Vulnerabilites related to aveva - system_platform
cve-2022-0835
Vulnerability from cvelistv5
Published
2022-04-11 19:38
Modified
2024-08-02 23:40
Severity ?
EPSS score ?
Summary
AVEVA System Platform 2020 stores sensitive information in cleartext, which may allow access to an attacker or a low-privileged user.
References
▼ | URL | Tags |
---|---|---|
https://www.cisa.gov/uscert/ics/advisories/icsa-22-067-02 | x_refsource_CONFIRM | |
https://www.aveva.com/content/dam/aveva/documents/support/cyber-security-updates/SecurityBulletin_AVEVA-2021-007.pdf | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
AVEVA | AVEVA System Platform |
Version: 5.59 2020 R2 P01 Version: 2020 R2S Version: 2020 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T23:40:04.450Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-22-067-02" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.aveva.com/content/dam/aveva/documents/support/cyber-security-updates/SecurityBulletin_AVEVA-2021-007.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AVEVA System Platform", "vendor": "AVEVA", "versions": [ { "status": "affected", "version": "5.59 2020 R2 P01" }, { "status": "affected", "version": "2020 R2S" }, { "status": "affected", "version": "2020" } ] } ], "credits": [ { "lang": "en", "value": "Noam Moshe of Claroty and Ilya Karpov, Evgeniy Druzhinin, and Konstantin Kondratev of Rostelecom-Solar reported this vulnerability to AVEVA." } ], "descriptions": [ { "lang": "en", "value": "AVEVA System Platform 2020 stores sensitive information in cleartext, which may allow access to an attacker or a low-privileged user." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-316", "description": "CWE-316: Cleartext Storage of Sensitive Information in Memory", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-04-11T19:38:30", "orgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "shortName": "icscert" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-22-067-02" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.aveva.com/content/dam/aveva/documents/support/cyber-security-updates/SecurityBulletin_AVEVA-2021-007.pdf" } ], "solutions": [ { "lang": "en", "value": "AVEVA recommends users of affected versions upgrade to one of the versions listed below and apply the corresponding security update:\n\u2022\tAVEVA System Platform 2020 R2 P01 and AVEVA System Platform 2020 R2: update to AVEVA System Platform 2020 R2 SP1\n\u2022\tAVEVA System Platform 2020: update to AVEVA System Platform 2020 P01\n\nFor more information on this issue, including security updates, please see Security Bulletin AVEVA-2021-007\n" } ], "source": { "advisory": "ICSA-22-067-02", "discovery": "EXTERNAL" }, "title": "AVEVA System Platform Cleartext Storage of Sensitive Information in Memory", "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "ics-cert@hq.dhs.gov", "ID": "CVE-2022-0835", "STATE": "PUBLIC", "TITLE": "AVEVA System Platform Cleartext Storage of Sensitive Information in Memory" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "AVEVA System Platform", "version": { "version_data": [ { "version_affected": "=", "version_name": "5.59", "version_value": "2020 R2 P01" }, { "version_value": "2020 R2S" }, { "version_value": "2020" } ] } } ] }, "vendor_name": "AVEVA" } ] } }, "credit": [ { "lang": "eng", "value": "Noam Moshe of Claroty and Ilya Karpov, Evgeniy Druzhinin, and Konstantin Kondratev of Rostelecom-Solar reported this vulnerability to AVEVA." } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "AVEVA System Platform 2020 stores sensitive information in cleartext, which may allow access to an attacker or a low-privileged user." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:L", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-316: Cleartext Storage of Sensitive Information in Memory" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.cisa.gov/uscert/ics/advisories/icsa-22-067-02", "refsource": "CONFIRM", "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-22-067-02" }, { "name": "https://www.aveva.com/content/dam/aveva/documents/support/cyber-security-updates/SecurityBulletin_AVEVA-2021-007.pdf", "refsource": "CONFIRM", "url": "https://www.aveva.com/content/dam/aveva/documents/support/cyber-security-updates/SecurityBulletin_AVEVA-2021-007.pdf" } ] }, "solution": [ { "lang": "en", "value": "AVEVA recommends users of affected versions upgrade to one of the versions listed below and apply the corresponding security update:\n\u2022\tAVEVA System Platform 2020 R2 P01 and AVEVA System Platform 2020 R2: update to AVEVA System Platform 2020 R2 SP1\n\u2022\tAVEVA System Platform 2020: update to AVEVA System Platform 2020 P01\n\nFor more information on this issue, including security updates, please see Security Bulletin AVEVA-2021-007\n" } ], "source": { "advisory": "ICSA-22-067-02", "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "assignerShortName": "icscert", "cveId": "CVE-2022-0835", "datePublished": "2022-04-11T19:38:30", "dateReserved": "2022-03-02T00:00:00", "dateUpdated": "2024-08-02T23:40:04.450Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-32977
Vulnerability from cvelistv5
Published
2022-04-04 19:45
Modified
2024-08-03 23:33
Severity ?
EPSS score ?
Summary
AVEVA System Platform versions 2017 through 2020 R2 P01 does not verify, or incorrectly verifies, the cryptographic signature for data.
References
▼ | URL | Tags |
---|---|---|
https://www.cisa.gov/uscert/ics/advisories/icsa-21-180-05 | x_refsource_CONFIRM | |
https://www.aveva.com/content/dam/aveva/documents/support/cyber-security-updates/SecurityBulletin_AVEVA-2021-002.pdf | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
AVEVA | AVEVA System Platform |
Version: 2017 < |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T23:33:56.313Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-21-180-05" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.aveva.com/content/dam/aveva/documents/support/cyber-security-updates/SecurityBulletin_AVEVA-2021-002.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AVEVA System Platform", "vendor": "AVEVA", "versions": [ { "lessThanOrEqual": "2020 R2 P01", "status": "affected", "version": "2017", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Sharon Brizinov of Claroty reported these vulnerabilities to AVEVA." } ], "descriptions": [ { "lang": "en", "value": "AVEVA System Platform versions 2017 through 2020 R2 P01 does not verify, or incorrectly verifies, the cryptographic signature for data." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-347", "description": "CWE-347: Improper Verification of Cryptographic Signature", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-04-04T19:45:47", "orgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "shortName": "icscert" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-21-180-05" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.aveva.com/content/dam/aveva/documents/support/cyber-security-updates/SecurityBulletin_AVEVA-2021-002.pdf" } ], "solutions": [ { "lang": "en", "value": "AVEVA recommends organizations evaluate the impact of these vulnerabilities based on their operational environment, architecture, and product implementation.\n\nAutoBuild service is intended to be used only on the GR Node of System Platform during configuration. If the AutoBuild service is enabled on any Runtime nodes, it should be disabled. Furthermore, if the AutoBuild functionality is not used on the GR Node, the AutoBuild service can be disabled on the GR Node as an alternative mitigation that does not require patching.\n\nAVEVA recommends users who need to continually use the AutoBuild functionality and cannot disable it in System Platform Versions 2017 through 2020 R2 P01 (inclusive) are affected by the vulnerabilities and should first upgrade to one of the System Platform versions listed below, then apply the corresponding security update:\n System Platform 2020 R2 P01, 2020 R2, 2020: Apply AVEVA Communication Drivers Pack 2020 R2.1\n System Platform 2017 U3 SP1 P01: \n\nFirst apply AVEVA Communication Drivers Pack 2020 R2 AVEVA notes that Activated Licensing is required to apply AVEVA Communication Drivers Pack 2020 R2 on top of System Platform 2017 U3 SP1 P01. For information on AVEVA license compatibility, please contact AVEVA Customer Support.\nThen apply AVEVA Communication Drivers Pack 2020 R2.1\n\nPlease see AVEVA\u2019s security bulletin AVEVA-2021-002 for more information." } ], "source": { "discovery": "EXTERNAL" }, "title": "AVEVA System Platform Improper Verification of Cryptographic Signature", "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "ics-cert@hq.dhs.gov", "ID": "CVE-2021-32977", "STATE": "PUBLIC", "TITLE": "AVEVA System Platform Improper Verification of Cryptographic Signature" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "AVEVA System Platform", "version": { "version_data": [ { "version_affected": "\u003c=", "version_name": "2017", "version_value": "2020 R2 P01" } ] } } ] }, "vendor_name": "AVEVA" } ] } }, "credit": [ { "lang": "eng", "value": "Sharon Brizinov of Claroty reported these vulnerabilities to AVEVA." } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "AVEVA System Platform versions 2017 through 2020 R2 P01 does not verify, or incorrectly verifies, the cryptographic signature for data." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-347: Improper Verification of Cryptographic Signature" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.cisa.gov/uscert/ics/advisories/icsa-21-180-05", "refsource": "CONFIRM", "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-21-180-05" }, { "name": "https://www.aveva.com/content/dam/aveva/documents/support/cyber-security-updates/SecurityBulletin_AVEVA-2021-002.pdf", "refsource": "CONFIRM", "url": "https://www.aveva.com/content/dam/aveva/documents/support/cyber-security-updates/SecurityBulletin_AVEVA-2021-002.pdf" } ] }, "solution": [ { "lang": "en", "value": "AVEVA recommends organizations evaluate the impact of these vulnerabilities based on their operational environment, architecture, and product implementation.\n\nAutoBuild service is intended to be used only on the GR Node of System Platform during configuration. If the AutoBuild service is enabled on any Runtime nodes, it should be disabled. Furthermore, if the AutoBuild functionality is not used on the GR Node, the AutoBuild service can be disabled on the GR Node as an alternative mitigation that does not require patching.\n\nAVEVA recommends users who need to continually use the AutoBuild functionality and cannot disable it in System Platform Versions 2017 through 2020 R2 P01 (inclusive) are affected by the vulnerabilities and should first upgrade to one of the System Platform versions listed below, then apply the corresponding security update:\n System Platform 2020 R2 P01, 2020 R2, 2020: Apply AVEVA Communication Drivers Pack 2020 R2.1\n System Platform 2017 U3 SP1 P01: \n\nFirst apply AVEVA Communication Drivers Pack 2020 R2 AVEVA notes that Activated Licensing is required to apply AVEVA Communication Drivers Pack 2020 R2 on top of System Platform 2017 U3 SP1 P01. For information on AVEVA license compatibility, please contact AVEVA Customer Support.\nThen apply AVEVA Communication Drivers Pack 2020 R2.1\n\nPlease see AVEVA\u2019s security bulletin AVEVA-2021-002 for more information." } ], "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "assignerShortName": "icscert", "cveId": "CVE-2021-32977", "datePublished": "2022-04-04T19:45:47", "dateReserved": "2021-05-13T00:00:00", "dateUpdated": "2024-08-03T23:33:56.313Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-33010
Vulnerability from cvelistv5
Published
2022-04-04 19:45
Modified
2024-08-03 23:42
Severity ?
EPSS score ?
Summary
An exception is thrown from a function in AVEVA System Platform versions 2017 through 2020 R2 P01, but it is not caught, which may cause a denial-of-service condition.
References
▼ | URL | Tags |
---|---|---|
https://www.cisa.gov/uscert/ics/advisories/icsa-21-180-05 | x_refsource_CONFIRM | |
https://www.aveva.com/content/dam/aveva/documents/support/cyber-security-updates/SecurityBulletin_AVEVA-2021-002.pdf | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
AVEVA | AVEVA System Platform |
Version: 2017 < |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T23:42:19.956Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-21-180-05" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.aveva.com/content/dam/aveva/documents/support/cyber-security-updates/SecurityBulletin_AVEVA-2021-002.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AVEVA System Platform", "vendor": "AVEVA", "versions": [ { "lessThanOrEqual": "2020 R2 P01", "status": "affected", "version": "2017", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Sharon Brizinov of Claroty reported these vulnerabilities to AVEVA." } ], "descriptions": [ { "lang": "en", "value": "An exception is thrown from a function in AVEVA System Platform versions 2017 through 2020 R2 P01, but it is not caught, which may cause a denial-of-service condition." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-248", "description": "CWE-248: Uncaught Exception", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-04-04T19:45:48", "orgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "shortName": "icscert" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-21-180-05" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.aveva.com/content/dam/aveva/documents/support/cyber-security-updates/SecurityBulletin_AVEVA-2021-002.pdf" } ], "solutions": [ { "lang": "en", "value": "AVEVA recommends organizations evaluate the impact of these vulnerabilities based on their operational environment, architecture, and product implementation.\n\nAutoBuild service is intended to be used only on the GR Node of System Platform during configuration. If the AutoBuild service is enabled on any Runtime nodes, it should be disabled. Furthermore, if the AutoBuild functionality is not used on the GR Node, the AutoBuild service can be disabled on the GR Node as an alternative mitigation that does not require patching.\n\nAVEVA recommends users who need to continually use the AutoBuild functionality and cannot disable it in System Platform Versions 2017 through 2020 R2 P01 (inclusive) are affected by the vulnerabilities and should first upgrade to one of the System Platform versions listed below, then apply the corresponding security update:\n System Platform 2020 R2 P01, 2020 R2, 2020: Apply AVEVA Communication Drivers Pack 2020 R2.1\n System Platform 2017 U3 SP1 P01: \n\nFirst apply AVEVA Communication Drivers Pack 2020 R2 AVEVA notes that Activated Licensing is required to apply AVEVA Communication Drivers Pack 2020 R2 on top of System Platform 2017 U3 SP1 P01. For information on AVEVA license compatibility, please contact AVEVA Customer Support.\nThen apply AVEVA Communication Drivers Pack 2020 R2.1\n\nPlease see AVEVA\u2019s security bulletin AVEVA-2021-002 for more information." } ], "source": { "discovery": "EXTERNAL" }, "title": "AVEVA System Platform Uncaught Exception", "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "ics-cert@hq.dhs.gov", "ID": "CVE-2021-33010", "STATE": "PUBLIC", "TITLE": "AVEVA System Platform Uncaught Exception" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "AVEVA System Platform", "version": { "version_data": [ { "version_affected": "\u003c=", "version_name": "2017", "version_value": "2020 R2 P01" } ] } } ] }, "vendor_name": "AVEVA" } ] } }, "credit": [ { "lang": "eng", "value": "Sharon Brizinov of Claroty reported these vulnerabilities to AVEVA." } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An exception is thrown from a function in AVEVA System Platform versions 2017 through 2020 R2 P01, but it is not caught, which may cause a denial-of-service condition." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-248: Uncaught Exception" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.cisa.gov/uscert/ics/advisories/icsa-21-180-05", "refsource": "CONFIRM", "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-21-180-05" }, { "name": "https://www.aveva.com/content/dam/aveva/documents/support/cyber-security-updates/SecurityBulletin_AVEVA-2021-002.pdf", "refsource": "CONFIRM", "url": "https://www.aveva.com/content/dam/aveva/documents/support/cyber-security-updates/SecurityBulletin_AVEVA-2021-002.pdf" } ] }, "solution": [ { "lang": "en", "value": "AVEVA recommends organizations evaluate the impact of these vulnerabilities based on their operational environment, architecture, and product implementation.\n\nAutoBuild service is intended to be used only on the GR Node of System Platform during configuration. If the AutoBuild service is enabled on any Runtime nodes, it should be disabled. Furthermore, if the AutoBuild functionality is not used on the GR Node, the AutoBuild service can be disabled on the GR Node as an alternative mitigation that does not require patching.\n\nAVEVA recommends users who need to continually use the AutoBuild functionality and cannot disable it in System Platform Versions 2017 through 2020 R2 P01 (inclusive) are affected by the vulnerabilities and should first upgrade to one of the System Platform versions listed below, then apply the corresponding security update:\n System Platform 2020 R2 P01, 2020 R2, 2020: Apply AVEVA Communication Drivers Pack 2020 R2.1\n System Platform 2017 U3 SP1 P01: \n\nFirst apply AVEVA Communication Drivers Pack 2020 R2 AVEVA notes that Activated Licensing is required to apply AVEVA Communication Drivers Pack 2020 R2 on top of System Platform 2017 U3 SP1 P01. For information on AVEVA license compatibility, please contact AVEVA Customer Support.\nThen apply AVEVA Communication Drivers Pack 2020 R2.1\n\nPlease see AVEVA\u2019s security bulletin AVEVA-2021-002 for more information." } ], "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "assignerShortName": "icscert", "cveId": "CVE-2021-33010", "datePublished": "2022-04-04T19:45:48", "dateReserved": "2021-05-13T00:00:00", "dateUpdated": "2024-08-03T23:42:19.956Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-38410
Vulnerability from cvelistv5
Published
2022-07-27 20:23
Modified
2024-08-04 01:37
Severity ?
EPSS score ?
Summary
AVEVA Software Platform Common Services (PCS) Portal versions 4.5.2, 4.5.1, 4.5.0, and 4.4.6 are vulnerable to DLL hijacking through an uncontrolled search path element, which may allow an attacker control to one or more locations in the search path.
References
▼ | URL | Tags |
---|---|---|
https://www.cisa.gov/uscert/ics/advisories/icsa-21-252-01 | x_refsource_CONFIRM | |
https://www.aveva.com/en/support-and-success/cyber-security-updates/ | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
AVEVA | Platform Common Services (PCS) Portal |
Version: 4.5.2 Version: 4.5.1 Version: 4.5.0 Version: 4.4.6 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T01:37:16.647Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-21-252-01" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.aveva.com/en/support-and-success/cyber-security-updates/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Platform Common Services (PCS) Portal", "vendor": "AVEVA", "versions": [ { "status": "affected", "version": "4.5.2" }, { "status": "affected", "version": "4.5.1" }, { "status": "affected", "version": "4.5.0" }, { "status": "affected", "version": "4.4.6" } ] } ], "credits": [ { "lang": "en", "value": "Noam Moshe of Claroty discovered and disclosed the vulnerability to the AVEVA Software Security Response Center." } ], "descriptions": [ { "lang": "en", "value": "AVEVA Software Platform Common Services (PCS) Portal versions 4.5.2, 4.5.1, 4.5.0, and 4.4.6 are vulnerable to DLL hijacking through an uncontrolled search path element, which may allow an attacker control to one or more locations in the search path." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "CVE-427", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-07-27T20:23:04", "orgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "shortName": "icscert" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-21-252-01" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.aveva.com/en/support-and-success/cyber-security-updates/" } ], "solutions": [ { "lang": "en", "value": "AVEVA recommends organizations evaluate the impact of this vulnerability based on their operational environment, architecture, and product implementation. Users of affected versions of the products should apply the corresponding security update as soon as possible.\n\nSecurity update PCS 4.5.3 is available for the following versions:\n AVEVA Mobile Operator 2020\n AVEVA Enterprise Data Management 2021\n AVEVA System Platform 2020 R2 P01\n AVEVA System Platform 2020 R2\n AVEVA Work Tasks 2020 Update 1\n\nSecurity update PCS 4.4.7 is available for the following versions:\n AVEVA System Platform 2020\n AVEVA Work Tasks 2020\n AVEVA Manufacturing Execution System 2020\n AVEVA Batch Management 2020\n\nFor more information on this issue, including security updates, please see Security Bulletin AVEVA-2021-008." } ], "source": { "discovery": "EXTERNAL" }, "title": "AVEVA PCS Portal Uncontrolled Search Path Element", "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "ics-cert@hq.dhs.gov", "ID": "CVE-2021-38410", "STATE": "PUBLIC", "TITLE": "AVEVA PCS Portal Uncontrolled Search Path Element" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Platform Common Services (PCS) Portal", "version": { "version_data": [ { "version_affected": "=", "version_value": "4.5.2" }, { "version_affected": "=", "version_value": "4.5.1" }, { "version_affected": "=", "version_value": "4.5.0" }, { "version_affected": "=", "version_value": "4.4.6" } ] } } ] }, "vendor_name": "AVEVA" } ] } }, "credit": [ { "lang": "eng", "value": "Noam Moshe of Claroty discovered and disclosed the vulnerability to the AVEVA Software Security Response Center." } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "AVEVA Software Platform Common Services (PCS) Portal versions 4.5.2, 4.5.1, 4.5.0, and 4.4.6 are vulnerable to DLL hijacking through an uncontrolled search path element, which may allow an attacker control to one or more locations in the search path." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CVE-427" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.cisa.gov/uscert/ics/advisories/icsa-21-252-01", "refsource": "CONFIRM", "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-21-252-01" }, { "name": "https://www.aveva.com/en/support-and-success/cyber-security-updates/", "refsource": "CONFIRM", "url": "https://www.aveva.com/en/support-and-success/cyber-security-updates/" } ] }, "solution": [ { "lang": "en", "value": "AVEVA recommends organizations evaluate the impact of this vulnerability based on their operational environment, architecture, and product implementation. Users of affected versions of the products should apply the corresponding security update as soon as possible.\n\nSecurity update PCS 4.5.3 is available for the following versions:\n AVEVA Mobile Operator 2020\n AVEVA Enterprise Data Management 2021\n AVEVA System Platform 2020 R2 P01\n AVEVA System Platform 2020 R2\n AVEVA Work Tasks 2020 Update 1\n\nSecurity update PCS 4.4.7 is available for the following versions:\n AVEVA System Platform 2020\n AVEVA Work Tasks 2020\n AVEVA Manufacturing Execution System 2020\n AVEVA Batch Management 2020\n\nFor more information on this issue, including security updates, please see Security Bulletin AVEVA-2021-008." } ], "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "assignerShortName": "icscert", "cveId": "CVE-2021-38410", "datePublished": "2022-07-27T20:23:04", "dateReserved": "2021-08-10T00:00:00", "dateUpdated": "2024-08-04T01:37:16.647Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-34982
Vulnerability from cvelistv5
Published
2023-11-15 16:28
Modified
2024-08-02 16:17
Severity ?
EPSS score ?
Summary
This external control vulnerability, if exploited, could allow a local OS-authenticated user with standard privileges to delete files with System privilege on the machine where these products are installed, resulting in denial of service.
References
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | AVEVA | SystemPlatform |
Version: 0 < |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T16:17:04.179Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-23-318-01" }, { "tags": [ "x_transferred" ], "url": "https://www.aveva.com/en/support-and-success/cyber-security-updates/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "SystemPlatform", "vendor": "AVEVA ", "versions": [ { "lessThanOrEqual": "2020 R2 SP1 P01", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "Historian", "vendor": "AVEVA ", "versions": [ { "lessThanOrEqual": "2020 R2 SP1 P01", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "Application Server", "vendor": "AVEVA ", "versions": [ { "lessThanOrEqual": "2020 R2 SP1 P01", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "InTouch", "vendor": "AVEVA ", "versions": [ { "lessThanOrEqual": "2020 R2 SP1 P01", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "Enterprise Licensing (formerly known as License Manager)", "vendor": "AVEVA ", "versions": [ { "lessThanOrEqual": "3.7.002", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "Manufacturing Execution System (formerly known as Wonderware MES)", "vendor": "AVEVA ", "versions": [ { "lessThanOrEqual": "2020 P01", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "Recipe Management", "vendor": "AVEVA ", "versions": [ { "lessThanOrEqual": "2020 R2 Update 1 Patch 2 ", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "Batch Management", "vendor": "AVEVA ", "versions": [ { "lessThanOrEqual": "2020 SP1 ", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "Edge (formerly known as Indusoft Web Studio)", "vendor": "AVEVA ", "versions": [ { "lessThanOrEqual": "2020 R2 SP1 P01", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "Worktasks (formerly known as Workflow Management)", "vendor": "AVEVA ", "versions": [ { "lessThanOrEqual": "2020 U2", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "Plant SCADA (formerly known as Citect)", "vendor": "AVEVA ", "versions": [ { "lessThanOrEqual": "2020 R2 Update 15", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "Mobile Operator (formerly known as IntelaTrac Mobile Operator Rounds)", "vendor": "AVEVA ", "versions": [ { "lessThanOrEqual": "2020 R1", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "Communication Drivers Pack", "vendor": "AVEVA ", "versions": [ { "lessThanOrEqual": "2020 R2 SP1", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "Telemetry Server", "vendor": "AVEVA ", "versions": [ { "lessThanOrEqual": "2020 R2 SP1", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "Lukasz Piotrowski from Equinor reported these vulnerabilities to AVEVA." } ], "datePublic": "2023-11-14T16:10:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\n\n\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eThis external control vulnerability, if exploited, could allow a local OS-authenticated user with standard privileges to delete files with System privilege on the machine where these products are installed, resulting in denial of service.\u003c/span\u003e\n\n" } ], "value": "\nThis external control vulnerability, if exploited, could allow a local OS-authenticated user with standard privileges to delete files with System privilege on the machine where these products are installed, resulting in denial of service.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-73", "description": "CWE-73 External Control of File Name or Path ", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-11-15T16:28:35.183Z", "orgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "shortName": "icscert" }, "references": [ { "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-23-318-01" }, { "url": "https://www.aveva.com/en/support-and-success/cyber-security-updates/" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\n\n\u003cp\u003eAVEVA recommends that organizations evaluate the impact of these vulnerabilities based on their operational environment, architecture, and product implementation. Users of affected products should apply security updates as soon as possible.\u003c/p\u003e\u003cp\u003eIn addition to applying security updates, users should follow these general precautions:\u003c/p\u003e\u003cul\u003e\u003cli\u003eEnsure that Guest or Anonymous local OS accounts are disabled.\u003c/li\u003e\u003cli\u003eEnsure that only trusted users are able to login on the nodes where the Operations Control Logger is running.\u003c/li\u003e\u003c/ul\u003e\u003cp\u003ePlease see \u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://www.aveva.com/en/support-and-success/cyber-security-updates/\"\u003eAVEVA Security Bulletin number AVEVA-2023-003\u003c/a\u003e\u0026nbsp;for more information and for links for individual security updates and mitigations for each of the affected products.\u003c/p\u003e\u003cp\u003eAVEVA System Platform 2020 through 2020 R2 SP1 cannot be newly installed on top of other AVEVA products which have been previously patched with the Operations Control Logger v22.1. For additional details please refer to \u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://softwaresupportsp.aveva.com/#/knowledgebase/details/000038736?lang=en_us\"\u003eAlert 000038736.\u003c/a\u003e\u003c/p\u003e\n\n\u003cbr\u003e" } ], "value": "\nAVEVA recommends that organizations evaluate the impact of these vulnerabilities based on their operational environment, architecture, and product implementation. Users of affected products should apply security updates as soon as possible.\n\nIn addition to applying security updates, users should follow these general precautions:\n\n * Ensure that Guest or Anonymous local OS accounts are disabled.\n * Ensure that only trusted users are able to login on the nodes where the Operations Control Logger is running.\n\n\nPlease see AVEVA Security Bulletin number AVEVA-2023-003 https://www.aveva.com/en/support-and-success/cyber-security-updates/ \u00a0for more information and for links for individual security updates and mitigations for each of the affected products.\n\nAVEVA System Platform 2020 through 2020 R2 SP1 cannot be newly installed on top of other AVEVA products which have been previously patched with the Operations Control Logger v22.1. For additional details please refer to Alert 000038736. https://softwaresupportsp.aveva.com/#/knowledgebase/details/000038736 \n\n\n\n\n" } ], "source": { "discovery": "EXTERNAL" }, "title": "AVEVA Operations Control Logger External Control of File Name or Path ", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "assignerShortName": "icscert", "cveId": "CVE-2023-34982", "datePublished": "2023-11-15T16:28:35.183Z", "dateReserved": "2023-06-13T14:56:36.310Z", "dateUpdated": "2024-08-02T16:17:04.179Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-33873
Vulnerability from cvelistv5
Published
2023-11-15 16:22
Modified
2024-11-21 20:10
Severity ?
EPSS score ?
Summary
This privilege escalation vulnerability, if exploited, cloud allow a local OS-authenticated user with standard privileges to escalate to System privilege on the machine where these products are installed, resulting in complete compromise of the target machine.
References
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | AVEVA | SystemPlatform |
Version: 0 < |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T15:54:13.320Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-23-318-01" }, { "tags": [ "x_transferred" ], "url": "https://www.aveva.com/en/support-and-success/cyber-security-updates/" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-33873", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-11-21T20:09:45.775149Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-21T20:10:00.423Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "SystemPlatform", "vendor": "AVEVA ", "versions": [ { "lessThanOrEqual": "2020 R2 SP1 P01", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "Historian", "vendor": "AVEVA ", "versions": [ { "lessThanOrEqual": "2020 R2 SP1 P01", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "Application Server", "vendor": "AVEVA ", "versions": [ { "lessThanOrEqual": "2020 R2 SP1 P01", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "InTouch", "vendor": "AVEVA ", "versions": [ { "lessThanOrEqual": "2020 R2 SP1 P01", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "Enterprise Licensing (formerly known as License Manager)", "vendor": "AVEVA ", "versions": [ { "lessThanOrEqual": "3.7.002", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "Manufacturing Execution System (formerly known as Wonderware MES)", "vendor": "AVEVA ", "versions": [ { "lessThanOrEqual": "2020 P01", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "Recipe Management", "vendor": "AVEVA ", "versions": [ { "lessThanOrEqual": "2020 R2 Update 1 Patch 2 ", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "Batch Management", "vendor": "AVEVA ", "versions": [ { "lessThanOrEqual": "2020 SP1 ", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "Edge (formerly known as Indusoft Web Studio)", "vendor": "AVEVA ", "versions": [ { "lessThanOrEqual": "2020 R2 SP1 P01", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "Worktasks (formerly known as Workflow Management)", "vendor": "AVEVA ", "versions": [ { "lessThanOrEqual": "2020 U2", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "Plant SCADA (formerly known as Citect)", "vendor": "AVEVA ", "versions": [ { "lessThanOrEqual": "2020 R2 Update 15", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "Mobile Operator (formerly known as IntelaTrac Mobile Operator Rounds)", "vendor": "AVEVA ", "versions": [ { "lessThanOrEqual": "2020 R1", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "Communication Drivers Pack", "vendor": "AVEVA ", "versions": [ { "lessThanOrEqual": "2020 R2 SP1", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "defaultStatus": "unaffected", "product": "Telemetry Server", "vendor": "AVEVA ", "versions": [ { "lessThanOrEqual": "2020 R2 SP1", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "Lukasz Piotrowski from Equinor reported these vulnerabilities to AVEVA." } ], "datePublic": "2023-11-14T16:10:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\n\n\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eThis privilege escalation vulnerability, if exploited, cloud allow a local OS-authenticated user with standard privileges to escalate to System privilege on the machine where these products are installed, resulting in complete compromise of the target machine.\u003c/span\u003e\n\n" } ], "value": "\nThis privilege escalation vulnerability, if exploited, cloud allow a local OS-authenticated user with standard privileges to escalate to System privilege on the machine where these products are installed, resulting in complete compromise of the target machine.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-250", "description": "CWE-250 Execution with Unnecessary Privileges ", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-11-15T16:22:31.927Z", "orgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "shortName": "icscert" }, "references": [ { "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-23-318-01" }, { "url": "https://www.aveva.com/en/support-and-success/cyber-security-updates/" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\n\n\u003cp\u003eAVEVA recommends that organizations evaluate the impact of these vulnerabilities based on their operational environment, architecture, and product implementation. Users of affected products should apply security updates as soon as possible.\u003c/p\u003e\u003cp\u003eIn addition to applying security updates, users should follow these general precautions:\u003c/p\u003e\u003cul\u003e\u003cli\u003eEnsure that Guest or Anonymous local OS accounts are disabled.\u003c/li\u003e\u003cli\u003eEnsure that only trusted users are able to login on the nodes where the Operations Control Logger is running.\u003c/li\u003e\u003c/ul\u003e\u003cp\u003ePlease see \u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://www.aveva.com/en/support-and-success/cyber-security-updates/\"\u003eAVEVA Security Bulletin number AVEVA-2023-003\u003c/a\u003e\u0026nbsp;for more information and for links for individual security updates and mitigations for each of the affected products.\u003c/p\u003e\u003cp\u003eAVEVA System Platform 2020 through 2020 R2 SP1 cannot be newly installed on top of other AVEVA products which have been previously patched with the Operations Control Logger v22.1. For additional details please refer to \u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://softwaresupportsp.aveva.com/#/knowledgebase/details/000038736?lang=en_us\"\u003eAlert 000038736.\u003c/a\u003e\u003c/p\u003e\n\n\u003cbr\u003e" } ], "value": "\nAVEVA recommends that organizations evaluate the impact of these vulnerabilities based on their operational environment, architecture, and product implementation. Users of affected products should apply security updates as soon as possible.\n\nIn addition to applying security updates, users should follow these general precautions:\n\n * Ensure that Guest or Anonymous local OS accounts are disabled.\n * Ensure that only trusted users are able to login on the nodes where the Operations Control Logger is running.\n\n\nPlease see AVEVA Security Bulletin number AVEVA-2023-003 https://www.aveva.com/en/support-and-success/cyber-security-updates/ \u00a0for more information and for links for individual security updates and mitigations for each of the affected products.\n\nAVEVA System Platform 2020 through 2020 R2 SP1 cannot be newly installed on top of other AVEVA products which have been previously patched with the Operations Control Logger v22.1. For additional details please refer to Alert 000038736. https://softwaresupportsp.aveva.com/#/knowledgebase/details/000038736 \n\n\n\n\n" } ], "source": { "discovery": "EXTERNAL" }, "title": "AVEVA Operations Control Logger Execution with Unnecessary Privileges ", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "assignerShortName": "icscert", "cveId": "CVE-2023-33873", "datePublished": "2023-11-15T16:22:31.927Z", "dateReserved": "2023-06-13T14:56:36.315Z", "dateUpdated": "2024-11-21T20:10:00.423Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-32981
Vulnerability from cvelistv5
Published
2022-04-04 19:45
Modified
2024-08-03 23:33
Severity ?
EPSS score ?
Summary
AVEVA System Platform versions 2017 through 2020 R2 P01 uses external input to construct a pathname that is intended to identify a file or directory that is located underneath a restricted parent directory, but the software does not properly neutralize special elements within the pathname that can cause the pathname to resolve to a location that is outside of the restricted directory.
References
▼ | URL | Tags |
---|---|---|
https://www.cisa.gov/uscert/ics/advisories/icsa-21-180-05 | x_refsource_CONFIRM | |
https://www.aveva.com/content/dam/aveva/documents/support/cyber-security-updates/SecurityBulletin_AVEVA-2021-002.pdf | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
AVEVA | AVEVA System Platform |
Version: 2017 < |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T23:33:56.078Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-21-180-05" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.aveva.com/content/dam/aveva/documents/support/cyber-security-updates/SecurityBulletin_AVEVA-2021-002.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AVEVA System Platform", "vendor": "AVEVA", "versions": [ { "lessThanOrEqual": "2020 R2 P01", "status": "affected", "version": "2017", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Sharon Brizinov of Claroty reported these vulnerabilities to AVEVA." } ], "descriptions": [ { "lang": "en", "value": "AVEVA System Platform versions 2017 through 2020 R2 P01 uses external input to construct a pathname that is intended to identify a file or directory that is located underneath a restricted parent directory, but the software does not properly neutralize special elements within the pathname that can cause the pathname to resolve to a location that is outside of the restricted directory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-22", "description": "CWE-22: Path Traversal", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-04-04T19:45:50", "orgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "shortName": "icscert" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-21-180-05" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.aveva.com/content/dam/aveva/documents/support/cyber-security-updates/SecurityBulletin_AVEVA-2021-002.pdf" } ], "solutions": [ { "lang": "en", "value": "AVEVA recommends organizations evaluate the impact of these vulnerabilities based on their operational environment, architecture, and product implementation.\n\nAutoBuild service is intended to be used only on the GR Node of System Platform during configuration. If the AutoBuild service is enabled on any Runtime nodes, it should be disabled. Furthermore, if the AutoBuild functionality is not used on the GR Node, the AutoBuild service can be disabled on the GR Node as an alternative mitigation that does not require patching.\n\nAVEVA recommends users who need to continually use the AutoBuild functionality and cannot disable it in System Platform Versions 2017 through 2020 R2 P01 (inclusive) are affected by the vulnerabilities and should first upgrade to one of the System Platform versions listed below, then apply the corresponding security update:\n System Platform 2020 R2 P01, 2020 R2, 2020: Apply AVEVA Communication Drivers Pack 2020 R2.1\n System Platform 2017 U3 SP1 P01: \n\nFirst apply AVEVA Communication Drivers Pack 2020 R2 AVEVA notes that Activated Licensing is required to apply AVEVA Communication Drivers Pack 2020 R2 on top of System Platform 2017 U3 SP1 P01. For information on AVEVA license compatibility, please contact AVEVA Customer Support.\nThen apply AVEVA Communication Drivers Pack 2020 R2.1\n\nPlease see AVEVA\u2019s security bulletin AVEVA-2021-002 for more information." } ], "source": { "discovery": "EXTERNAL" }, "title": "AVEVA System Platform Path Traversal", "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "ics-cert@hq.dhs.gov", "ID": "CVE-2021-32981", "STATE": "PUBLIC", "TITLE": "AVEVA System Platform Path Traversal" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "AVEVA System Platform", "version": { "version_data": [ { "version_affected": "\u003c=", "version_name": "2017", "version_value": "2020 R2 P01" } ] } } ] }, "vendor_name": "AVEVA" } ] } }, "credit": [ { "lang": "eng", "value": "Sharon Brizinov of Claroty reported these vulnerabilities to AVEVA." } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "AVEVA System Platform versions 2017 through 2020 R2 P01 uses external input to construct a pathname that is intended to identify a file or directory that is located underneath a restricted parent directory, but the software does not properly neutralize special elements within the pathname that can cause the pathname to resolve to a location that is outside of the restricted directory." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-22: Path Traversal" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.cisa.gov/uscert/ics/advisories/icsa-21-180-05", "refsource": "CONFIRM", "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-21-180-05" }, { "name": "https://www.aveva.com/content/dam/aveva/documents/support/cyber-security-updates/SecurityBulletin_AVEVA-2021-002.pdf", "refsource": "CONFIRM", "url": "https://www.aveva.com/content/dam/aveva/documents/support/cyber-security-updates/SecurityBulletin_AVEVA-2021-002.pdf" } ] }, "solution": [ { "lang": "en", "value": "AVEVA recommends organizations evaluate the impact of these vulnerabilities based on their operational environment, architecture, and product implementation.\n\nAutoBuild service is intended to be used only on the GR Node of System Platform during configuration. If the AutoBuild service is enabled on any Runtime nodes, it should be disabled. Furthermore, if the AutoBuild functionality is not used on the GR Node, the AutoBuild service can be disabled on the GR Node as an alternative mitigation that does not require patching.\n\nAVEVA recommends users who need to continually use the AutoBuild functionality and cannot disable it in System Platform Versions 2017 through 2020 R2 P01 (inclusive) are affected by the vulnerabilities and should first upgrade to one of the System Platform versions listed below, then apply the corresponding security update:\n System Platform 2020 R2 P01, 2020 R2, 2020: Apply AVEVA Communication Drivers Pack 2020 R2.1\n System Platform 2017 U3 SP1 P01: \n\nFirst apply AVEVA Communication Drivers Pack 2020 R2 AVEVA notes that Activated Licensing is required to apply AVEVA Communication Drivers Pack 2020 R2 on top of System Platform 2017 U3 SP1 P01. For information on AVEVA license compatibility, please contact AVEVA Customer Support.\nThen apply AVEVA Communication Drivers Pack 2020 R2.1\n\nPlease see AVEVA\u2019s security bulletin AVEVA-2021-002 for more information." } ], "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "assignerShortName": "icscert", "cveId": "CVE-2021-32981", "datePublished": "2022-04-04T19:45:50", "dateReserved": "2021-05-13T00:00:00", "dateUpdated": "2024-08-03T23:33:56.078Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-32985
Vulnerability from cvelistv5
Published
2022-04-04 19:45
Modified
2024-08-03 23:42
Severity ?
EPSS score ?
Summary
AVEVA System Platform versions 2017 through 2020 R2 P01 does not properly verify that the source of data or communication is valid.
References
▼ | URL | Tags |
---|---|---|
https://www.cisa.gov/uscert/ics/advisories/icsa-21-180-05 | x_refsource_CONFIRM | |
https://www.aveva.com/content/dam/aveva/documents/support/cyber-security-updates/SecurityBulletin_AVEVA-2021-002.pdf | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
AVEVA | AVEVA System Platform |
Version: 2017 < |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T23:42:18.863Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-21-180-05" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.aveva.com/content/dam/aveva/documents/support/cyber-security-updates/SecurityBulletin_AVEVA-2021-002.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AVEVA System Platform", "vendor": "AVEVA", "versions": [ { "lessThanOrEqual": "2020 R2 P01", "status": "affected", "version": "2017", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Sharon Brizinov of Claroty reported these vulnerabilities to AVEVA." } ], "descriptions": [ { "lang": "en", "value": "AVEVA System Platform versions 2017 through 2020 R2 P01 does not properly verify that the source of data or communication is valid." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-346", "description": "CWE-346: Origin Validation Error", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-04-04T19:45:49", "orgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "shortName": "icscert" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-21-180-05" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.aveva.com/content/dam/aveva/documents/support/cyber-security-updates/SecurityBulletin_AVEVA-2021-002.pdf" } ], "solutions": [ { "lang": "en", "value": "AVEVA recommends organizations evaluate the impact of these vulnerabilities based on their operational environment, architecture, and product implementation.\n\nAutoBuild service is intended to be used only on the GR Node of System Platform during configuration. If the AutoBuild service is enabled on any Runtime nodes, it should be disabled. Furthermore, if the AutoBuild functionality is not used on the GR Node, the AutoBuild service can be disabled on the GR Node as an alternative mitigation that does not require patching.\n\nAVEVA recommends users who need to continually use the AutoBuild functionality and cannot disable it in System Platform Versions 2017 through 2020 R2 P01 (inclusive) are affected by the vulnerabilities and should first upgrade to one of the System Platform versions listed below, then apply the corresponding security update:\n System Platform 2020 R2 P01, 2020 R2, 2020: Apply AVEVA Communication Drivers Pack 2020 R2.1\n System Platform 2017 U3 SP1 P01: \n\nFirst apply AVEVA Communication Drivers Pack 2020 R2 AVEVA notes that Activated Licensing is required to apply AVEVA Communication Drivers Pack 2020 R2 on top of System Platform 2017 U3 SP1 P01. For information on AVEVA license compatibility, please contact AVEVA Customer Support.\nThen apply AVEVA Communication Drivers Pack 2020 R2.1\n\nPlease see AVEVA\u2019s security bulletin AVEVA-2021-002 for more information." } ], "source": { "discovery": "EXTERNAL" }, "title": "AVEVA System Platform Origin Validation Error", "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "ics-cert@hq.dhs.gov", "ID": "CVE-2021-32985", "STATE": "PUBLIC", "TITLE": "AVEVA System Platform Origin Validation Error" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "AVEVA System Platform", "version": { "version_data": [ { "version_affected": "\u003c=", "version_name": "2017", "version_value": "2020 R2 P01" } ] } } ] }, "vendor_name": "AVEVA" } ] } }, "credit": [ { "lang": "eng", "value": "Sharon Brizinov of Claroty reported these vulnerabilities to AVEVA." } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "AVEVA System Platform versions 2017 through 2020 R2 P01 does not properly verify that the source of data or communication is valid." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-346: Origin Validation Error" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.cisa.gov/uscert/ics/advisories/icsa-21-180-05", "refsource": "CONFIRM", "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-21-180-05" }, { "name": "https://www.aveva.com/content/dam/aveva/documents/support/cyber-security-updates/SecurityBulletin_AVEVA-2021-002.pdf", "refsource": "CONFIRM", "url": "https://www.aveva.com/content/dam/aveva/documents/support/cyber-security-updates/SecurityBulletin_AVEVA-2021-002.pdf" } ] }, "solution": [ { "lang": "en", "value": "AVEVA recommends organizations evaluate the impact of these vulnerabilities based on their operational environment, architecture, and product implementation.\n\nAutoBuild service is intended to be used only on the GR Node of System Platform during configuration. If the AutoBuild service is enabled on any Runtime nodes, it should be disabled. Furthermore, if the AutoBuild functionality is not used on the GR Node, the AutoBuild service can be disabled on the GR Node as an alternative mitigation that does not require patching.\n\nAVEVA recommends users who need to continually use the AutoBuild functionality and cannot disable it in System Platform Versions 2017 through 2020 R2 P01 (inclusive) are affected by the vulnerabilities and should first upgrade to one of the System Platform versions listed below, then apply the corresponding security update:\n System Platform 2020 R2 P01, 2020 R2, 2020: Apply AVEVA Communication Drivers Pack 2020 R2.1\n System Platform 2017 U3 SP1 P01: \n\nFirst apply AVEVA Communication Drivers Pack 2020 R2 AVEVA notes that Activated Licensing is required to apply AVEVA Communication Drivers Pack 2020 R2 on top of System Platform 2017 U3 SP1 P01. For information on AVEVA license compatibility, please contact AVEVA Customer Support.\nThen apply AVEVA Communication Drivers Pack 2020 R2.1\n\nPlease see AVEVA\u2019s security bulletin AVEVA-2021-002 for more information." } ], "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "assignerShortName": "icscert", "cveId": "CVE-2021-32985", "datePublished": "2022-04-04T19:45:49", "dateReserved": "2021-05-13T00:00:00", "dateUpdated": "2024-08-03T23:42:18.863Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-33008
Vulnerability from cvelistv5
Published
2022-04-04 19:45
Modified
2024-08-03 23:42
Severity ?
EPSS score ?
Summary
AVEVA System Platform versions 2017 through 2020 R2 P01 does not perform any authentication for functionality that requires a provable user identity.
References
▼ | URL | Tags |
---|---|---|
https://www.cisa.gov/uscert/ics/advisories/icsa-21-180-05 | x_refsource_CONFIRM | |
https://www.aveva.com/content/dam/aveva/documents/support/cyber-security-updates/SecurityBulletin_AVEVA-2021-002.pdf | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
AVEVA | AVEVA System Platform |
Version: 2017 < |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T23:42:19.893Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-21-180-05" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.aveva.com/content/dam/aveva/documents/support/cyber-security-updates/SecurityBulletin_AVEVA-2021-002.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AVEVA System Platform", "vendor": "AVEVA", "versions": [ { "lessThanOrEqual": "2020 R2 P01", "status": "affected", "version": "2017", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Sharon Brizinov of Claroty reported these vulnerabilities to AVEVA." } ], "descriptions": [ { "lang": "en", "value": "AVEVA System Platform versions 2017 through 2020 R2 P01 does not perform any authentication for functionality that requires a provable user identity." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-306", "description": "CWE-306: Missing Authentication for Critical Function", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-04-04T19:45:51", "orgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "shortName": "icscert" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-21-180-05" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.aveva.com/content/dam/aveva/documents/support/cyber-security-updates/SecurityBulletin_AVEVA-2021-002.pdf" } ], "solutions": [ { "lang": "en", "value": "AVEVA recommends organizations evaluate the impact of these vulnerabilities based on their operational environment, architecture, and product implementation.\n\nAutoBuild service is intended to be used only on the GR Node of System Platform during configuration. If the AutoBuild service is enabled on any Runtime nodes, it should be disabled. Furthermore, if the AutoBuild functionality is not used on the GR Node, the AutoBuild service can be disabled on the GR Node as an alternative mitigation that does not require patching.\n\nAVEVA recommends users who need to continually use the AutoBuild functionality and cannot disable it in System Platform Versions 2017 through 2020 R2 P01 (inclusive) are affected by the vulnerabilities and should first upgrade to one of the System Platform versions listed below, then apply the corresponding security update:\n System Platform 2020 R2 P01, 2020 R2, 2020: Apply AVEVA Communication Drivers Pack 2020 R2.1\n System Platform 2017 U3 SP1 P01: \n\nFirst apply AVEVA Communication Drivers Pack 2020 R2 AVEVA notes that Activated Licensing is required to apply AVEVA Communication Drivers Pack 2020 R2 on top of System Platform 2017 U3 SP1 P01. For information on AVEVA license compatibility, please contact AVEVA Customer Support.\nThen apply AVEVA Communication Drivers Pack 2020 R2.1\n\nPlease see AVEVA\u2019s security bulletin AVEVA-2021-002 for more information." } ], "source": { "discovery": "EXTERNAL" }, "title": "AVEVA System Platform Missing Authentication for Critical Function", "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "ics-cert@hq.dhs.gov", "ID": "CVE-2021-33008", "STATE": "PUBLIC", "TITLE": "AVEVA System Platform Missing Authentication for Critical Function" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "AVEVA System Platform", "version": { "version_data": [ { "version_affected": "\u003c=", "version_name": "2017", "version_value": "2020 R2 P01" } ] } } ] }, "vendor_name": "AVEVA" } ] } }, "credit": [ { "lang": "eng", "value": "Sharon Brizinov of Claroty reported these vulnerabilities to AVEVA." } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "AVEVA System Platform versions 2017 through 2020 R2 P01 does not perform any authentication for functionality that requires a provable user identity." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-306: Missing Authentication for Critical Function" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.cisa.gov/uscert/ics/advisories/icsa-21-180-05", "refsource": "CONFIRM", "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-21-180-05" }, { "name": "https://www.aveva.com/content/dam/aveva/documents/support/cyber-security-updates/SecurityBulletin_AVEVA-2021-002.pdf", "refsource": "CONFIRM", "url": "https://www.aveva.com/content/dam/aveva/documents/support/cyber-security-updates/SecurityBulletin_AVEVA-2021-002.pdf" } ] }, "solution": [ { "lang": "en", "value": "AVEVA recommends organizations evaluate the impact of these vulnerabilities based on their operational environment, architecture, and product implementation.\n\nAutoBuild service is intended to be used only on the GR Node of System Platform during configuration. If the AutoBuild service is enabled on any Runtime nodes, it should be disabled. Furthermore, if the AutoBuild functionality is not used on the GR Node, the AutoBuild service can be disabled on the GR Node as an alternative mitigation that does not require patching.\n\nAVEVA recommends users who need to continually use the AutoBuild functionality and cannot disable it in System Platform Versions 2017 through 2020 R2 P01 (inclusive) are affected by the vulnerabilities and should first upgrade to one of the System Platform versions listed below, then apply the corresponding security update:\n System Platform 2020 R2 P01, 2020 R2, 2020: Apply AVEVA Communication Drivers Pack 2020 R2.1\n System Platform 2017 U3 SP1 P01: \n\nFirst apply AVEVA Communication Drivers Pack 2020 R2 AVEVA notes that Activated Licensing is required to apply AVEVA Communication Drivers Pack 2020 R2 on top of System Platform 2017 U3 SP1 P01. For information on AVEVA license compatibility, please contact AVEVA Customer Support.\nThen apply AVEVA Communication Drivers Pack 2020 R2.1\n\nPlease see AVEVA\u2019s security bulletin AVEVA-2021-002 for more information." } ], "source": { "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "assignerShortName": "icscert", "cveId": "CVE-2021-33008", "datePublished": "2022-04-04T19:45:51", "dateReserved": "2021-05-13T00:00:00", "dateUpdated": "2024-08-03T23:42:19.893Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2022-04-04 20:15
Modified
2024-11-21 06:08
Severity ?
7.2 (High) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
7.2 (High) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
7.2 (High) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
Summary
AVEVA System Platform versions 2017 through 2020 R2 P01 does not properly verify that the source of data or communication is valid.
References
▼ | URL | Tags | |
---|---|---|---|
ics-cert@hq.dhs.gov | https://www.aveva.com/content/dam/aveva/documents/support/cyber-security-updates/SecurityBulletin_AVEVA-2021-002.pdf | Vendor Advisory | |
ics-cert@hq.dhs.gov | https://www.cisa.gov/uscert/ics/advisories/icsa-21-180-05 | Third Party Advisory, US Government Resource | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.aveva.com/content/dam/aveva/documents/support/cyber-security-updates/SecurityBulletin_AVEVA-2021-002.pdf | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.cisa.gov/uscert/ics/advisories/icsa-21-180-05 | Third Party Advisory, US Government Resource |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
aveva | system_platform | * | |
aveva | system_platform | 2020 | |
aveva | system_platform | 2020 | |
aveva | system_platform | 2020 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:aveva:system_platform:*:*:*:*:*:*:*:*", "matchCriteriaId": "E409D0B9-25EB-4591-9838-CED70D51925B", "versionEndExcluding": "2020", "versionStartIncluding": "2017", "vulnerable": true }, { "criteria": "cpe:2.3:a:aveva:system_platform:2020:-:*:*:*:*:*:*", "matchCriteriaId": "D47F4B07-B67F-4855-AED2-D17B0E76FA8A", "vulnerable": true }, { "criteria": "cpe:2.3:a:aveva:system_platform:2020:r2:*:*:*:*:*:*", "matchCriteriaId": "1ED7E9C7-B882-4F57-B796-59A4F90EE185", "vulnerable": true }, { "criteria": "cpe:2.3:a:aveva:system_platform:2020:r2_p01:*:*:*:*:*:*", "matchCriteriaId": "33D5FF9C-590D-4BA3-A265-35956E4F36DF", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "AVEVA System Platform versions 2017 through 2020 R2 P01 does not properly verify that the source of data or communication is valid." }, { "lang": "es", "value": "AVEVA System Platform versiones 2017 hasta 2020 R2 P01, no comprueba correctamente que la fuente de datos o comunicaci\u00f3n sea v\u00e1lida" } ], "id": "CVE-2021-32985", "lastModified": "2024-11-21T06:08:04.057", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.9, "source": "ics-cert@hq.dhs.gov", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-04-04T20:15:09.150", "references": [ { "source": "ics-cert@hq.dhs.gov", "tags": [ "Vendor Advisory" ], "url": "https://www.aveva.com/content/dam/aveva/documents/support/cyber-security-updates/SecurityBulletin_AVEVA-2021-002.pdf" }, { "source": "ics-cert@hq.dhs.gov", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-21-180-05" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.aveva.com/content/dam/aveva/documents/support/cyber-security-updates/SecurityBulletin_AVEVA-2021-002.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-21-180-05" } ], "sourceIdentifier": "ics-cert@hq.dhs.gov", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-346" } ], "source": "ics-cert@hq.dhs.gov", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-346" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-04-04 20:15
Modified
2024-11-21 06:08
Severity ?
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
9.8 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
9.8 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Summary
AVEVA System Platform versions 2017 through 2020 R2 P01 does not perform any authentication for functionality that requires a provable user identity.
References
▼ | URL | Tags | |
---|---|---|---|
ics-cert@hq.dhs.gov | https://www.aveva.com/content/dam/aveva/documents/support/cyber-security-updates/SecurityBulletin_AVEVA-2021-002.pdf | Vendor Advisory | |
ics-cert@hq.dhs.gov | https://www.cisa.gov/uscert/ics/advisories/icsa-21-180-05 | Third Party Advisory, US Government Resource | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.aveva.com/content/dam/aveva/documents/support/cyber-security-updates/SecurityBulletin_AVEVA-2021-002.pdf | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.cisa.gov/uscert/ics/advisories/icsa-21-180-05 | Third Party Advisory, US Government Resource |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
aveva | system_platform | * | |
aveva | system_platform | 2020 | |
aveva | system_platform | 2020 | |
aveva | system_platform | 2020 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:aveva:system_platform:*:*:*:*:*:*:*:*", "matchCriteriaId": "E409D0B9-25EB-4591-9838-CED70D51925B", "versionEndExcluding": "2020", "versionStartIncluding": "2017", "vulnerable": true }, { "criteria": "cpe:2.3:a:aveva:system_platform:2020:-:*:*:*:*:*:*", "matchCriteriaId": "D47F4B07-B67F-4855-AED2-D17B0E76FA8A", "vulnerable": true }, { "criteria": "cpe:2.3:a:aveva:system_platform:2020:r2:*:*:*:*:*:*", "matchCriteriaId": "1ED7E9C7-B882-4F57-B796-59A4F90EE185", "vulnerable": true }, { "criteria": "cpe:2.3:a:aveva:system_platform:2020:r2_p01:*:*:*:*:*:*", "matchCriteriaId": "33D5FF9C-590D-4BA3-A265-35956E4F36DF", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "AVEVA System Platform versions 2017 through 2020 R2 P01 does not perform any authentication for functionality that requires a provable user identity." }, { "lang": "es", "value": "AVEVA System Platform versiones 2017 hasta 2020 R2 P01, no llevan a cabo ninguna autenticaci\u00f3n para la funcionalidad que requiere una identidad de usuario demostrable" } ], "id": "CVE-2021-33008", "lastModified": "2024-11-21T06:08:06.873", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "ics-cert@hq.dhs.gov", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-04-04T20:15:09.313", "references": [ { "source": "ics-cert@hq.dhs.gov", "tags": [ "Vendor Advisory" ], "url": "https://www.aveva.com/content/dam/aveva/documents/support/cyber-security-updates/SecurityBulletin_AVEVA-2021-002.pdf" }, { "source": "ics-cert@hq.dhs.gov", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-21-180-05" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.aveva.com/content/dam/aveva/documents/support/cyber-security-updates/SecurityBulletin_AVEVA-2021-002.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-21-180-05" } ], "sourceIdentifier": "ics-cert@hq.dhs.gov", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-306" } ], "source": "ics-cert@hq.dhs.gov", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-306" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-04-04 20:15
Modified
2024-11-21 06:08
Severity ?
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Summary
An exception is thrown from a function in AVEVA System Platform versions 2017 through 2020 R2 P01, but it is not caught, which may cause a denial-of-service condition.
References
▼ | URL | Tags | |
---|---|---|---|
ics-cert@hq.dhs.gov | https://www.aveva.com/content/dam/aveva/documents/support/cyber-security-updates/SecurityBulletin_AVEVA-2021-002.pdf | Vendor Advisory | |
ics-cert@hq.dhs.gov | https://www.cisa.gov/uscert/ics/advisories/icsa-21-180-05 | Third Party Advisory, US Government Resource | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.aveva.com/content/dam/aveva/documents/support/cyber-security-updates/SecurityBulletin_AVEVA-2021-002.pdf | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.cisa.gov/uscert/ics/advisories/icsa-21-180-05 | Third Party Advisory, US Government Resource |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
aveva | system_platform | * | |
aveva | system_platform | 2020 | |
aveva | system_platform | 2020 | |
aveva | system_platform | 2020 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:aveva:system_platform:*:*:*:*:*:*:*:*", "matchCriteriaId": "E409D0B9-25EB-4591-9838-CED70D51925B", "versionEndExcluding": "2020", "versionStartIncluding": "2017", "vulnerable": true }, { "criteria": "cpe:2.3:a:aveva:system_platform:2020:-:*:*:*:*:*:*", "matchCriteriaId": "D47F4B07-B67F-4855-AED2-D17B0E76FA8A", "vulnerable": true }, { "criteria": "cpe:2.3:a:aveva:system_platform:2020:r2:*:*:*:*:*:*", "matchCriteriaId": "1ED7E9C7-B882-4F57-B796-59A4F90EE185", "vulnerable": true }, { "criteria": "cpe:2.3:a:aveva:system_platform:2020:r2_p01:*:*:*:*:*:*", "matchCriteriaId": "33D5FF9C-590D-4BA3-A265-35956E4F36DF", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An exception is thrown from a function in AVEVA System Platform versions 2017 through 2020 R2 P01, but it is not caught, which may cause a denial-of-service condition." }, { "lang": "es", "value": "Se lanza una excepci\u00f3n desde una funci\u00f3n en AVEVA System Platform versiones 2017 hasta 2020 R2 P01, pero no es atrapada, lo que puede causar una condici\u00f3n de denegaci\u00f3n de servicio" } ], "id": "CVE-2021-33010", "lastModified": "2024-11-21T06:08:07.137", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "ics-cert@hq.dhs.gov", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-04-04T20:15:09.370", "references": [ { "source": "ics-cert@hq.dhs.gov", "tags": [ "Vendor Advisory" ], "url": "https://www.aveva.com/content/dam/aveva/documents/support/cyber-security-updates/SecurityBulletin_AVEVA-2021-002.pdf" }, { "source": "ics-cert@hq.dhs.gov", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-21-180-05" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.aveva.com/content/dam/aveva/documents/support/cyber-security-updates/SecurityBulletin_AVEVA-2021-002.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-21-180-05" } ], "sourceIdentifier": "ics-cert@hq.dhs.gov", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-248" } ], "source": "ics-cert@hq.dhs.gov", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-07-27 21:15
Modified
2024-11-21 06:17
Severity ?
7.3 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Summary
AVEVA Software Platform Common Services (PCS) Portal versions 4.5.2, 4.5.1, 4.5.0, and 4.4.6 are vulnerable to DLL hijacking through an uncontrolled search path element, which may allow an attacker control to one or more locations in the search path.
References
▼ | URL | Tags | |
---|---|---|---|
ics-cert@hq.dhs.gov | https://www.aveva.com/en/support-and-success/cyber-security-updates/ | Vendor Advisory | |
ics-cert@hq.dhs.gov | https://www.cisa.gov/uscert/ics/advisories/icsa-21-252-01 | Third Party Advisory, US Government Resource | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.aveva.com/en/support-and-success/cyber-security-updates/ | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.cisa.gov/uscert/ics/advisories/icsa-21-252-01 | Third Party Advisory, US Government Resource |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
aveva | batch_management | 2020 | |
aveva | enterprise_data_management | 2020 | |
aveva | manufacturing_execution_system | 2020 | |
aveva | mobile_operator | 2020 | |
aveva | platform_common_services | 4.4.6 | |
aveva | platform_common_services | 4.5.0 | |
aveva | platform_common_services | 4.5.1 | |
aveva | platform_common_services | 4.5.2 | |
aveva | system_platform | 2020 | |
aveva | system_platform | 2020 | |
aveva | system_platform | 2020 | |
aveva | work_tasks | 2020 | |
aveva | work_tasks | 2020 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:aveva:batch_management:2020:*:*:*:*:*:*:*", "matchCriteriaId": "EC211CF9-48DB-499F-8C47-8FA9FBC793F6", "vulnerable": true }, { "criteria": "cpe:2.3:a:aveva:enterprise_data_management:2020:*:*:*:*:*:*:*", "matchCriteriaId": "37CCF803-21E5-488F-BCAA-3379FF8C20EC", "vulnerable": true }, { "criteria": "cpe:2.3:a:aveva:manufacturing_execution_system:2020:*:*:*:*:*:*:*", "matchCriteriaId": "1288B3F5-2A5F-4516-96F8-FDB33A71060A", "vulnerable": true }, { "criteria": "cpe:2.3:a:aveva:mobile_operator:2020:*:*:*:*:*:*:*", "matchCriteriaId": "40D03AD9-31E2-422F-9137-4E881A942C74", "vulnerable": true }, { "criteria": "cpe:2.3:a:aveva:platform_common_services:4.4.6:*:*:*:*:*:*:*", "matchCriteriaId": "9D5AA794-B71B-4DC2-8254-558DA9EAA18C", "vulnerable": true }, { "criteria": "cpe:2.3:a:aveva:platform_common_services:4.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "EA195955-5FCD-45B6-8A92-237841971054", "vulnerable": true }, { "criteria": "cpe:2.3:a:aveva:platform_common_services:4.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "BB04BBFF-711B-4131-9351-2D6368D51551", "vulnerable": true }, { "criteria": "cpe:2.3:a:aveva:platform_common_services:4.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "BE7D391D-D697-4517-BA2D-207CF0E59D1D", "vulnerable": true }, { "criteria": "cpe:2.3:a:aveva:system_platform:2020:-:*:*:*:*:*:*", "matchCriteriaId": "D47F4B07-B67F-4855-AED2-D17B0E76FA8A", "vulnerable": true }, { "criteria": "cpe:2.3:a:aveva:system_platform:2020:r2:*:*:*:*:*:*", "matchCriteriaId": "1ED7E9C7-B882-4F57-B796-59A4F90EE185", "vulnerable": true }, { "criteria": "cpe:2.3:a:aveva:system_platform:2020:r2_p01:*:*:*:*:*:*", "matchCriteriaId": "33D5FF9C-590D-4BA3-A265-35956E4F36DF", "vulnerable": true }, { "criteria": "cpe:2.3:a:aveva:work_tasks:2020:-:*:*:*:*:*:*", "matchCriteriaId": "78E65146-9CB1-423B-A565-48530C453382", "vulnerable": true }, { "criteria": "cpe:2.3:a:aveva:work_tasks:2020:update_1:*:*:*:*:*:*", "matchCriteriaId": "64EF2703-3C49-468A-ADA9-E78173DF4F65", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "AVEVA Software Platform Common Services (PCS) Portal versions 4.5.2, 4.5.1, 4.5.0, and 4.4.6 are vulnerable to DLL hijacking through an uncontrolled search path element, which may allow an attacker control to one or more locations in the search path." }, { "lang": "es", "value": "AVEVA Software Platform Common Services (PCS) Portal versiones 4.5.2, 4.5.1, 4.5.0 y 4.4.6, son vulnerables a un secuestro de DLL mediante un elemento de ruta de b\u00fasqueda no controlado, que puede permitir a un atacante el control de una o m\u00e1s ubicaciones en la ruta de b\u00fasqueda" } ], "id": "CVE-2021-38410", "lastModified": "2024-11-21T06:17:01.790", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.3, "impactScore": 5.9, "source": "ics-cert@hq.dhs.gov", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-07-27T21:15:08.523", "references": [ { "source": "ics-cert@hq.dhs.gov", "tags": [ "Vendor Advisory" ], "url": "https://www.aveva.com/en/support-and-success/cyber-security-updates/" }, { "source": "ics-cert@hq.dhs.gov", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-21-252-01" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.aveva.com/en/support-and-success/cyber-security-updates/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-21-252-01" } ], "sourceIdentifier": "ics-cert@hq.dhs.gov", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-427" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-11-15 17:15
Modified
2024-11-21 08:07
Severity ?
5.5 (Medium) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
7.1 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H
7.1 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H
Summary
This external control vulnerability, if exploited, could allow a local OS-authenticated user with standard privileges to delete files with System privilege on the machine where these products are installed, resulting in denial of service.
References
▼ | URL | Tags | |
---|---|---|---|
ics-cert@hq.dhs.gov | https://www.aveva.com/en/support-and-success/cyber-security-updates/ | Vendor Advisory | |
ics-cert@hq.dhs.gov | https://www.cisa.gov/news-events/ics-advisories/icsa-23-318-01 | Third Party Advisory, US Government Resource | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.aveva.com/en/support-and-success/cyber-security-updates/ | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.cisa.gov/news-events/ics-advisories/icsa-23-318-01 | Third Party Advisory, US Government Resource |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:aveva:batch_management:*:*:*:*:*:*:*:*", "matchCriteriaId": "5C2AEDAE-18DB-40C0-AFB0-57136A822BBE", "versionEndExcluding": "2020", "vulnerable": true }, { "criteria": "cpe:2.3:a:aveva:batch_management:2020:-:*:*:*:*:*:*", "matchCriteriaId": "F546770E-B402-4577-8E0D-C7D34CFDE549", "vulnerable": true }, { "criteria": "cpe:2.3:a:aveva:batch_management:2020:sp1:*:*:*:*:*:*", "matchCriteriaId": "6A67B8AC-2282-4F39-9795-D61F48304049", "vulnerable": true }, { "criteria": "cpe:2.3:a:aveva:communication_drivers:*:*:*:*:*:*:*:*", "matchCriteriaId": "D62B3995-706D-4285-A3C7-900ED2D176B1", "versionEndExcluding": "2020", "vulnerable": true }, { "criteria": "cpe:2.3:a:aveva:communication_drivers:2020:-:*:*:*:*:*:*", "matchCriteriaId": "D97EE6DC-CCB3-40FF-BC75-A694DCBCE50D", "vulnerable": true }, { "criteria": "cpe:2.3:a:aveva:communication_drivers:2020:r2:*:*:*:*:*:*", "matchCriteriaId": "B74F0988-CB5D-4FC4-8CBD-6B43F6CB4C22", "vulnerable": true }, { "criteria": "cpe:2.3:a:aveva:communication_drivers:2020:r2_p01:*:*:*:*:*:*", "matchCriteriaId": "B38368FD-D573-4C6A-BBB7-B0CC477C44AD", "vulnerable": true }, { "criteria": "cpe:2.3:a:aveva:edge:*:*:*:*:*:*:*:*", "matchCriteriaId": "6CE5AEFF-0C5F-499C-B4AF-3594CC591061", "versionEndIncluding": "20.1.101", "vulnerable": true }, { "criteria": "cpe:2.3:a:aveva:enterprise_licensing:*:*:*:*:*:*:*:*", "matchCriteriaId": "9D63D153-5F92-4732-8CE7-BF821FDC1FFC", "versionEndIncluding": "3.7.002", "vulnerable": true }, { "criteria": "cpe:2.3:a:aveva:historian:*:*:*:*:*:*:*:*", "matchCriteriaId": "310008CD-1FB4-47C3-9B20-1DF0BC537019", "versionEndExcluding": "2020", "vulnerable": true }, { "criteria": "cpe:2.3:a:aveva:historian:2020:-:*:*:*:*:*:*", "matchCriteriaId": "33FE93BF-8221-4A84-845B-13693E28F570", "vulnerable": true }, { "criteria": "cpe:2.3:a:aveva:historian:2020:r2:*:*:*:*:*:*", "matchCriteriaId": "D479F013-5ABC-4B59-845A-E06EF0ADF107", "vulnerable": true }, { "criteria": "cpe:2.3:a:aveva:historian:2020:r2_p01:*:*:*:*:*:*", "matchCriteriaId": "5B67B330-EB63-4026-A961-EA2EE76A8355", "vulnerable": true }, { "criteria": "cpe:2.3:a:aveva:intouch:*:*:*:*:*:*:*:*", "matchCriteriaId": "06F39A93-CE38-4696-A301-3B08BB02AA0F", "versionEndExcluding": "2020", "vulnerable": true }, { "criteria": "cpe:2.3:a:aveva:intouch:2020:-:*:*:*:*:*:*", "matchCriteriaId": "87B6DFEA-FED8-4A02-B09A-2676D5C8A5DC", "vulnerable": true }, { "criteria": "cpe:2.3:a:aveva:intouch:2020:r2:*:*:*:*:*:*", "matchCriteriaId": "A3FDBC50-37E5-4F02-BDAC-22490D139C71", "vulnerable": true }, { "criteria": "cpe:2.3:a:aveva:intouch:2020:r2_p01:*:*:*:*:*:*", "matchCriteriaId": "A7D7123E-2439-4325-9733-F10DFF180C35", "vulnerable": true }, { "criteria": "cpe:2.3:a:aveva:manufacturing_execution_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "E5519C16-D78F-4B03-BF68-25977782C15C", "versionEndExcluding": "2020", "vulnerable": true }, { "criteria": "cpe:2.3:a:aveva:manufacturing_execution_system:2020:*:*:*:*:*:*:*", "matchCriteriaId": "1288B3F5-2A5F-4516-96F8-FDB33A71060A", "vulnerable": true }, { "criteria": "cpe:2.3:a:aveva:manufacturing_execution_system:2020:p01:*:*:*:*:*:*", "matchCriteriaId": "353CAFF0-2928-46F1-B5B5-9F0122BCDF38", "vulnerable": true }, { "criteria": "cpe:2.3:a:aveva:mobile_operator:*:*:*:*:*:*:*:*", "matchCriteriaId": "2244B652-6874-4BD3-9F6A-C01274CE7F25", "versionEndExcluding": "2020", "vulnerable": true }, { "criteria": "cpe:2.3:a:aveva:mobile_operator:2020:*:*:*:*:*:*:*", "matchCriteriaId": "40D03AD9-31E2-422F-9137-4E881A942C74", "vulnerable": true }, { "criteria": "cpe:2.3:a:aveva:mobile_operator:2020:-:*:*:*:*:*:*", "matchCriteriaId": "B9AA5D22-126E-4E0B-AD44-8990B9218AA6", "vulnerable": true }, { "criteria": "cpe:2.3:a:aveva:mobile_operator:2020:r1:*:*:*:*:*:*", "matchCriteriaId": "062CEF6D-5308-4CC7-A20A-84298C527C14", "vulnerable": true }, { "criteria": "cpe:2.3:a:aveva:plant_scada:*:*:*:*:*:*:*:*", "matchCriteriaId": "63BCBC30-F337-47AB-96F1-54E46F735B1E", "versionEndExcluding": "2020", "vulnerable": true }, { "criteria": "cpe:2.3:a:aveva:plant_scada:2020:-:*:*:*:*:*:*", "matchCriteriaId": "7B493552-4A0D-49DC-8669-C7E714669D98", "vulnerable": true }, { "criteria": "cpe:2.3:a:aveva:plant_scada:2020:r2:*:*:*:*:*:*", "matchCriteriaId": "2B714DE8-6E27-48ED-8CB5-6FD3DECB8718", "vulnerable": true }, { "criteria": "cpe:2.3:a:aveva:recipe_management:*:*:*:*:*:*:*:*", "matchCriteriaId": "4FF7755E-D26A-4D55-88BB-2811A18C2589", "versionEndExcluding": "2020", "vulnerable": true }, { "criteria": "cpe:2.3:a:aveva:recipe_management:2020:-:*:*:*:*:*:*", "matchCriteriaId": "5B0AB6DC-D05F-429F-9FEF-500BE9780456", "vulnerable": true }, { "criteria": "cpe:2.3:a:aveva:recipe_management:2020:update_1_patch_2:*:*:*:*:*:*", "matchCriteriaId": "8E69E722-AA58-49BD-9D22-5A6DC40FE85F", "vulnerable": true }, { "criteria": "cpe:2.3:a:aveva:system_platform:*:*:*:*:*:*:*:*", "matchCriteriaId": "18048EB2-8F4C-4C75-93BD-0C3D6C42AB4A", "versionEndExcluding": "2020", "vulnerable": true }, { "criteria": "cpe:2.3:a:aveva:system_platform:2020:-:*:*:*:*:*:*", "matchCriteriaId": "D47F4B07-B67F-4855-AED2-D17B0E76FA8A", "vulnerable": true }, { "criteria": "cpe:2.3:a:aveva:system_platform:2020:r2:*:*:*:*:*:*", "matchCriteriaId": "1ED7E9C7-B882-4F57-B796-59A4F90EE185", "vulnerable": true }, { "criteria": "cpe:2.3:a:aveva:system_platform:2020:r2_p01:*:*:*:*:*:*", "matchCriteriaId": "33D5FF9C-590D-4BA3-A265-35956E4F36DF", "vulnerable": true }, { "criteria": "cpe:2.3:a:aveva:telemetry_server:2020r2:-:*:*:*:*:*:*", "matchCriteriaId": "12AD341A-07AE-4837-A1DC-471FFF0926DC", "vulnerable": true }, { "criteria": "cpe:2.3:a:aveva:telemetry_server:2020r2:sp1:*:*:*:*:*:*", "matchCriteriaId": "62A91A30-CB69-4E14-9C32-BF848E740944", "vulnerable": true }, { "criteria": "cpe:2.3:a:aveva:work_tasks:*:*:*:*:*:*:*:*", "matchCriteriaId": "061DD968-A34E-4AA2-B0EC-ECBAF4B15605", "versionEndExcluding": "2020", "vulnerable": true }, { "criteria": "cpe:2.3:a:aveva:work_tasks:2020:-:*:*:*:*:*:*", "matchCriteriaId": "78E65146-9CB1-423B-A565-48530C453382", "vulnerable": true }, { "criteria": "cpe:2.3:a:aveva:work_tasks:2020:update_1:*:*:*:*:*:*", "matchCriteriaId": "64EF2703-3C49-468A-ADA9-E78173DF4F65", "vulnerable": true }, { "criteria": "cpe:2.3:a:aveva:work_tasks:2020:update_2:*:*:*:*:*:*", "matchCriteriaId": "4131B6FF-AF15-4F52-9415-A9E150B169DD", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "\nThis external control vulnerability, if exploited, could allow a local OS-authenticated user with standard privileges to delete files with System privilege on the machine where these products are installed, resulting in denial of service.\n\n" }, { "lang": "es", "value": "Esta vulnerabilidad de control externo, si se explota, podr\u00eda permitir que un usuario local autenticado en el sistema operativo con privilegios est\u00e1ndar elimine archivos con privilegios de sistema en la m\u00e1quina donde est\u00e1n instalados estos productos, lo que resultar\u00eda en una denegaci\u00f3n de servicio." } ], "id": "CVE-2023-34982", "lastModified": "2024-11-21T08:07:46.227", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "ics-cert@hq.dhs.gov", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.2, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-11-15T17:15:41.563", "references": [ { "source": "ics-cert@hq.dhs.gov", "tags": [ "Vendor Advisory" ], "url": "https://www.aveva.com/en/support-and-success/cyber-security-updates/" }, { "source": "ics-cert@hq.dhs.gov", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-23-318-01" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.aveva.com/en/support-and-success/cyber-security-updates/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-23-318-01" } ], "sourceIdentifier": "ics-cert@hq.dhs.gov", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-73" } ], "source": "ics-cert@hq.dhs.gov", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-610" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-04-11 20:15
Modified
2024-11-21 06:39
Severity ?
8.1 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:L
5.5 (Medium) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
5.5 (Medium) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Summary
AVEVA System Platform 2020 stores sensitive information in cleartext, which may allow access to an attacker or a low-privileged user.
References
▼ | URL | Tags | |
---|---|---|---|
ics-cert@hq.dhs.gov | https://www.aveva.com/content/dam/aveva/documents/support/cyber-security-updates/SecurityBulletin_AVEVA-2021-007.pdf | Vendor Advisory | |
ics-cert@hq.dhs.gov | https://www.cisa.gov/uscert/ics/advisories/icsa-22-067-02 | Third Party Advisory, US Government Resource | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.aveva.com/content/dam/aveva/documents/support/cyber-security-updates/SecurityBulletin_AVEVA-2021-007.pdf | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.cisa.gov/uscert/ics/advisories/icsa-22-067-02 | Third Party Advisory, US Government Resource |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
aveva | system_platform | 2020 | |
aveva | system_platform | 2020 | |
aveva | system_platform | 2020 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:aveva:system_platform:2020:-:*:*:*:*:*:*", "matchCriteriaId": "D47F4B07-B67F-4855-AED2-D17B0E76FA8A", "vulnerable": true }, { "criteria": "cpe:2.3:a:aveva:system_platform:2020:r2_patch01:*:*:*:*:*:*", "matchCriteriaId": "8F27FDBD-1469-4E27-BB80-81D6C80CECF5", "vulnerable": true }, { "criteria": "cpe:2.3:a:aveva:system_platform:2020:r2s:*:*:*:*:*:*", "matchCriteriaId": "5153D135-6C47-4980-BEB2-A14531F9476B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "AVEVA System Platform 2020 stores sensitive information in cleartext, which may allow access to an attacker or a low-privileged user." }, { "lang": "es", "value": "AVEVA System Platform versi\u00f3n 2020, almacena informaci\u00f3n confidencial en texto sin cifrar, lo que puede permitir el acceso a un atacante o a un usuario con pocos privilegios" } ], "id": "CVE-2022-0835", "lastModified": "2024-11-21T06:39:29.600", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:L", "version": "3.1" }, "exploitabilityScore": 1.5, "impactScore": 6.0, "source": "ics-cert@hq.dhs.gov", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-04-11T20:15:16.540", "references": [ { "source": "ics-cert@hq.dhs.gov", "tags": [ "Vendor Advisory" ], "url": "https://www.aveva.com/content/dam/aveva/documents/support/cyber-security-updates/SecurityBulletin_AVEVA-2021-007.pdf" }, { "source": "ics-cert@hq.dhs.gov", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-22-067-02" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.aveva.com/content/dam/aveva/documents/support/cyber-security-updates/SecurityBulletin_AVEVA-2021-007.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-22-067-02" } ], "sourceIdentifier": "ics-cert@hq.dhs.gov", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-316" } ], "source": "ics-cert@hq.dhs.gov", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-312" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-04-04 20:15
Modified
2024-11-21 06:08
Severity ?
7.2 (High) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
7.2 (High) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
7.2 (High) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
Summary
AVEVA System Platform versions 2017 through 2020 R2 P01 does not verify, or incorrectly verifies, the cryptographic signature for data.
References
▼ | URL | Tags | |
---|---|---|---|
ics-cert@hq.dhs.gov | https://www.aveva.com/content/dam/aveva/documents/support/cyber-security-updates/SecurityBulletin_AVEVA-2021-002.pdf | Vendor Advisory | |
ics-cert@hq.dhs.gov | https://www.cisa.gov/uscert/ics/advisories/icsa-21-180-05 | Third Party Advisory, US Government Resource | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.aveva.com/content/dam/aveva/documents/support/cyber-security-updates/SecurityBulletin_AVEVA-2021-002.pdf | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.cisa.gov/uscert/ics/advisories/icsa-21-180-05 | Third Party Advisory, US Government Resource |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
aveva | system_platform | * | |
aveva | system_platform | 2020 | |
aveva | system_platform | 2020 | |
aveva | system_platform | 2020 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:aveva:system_platform:*:*:*:*:*:*:*:*", "matchCriteriaId": "E409D0B9-25EB-4591-9838-CED70D51925B", "versionEndExcluding": "2020", "versionStartIncluding": "2017", "vulnerable": true }, { "criteria": "cpe:2.3:a:aveva:system_platform:2020:-:*:*:*:*:*:*", "matchCriteriaId": "D47F4B07-B67F-4855-AED2-D17B0E76FA8A", "vulnerable": true }, { "criteria": "cpe:2.3:a:aveva:system_platform:2020:r2:*:*:*:*:*:*", "matchCriteriaId": "1ED7E9C7-B882-4F57-B796-59A4F90EE185", "vulnerable": true }, { "criteria": "cpe:2.3:a:aveva:system_platform:2020:r2_p01:*:*:*:*:*:*", "matchCriteriaId": "33D5FF9C-590D-4BA3-A265-35956E4F36DF", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "AVEVA System Platform versions 2017 through 2020 R2 P01 does not verify, or incorrectly verifies, the cryptographic signature for data." }, { "lang": "es", "value": "AVEVA System Platform versiones 2017 hasta 2020 R2 P01, no verifica, o verifica incorrectamente, la firma criptogr\u00e1fica de los datos" } ], "id": "CVE-2021-32977", "lastModified": "2024-11-21T06:08:02.750", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.9, "source": "ics-cert@hq.dhs.gov", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-04-04T20:15:08.817", "references": [ { "source": "ics-cert@hq.dhs.gov", "tags": [ "Vendor Advisory" ], "url": "https://www.aveva.com/content/dam/aveva/documents/support/cyber-security-updates/SecurityBulletin_AVEVA-2021-002.pdf" }, { "source": "ics-cert@hq.dhs.gov", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-21-180-05" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.aveva.com/content/dam/aveva/documents/support/cyber-security-updates/SecurityBulletin_AVEVA-2021-002.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-21-180-05" } ], "sourceIdentifier": "ics-cert@hq.dhs.gov", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-347" } ], "source": "ics-cert@hq.dhs.gov", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-347" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-11-15 17:15
Modified
2024-11-21 08:06
Severity ?
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
This privilege escalation vulnerability, if exploited, cloud allow a local OS-authenticated user with standard privileges to escalate to System privilege on the machine where these products are installed, resulting in complete compromise of the target machine.
References
▼ | URL | Tags | |
---|---|---|---|
ics-cert@hq.dhs.gov | https://www.aveva.com/en/support-and-success/cyber-security-updates/ | Vendor Advisory | |
ics-cert@hq.dhs.gov | https://www.cisa.gov/news-events/ics-advisories/icsa-23-318-01 | Third Party Advisory, US Government Resource | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.aveva.com/en/support-and-success/cyber-security-updates/ | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.cisa.gov/news-events/ics-advisories/icsa-23-318-01 | Third Party Advisory, US Government Resource |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:aveva:batch_management:*:*:*:*:*:*:*:*", "matchCriteriaId": "5C2AEDAE-18DB-40C0-AFB0-57136A822BBE", "versionEndExcluding": "2020", "vulnerable": true }, { "criteria": "cpe:2.3:a:aveva:batch_management:2020:-:*:*:*:*:*:*", "matchCriteriaId": "F546770E-B402-4577-8E0D-C7D34CFDE549", "vulnerable": true }, { "criteria": "cpe:2.3:a:aveva:batch_management:2020:sp1:*:*:*:*:*:*", "matchCriteriaId": "6A67B8AC-2282-4F39-9795-D61F48304049", "vulnerable": true }, { "criteria": "cpe:2.3:a:aveva:communication_drivers:*:*:*:*:*:*:*:*", "matchCriteriaId": "D62B3995-706D-4285-A3C7-900ED2D176B1", "versionEndExcluding": "2020", "vulnerable": true }, { "criteria": "cpe:2.3:a:aveva:communication_drivers:2020:-:*:*:*:*:*:*", "matchCriteriaId": "D97EE6DC-CCB3-40FF-BC75-A694DCBCE50D", "vulnerable": true }, { "criteria": "cpe:2.3:a:aveva:communication_drivers:2020:r2:*:*:*:*:*:*", "matchCriteriaId": "B74F0988-CB5D-4FC4-8CBD-6B43F6CB4C22", "vulnerable": true }, { "criteria": "cpe:2.3:a:aveva:communication_drivers:2020:r2_p01:*:*:*:*:*:*", "matchCriteriaId": "B38368FD-D573-4C6A-BBB7-B0CC477C44AD", "vulnerable": true }, { "criteria": "cpe:2.3:a:aveva:edge:*:*:*:*:*:*:*:*", "matchCriteriaId": "6CE5AEFF-0C5F-499C-B4AF-3594CC591061", "versionEndIncluding": "20.1.101", "vulnerable": true }, { "criteria": "cpe:2.3:a:aveva:enterprise_licensing:*:*:*:*:*:*:*:*", "matchCriteriaId": "9D63D153-5F92-4732-8CE7-BF821FDC1FFC", "versionEndIncluding": "3.7.002", "vulnerable": true }, { "criteria": "cpe:2.3:a:aveva:historian:*:*:*:*:*:*:*:*", "matchCriteriaId": "310008CD-1FB4-47C3-9B20-1DF0BC537019", "versionEndExcluding": "2020", "vulnerable": true }, { "criteria": "cpe:2.3:a:aveva:historian:2020:-:*:*:*:*:*:*", "matchCriteriaId": "33FE93BF-8221-4A84-845B-13693E28F570", "vulnerable": true }, { "criteria": "cpe:2.3:a:aveva:historian:2020:r2:*:*:*:*:*:*", "matchCriteriaId": "D479F013-5ABC-4B59-845A-E06EF0ADF107", "vulnerable": true }, { "criteria": "cpe:2.3:a:aveva:historian:2020:r2_p01:*:*:*:*:*:*", "matchCriteriaId": "5B67B330-EB63-4026-A961-EA2EE76A8355", "vulnerable": true }, { "criteria": "cpe:2.3:a:aveva:intouch:*:*:*:*:*:*:*:*", "matchCriteriaId": "06F39A93-CE38-4696-A301-3B08BB02AA0F", "versionEndExcluding": "2020", "vulnerable": true }, { "criteria": "cpe:2.3:a:aveva:intouch:2020:-:*:*:*:*:*:*", "matchCriteriaId": "87B6DFEA-FED8-4A02-B09A-2676D5C8A5DC", "vulnerable": true }, { "criteria": "cpe:2.3:a:aveva:intouch:2020:r2:*:*:*:*:*:*", "matchCriteriaId": "A3FDBC50-37E5-4F02-BDAC-22490D139C71", "vulnerable": true }, { "criteria": "cpe:2.3:a:aveva:intouch:2020:r2_p01:*:*:*:*:*:*", "matchCriteriaId": "A7D7123E-2439-4325-9733-F10DFF180C35", "vulnerable": true }, { "criteria": "cpe:2.3:a:aveva:manufacturing_execution_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "E5519C16-D78F-4B03-BF68-25977782C15C", "versionEndExcluding": "2020", "vulnerable": true }, { "criteria": "cpe:2.3:a:aveva:manufacturing_execution_system:2020:*:*:*:*:*:*:*", "matchCriteriaId": "1288B3F5-2A5F-4516-96F8-FDB33A71060A", "vulnerable": true }, { "criteria": "cpe:2.3:a:aveva:manufacturing_execution_system:2020:p01:*:*:*:*:*:*", "matchCriteriaId": "353CAFF0-2928-46F1-B5B5-9F0122BCDF38", "vulnerable": true }, { "criteria": "cpe:2.3:a:aveva:mobile_operator:*:*:*:*:*:*:*:*", "matchCriteriaId": "2244B652-6874-4BD3-9F6A-C01274CE7F25", "versionEndExcluding": "2020", "vulnerable": true }, { "criteria": "cpe:2.3:a:aveva:mobile_operator:2020:*:*:*:*:*:*:*", "matchCriteriaId": "40D03AD9-31E2-422F-9137-4E881A942C74", "vulnerable": true }, { "criteria": "cpe:2.3:a:aveva:mobile_operator:2020:-:*:*:*:*:*:*", "matchCriteriaId": "B9AA5D22-126E-4E0B-AD44-8990B9218AA6", "vulnerable": true }, { "criteria": "cpe:2.3:a:aveva:mobile_operator:2020:r1:*:*:*:*:*:*", "matchCriteriaId": "062CEF6D-5308-4CC7-A20A-84298C527C14", "vulnerable": true }, { "criteria": "cpe:2.3:a:aveva:plant_scada:*:*:*:*:*:*:*:*", "matchCriteriaId": "63BCBC30-F337-47AB-96F1-54E46F735B1E", "versionEndExcluding": "2020", "vulnerable": true }, { "criteria": "cpe:2.3:a:aveva:plant_scada:2020:-:*:*:*:*:*:*", "matchCriteriaId": "7B493552-4A0D-49DC-8669-C7E714669D98", "vulnerable": true }, { "criteria": "cpe:2.3:a:aveva:plant_scada:2020:r2:*:*:*:*:*:*", "matchCriteriaId": "2B714DE8-6E27-48ED-8CB5-6FD3DECB8718", "vulnerable": true }, { "criteria": "cpe:2.3:a:aveva:recipe_management:*:*:*:*:*:*:*:*", "matchCriteriaId": "4FF7755E-D26A-4D55-88BB-2811A18C2589", "versionEndExcluding": "2020", "vulnerable": true }, { "criteria": "cpe:2.3:a:aveva:recipe_management:2020:-:*:*:*:*:*:*", "matchCriteriaId": "5B0AB6DC-D05F-429F-9FEF-500BE9780456", "vulnerable": true }, { "criteria": "cpe:2.3:a:aveva:recipe_management:2020:update_1_patch_2:*:*:*:*:*:*", "matchCriteriaId": "8E69E722-AA58-49BD-9D22-5A6DC40FE85F", "vulnerable": true }, { "criteria": "cpe:2.3:a:aveva:system_platform:*:*:*:*:*:*:*:*", "matchCriteriaId": "18048EB2-8F4C-4C75-93BD-0C3D6C42AB4A", "versionEndExcluding": "2020", "vulnerable": true }, { "criteria": "cpe:2.3:a:aveva:system_platform:2020:-:*:*:*:*:*:*", "matchCriteriaId": "D47F4B07-B67F-4855-AED2-D17B0E76FA8A", "vulnerable": true }, { "criteria": "cpe:2.3:a:aveva:system_platform:2020:r2:*:*:*:*:*:*", "matchCriteriaId": "1ED7E9C7-B882-4F57-B796-59A4F90EE185", "vulnerable": true }, { "criteria": "cpe:2.3:a:aveva:system_platform:2020:r2_p01:*:*:*:*:*:*", "matchCriteriaId": "33D5FF9C-590D-4BA3-A265-35956E4F36DF", "vulnerable": true }, { "criteria": "cpe:2.3:a:aveva:telemetry_server:2020r2:-:*:*:*:*:*:*", "matchCriteriaId": "12AD341A-07AE-4837-A1DC-471FFF0926DC", "vulnerable": true }, { "criteria": "cpe:2.3:a:aveva:telemetry_server:2020r2:sp1:*:*:*:*:*:*", "matchCriteriaId": "62A91A30-CB69-4E14-9C32-BF848E740944", "vulnerable": true }, { "criteria": "cpe:2.3:a:aveva:work_tasks:*:*:*:*:*:*:*:*", "matchCriteriaId": "061DD968-A34E-4AA2-B0EC-ECBAF4B15605", "versionEndExcluding": "2020", "vulnerable": true }, { "criteria": "cpe:2.3:a:aveva:work_tasks:2020:-:*:*:*:*:*:*", "matchCriteriaId": "78E65146-9CB1-423B-A565-48530C453382", "vulnerable": true }, { "criteria": "cpe:2.3:a:aveva:work_tasks:2020:update_1:*:*:*:*:*:*", "matchCriteriaId": "64EF2703-3C49-468A-ADA9-E78173DF4F65", "vulnerable": true }, { "criteria": "cpe:2.3:a:aveva:work_tasks:2020:update_2:*:*:*:*:*:*", "matchCriteriaId": "4131B6FF-AF15-4F52-9415-A9E150B169DD", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "\nThis privilege escalation vulnerability, if exploited, cloud allow a local OS-authenticated user with standard privileges to escalate to System privilege on the machine where these products are installed, resulting in complete compromise of the target machine.\n\n" }, { "lang": "es", "value": "Esta vulnerabilidad de escalada de privilegios, si se explota, en la nube permite que un usuario local autenticado en el sistema operativo con privilegios est\u00e1ndar escale a privilegios del sistema en la m\u00e1quina donde est\u00e1n instalados estos productos, lo que resulta en un compromiso total de la m\u00e1quina de destino." } ], "id": "CVE-2023-33873", "lastModified": "2024-11-21T08:06:06.847", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "ics-cert@hq.dhs.gov", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-11-15T17:15:41.313", "references": [ { "source": "ics-cert@hq.dhs.gov", "tags": [ "Vendor Advisory" ], "url": "https://www.aveva.com/en/support-and-success/cyber-security-updates/" }, { "source": "ics-cert@hq.dhs.gov", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-23-318-01" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.aveva.com/en/support-and-success/cyber-security-updates/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-23-318-01" } ], "sourceIdentifier": "ics-cert@hq.dhs.gov", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-250" } ], "source": "ics-cert@hq.dhs.gov", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-04-04 20:15
Modified
2024-11-21 06:08
Severity ?
7.2 (High) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
7.2 (High) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
7.2 (High) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
Summary
AVEVA System Platform versions 2017 through 2020 R2 P01 uses external input to construct a pathname that is intended to identify a file or directory that is located underneath a restricted parent directory, but the software does not properly neutralize special elements within the pathname that can cause the pathname to resolve to a location that is outside of the restricted directory.
References
▼ | URL | Tags | |
---|---|---|---|
ics-cert@hq.dhs.gov | https://www.aveva.com/content/dam/aveva/documents/support/cyber-security-updates/SecurityBulletin_AVEVA-2021-002.pdf | Vendor Advisory | |
ics-cert@hq.dhs.gov | https://www.cisa.gov/uscert/ics/advisories/icsa-21-180-05 | Third Party Advisory, US Government Resource | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.aveva.com/content/dam/aveva/documents/support/cyber-security-updates/SecurityBulletin_AVEVA-2021-002.pdf | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.cisa.gov/uscert/ics/advisories/icsa-21-180-05 | Third Party Advisory, US Government Resource |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
aveva | system_platform | * | |
aveva | system_platform | 2020 | |
aveva | system_platform | 2020 | |
aveva | system_platform | 2020 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:aveva:system_platform:*:*:*:*:*:*:*:*", "matchCriteriaId": "E409D0B9-25EB-4591-9838-CED70D51925B", "versionEndExcluding": "2020", "versionStartIncluding": "2017", "vulnerable": true }, { "criteria": "cpe:2.3:a:aveva:system_platform:2020:-:*:*:*:*:*:*", "matchCriteriaId": "D47F4B07-B67F-4855-AED2-D17B0E76FA8A", "vulnerable": true }, { "criteria": "cpe:2.3:a:aveva:system_platform:2020:r2:*:*:*:*:*:*", "matchCriteriaId": "1ED7E9C7-B882-4F57-B796-59A4F90EE185", "vulnerable": true }, { "criteria": "cpe:2.3:a:aveva:system_platform:2020:r2_p01:*:*:*:*:*:*", "matchCriteriaId": "33D5FF9C-590D-4BA3-A265-35956E4F36DF", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "AVEVA System Platform versions 2017 through 2020 R2 P01 uses external input to construct a pathname that is intended to identify a file or directory that is located underneath a restricted parent directory, but the software does not properly neutralize special elements within the pathname that can cause the pathname to resolve to a location that is outside of the restricted directory." }, { "lang": "es", "value": "AVEVA System Platform versiones 2017 hasta 2020 R2 P01, usa una entrada externa para construir un nombre de ruta que pretende identificar un archivo o directorio que es encontrado debajo de un directorio principal restringido, pero el software no neutraliza apropiadamente los elementos especiales dentro del nombre de ruta que pueden causar que el nombre de ruta sea resuelto a una ubicaci\u00f3n que est\u00e1 fuera del directorio restringido" } ], "id": "CVE-2021-32981", "lastModified": "2024-11-21T06:08:03.410", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.9, "source": "ics-cert@hq.dhs.gov", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-04-04T20:15:08.993", "references": [ { "source": "ics-cert@hq.dhs.gov", "tags": [ "Vendor Advisory" ], "url": "https://www.aveva.com/content/dam/aveva/documents/support/cyber-security-updates/SecurityBulletin_AVEVA-2021-002.pdf" }, { "source": "ics-cert@hq.dhs.gov", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-21-180-05" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.aveva.com/content/dam/aveva/documents/support/cyber-security-updates/SecurityBulletin_AVEVA-2021-002.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-21-180-05" } ], "sourceIdentifier": "ics-cert@hq.dhs.gov", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-22" } ], "source": "ics-cert@hq.dhs.gov", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-22" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }