVNDB", "id": "JVNDB-2023-005874" }, { "db": "NVD", "id": "CVE-2023-27977" }, { "db": "CNNVD", "id": "CNNVD-202303-1581" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "ZDI", "id": "ZDI-23-335" }, { "db": "CNVD", "id": "CNVD-2023-29371" }, { "db": "VULMON", "id": "CVE-2023-27977" }, { "db": "JVNDB", "id": "JVNDB-2023-005874" }, { "db": "NVD", "id": "CVE-2023-27977" }, { "db": "CNNVD", "id": "CNNVD-202303-1581" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-03-16T00:00:00", "db": "ZDI", "id": "ZDI-23-335" }, { "date": "2023-04-20T00:00:00", "db": "CNVD", "id": "CNVD-2023-29371" }, { "date": "2023-03-21T00:00:00", "db": "VULMON", "id": "CVE-2023-27977" }, { "date": "2023-11-10T00:00:00", "db": "JVNDB", "id": "JVNDB-2023-005874" }, { "date": "2023-03-21T12:15:10.647000", "db": "NVD", "id": "CVE-2023-27977" }, { "date": "2023-03-21T00:00:00", "db": "CNNVD", "id": "CNNVD-202303-1581" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-03-16T00:00:00", "db": "ZDI", "id": "ZDI-23-335" }, { "date": "2023-04-20T00:00:00", "db": "CNVD", "id": "CNVD-2023-29371" }, { "date": "2023-03-21T00:00:00", "db": "VULMON", "id": "CVE-2023-27977" }, { "date": "2023-11-10T05:14:00", "db": "JVNDB", "id": "JVNDB-2023-005874" }, { "date": "2023-05-15T15:01:28.517000", "db": "NVD", "id": "CVE-2023-27977" }, { "date": "2023-03-29T00:00:00", "db": "CNNVD", "id": "CNNVD-202303-1581" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202303-1581" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural \u00a0Schneider\u00a0Electric\u00a0 Insufficient Validation of Data Trust in Products Vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-005874" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "data forgery", "sources": [ { "db": "CNNVD", "id": "CNNVD-202303-1581" } ], "trust": 0.6 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.