cve-2015-1014
Vulnerability from cvelistv5
Published
2019-03-25 18:07
Modified
2024-08-06 04:33
Severity ?
EPSS score ?
Summary
A successful exploit of these vulnerabilities requires the local user to load a crafted DLL file in the system directory on servers running Schneider Electric OFS v3.5 with version v7.40 of SCADA Expert Vijeo Citect/CitectSCADA, OFS v3.5 with version v7.30 of Vijeo Citect/CitectSCADA, and OFS v3.5 with version v7.20 of Vijeo Citect/CitectSCADA.. If the application attempts to open that file, the application could crash or allow the attacker to execute arbitrary code. Schneider Electric recommends vulnerable users upgrade the OFS to V3.5 and install the latest service pack (SP 6 or newer) for their associated version.
References
▼ | URL | Tags | |
---|---|---|---|
ics-cert@hq.dhs.gov | https://ics-cert.us-cert.gov/advisories/ICSA-15-141-01 | Mitigation, Third Party Advisory, US Government Resource | |
af854a3a-2127-422b-91ae-364da2661108 | https://ics-cert.us-cert.gov/advisories/ICSA-15-141-01 | Mitigation, Third Party Advisory, US Government Resource |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Schneider Electric | OFS v3.5 |
Version: < v7.40 of SCADA Expert Vijeo Citect/CitectSCADA Version: < v7.30 of Vijeo Citect/CitectSCADA Version: < v7.20 of Vijeo Citect/CitectSCADA. |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T04:33:19.231Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-15-141-01" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "OFS v3.5", "vendor": "Schneider Electric", "versions": [ { "status": "affected", "version": "\u003c v7.40 of SCADA Expert Vijeo Citect/CitectSCADA" }, { "status": "affected", "version": "\u003c v7.30 of Vijeo Citect/CitectSCADA" }, { "status": "affected", "version": "\u003c v7.20 of Vijeo Citect/CitectSCADA." } ] } ], "datePublic": "2015-05-21T00:00:00", "descriptions": [ { "lang": "en", "value": "A successful exploit of these vulnerabilities requires the local user to load a crafted DLL file in the system directory on servers running Schneider Electric OFS v3.5 with version v7.40 of SCADA Expert Vijeo Citect/CitectSCADA, OFS v3.5 with version v7.30 of Vijeo Citect/CitectSCADA, and OFS v3.5 with version v7.20 of Vijeo Citect/CitectSCADA.. If the application attempts to open that file, the application could crash or allow the attacker to execute arbitrary code. Schneider Electric recommends vulnerable users upgrade the OFS to V3.5 and install the latest service pack (SP 6 or newer) for their associated version." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-427", "description": "DLL hijacking CWE-427", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2019-03-25T18:07:36", "orgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "shortName": "icscert" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-15-141-01" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "ics-cert@hq.dhs.gov", "ID": "CVE-2015-1014", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "OFS v3.5", "version": { "version_data": [ { "version_value": "\u003c v7.40 of SCADA Expert Vijeo Citect/CitectSCADA" }, { "version_value": "\u003c v7.30 of Vijeo Citect/CitectSCADA" }, { "version_value": "\u003c v7.20 of Vijeo Citect/CitectSCADA." } ] } } ] }, "vendor_name": "Schneider Electric" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A successful exploit of these vulnerabilities requires the local user to load a crafted DLL file in the system directory on servers running Schneider Electric OFS v3.5 with version v7.40 of SCADA Expert Vijeo Citect/CitectSCADA, OFS v3.5 with version v7.30 of Vijeo Citect/CitectSCADA, and OFS v3.5 with version v7.20 of Vijeo Citect/CitectSCADA.. If the application attempts to open that file, the application could crash or allow the attacker to execute arbitrary code. Schneider Electric recommends vulnerable users upgrade the OFS to V3.5 and install the latest service pack (SP 6 or newer) for their associated version." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "DLL hijacking CWE-427" } ] } ] }, "references": { "reference_data": [ { "name": "https://ics-cert.us-cert.gov/advisories/ICSA-15-141-01", "refsource": "MISC", "url": "https://ics-cert.us-cert.gov/advisories/ICSA-15-141-01" } ] } } } }, "cveMetadata": { "assignerOrgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "assignerShortName": "icscert", "cveId": "CVE-2015-1014", "datePublished": "2019-03-25T18:07:36", "dateReserved": "2015-01-10T00:00:00", "dateUpdated": "2024-08-06T04:33:19.231Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2015-1014\",\"sourceIdentifier\":\"ics-cert@hq.dhs.gov\",\"published\":\"2019-03-25T19:29:00.337\",\"lastModified\":\"2024-11-21T02:24:29.743\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A successful exploit of these vulnerabilities requires the local user to load a crafted DLL file in the system directory on servers running Schneider Electric OFS v3.5 with version v7.40 of SCADA Expert Vijeo Citect/CitectSCADA, OFS v3.5 with version v7.30 of Vijeo Citect/CitectSCADA, and OFS v3.5 with version v7.20 of Vijeo Citect/CitectSCADA.. If the application attempts to open that file, the application could crash or allow the attacker to execute arbitrary code. Schneider Electric recommends vulnerable users upgrade the OFS to V3.5 and install the latest service pack (SP 6 or newer) for their associated version.\"},{\"lang\":\"es\",\"value\":\"Una explotaci\u00f3n exitosa de estas vulnerabilidades requiere que el usuario local suba un archivo DLL manipulado en el directorio de sistemas en los servidores que ejecutan Schneider Electric OFS v3.5 con la versi\u00f3n v7.40 de SCADA Expert Vijeo Citect/CitectSCADA, OFS v3.5 con la versi\u00f3n v7.30 de Vijeo Citect/CitectSCADA y OFS v3.5 con la versi\u00f3nv7.20 de Vijeo Citect/CitectSCADA. Si la aplicaci\u00f3n intenta abrir ese archivo, podr\u00eda cerrarse inesperadamente o permitir al atacante ejecutar c\u00f3digo arbitrario. Schneider Electric recomienda que los usuarios vulnerables actualicen el OFS a la versi\u00f3n V3.5 e instalen el paquete de servicios m\u00e1s reciente (SP 6 o m\u00e1s reciente) para la versi\u00f3n asociada.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H\",\"baseScore\":7.3,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.3,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:M/Au:N/C:P/I:P/A:P\",\"baseScore\":4.4,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":3.4,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"ics-cert@hq.dhs.gov\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-427\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-427\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:schneider-electric:opc_factory_server:3.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AB358AD4-EDE9-4AB0-A43E-72C63997F240\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:schneider-electric:citectscada:7.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"85E1560F-CE61-43C7-A27C-D3686CA72BD0\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:schneider-electric:citectscada:7.30:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"718E137A-94A1-46E2-B81E-D0812BC4894E\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:schneider-electric:citectscada:7.40:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A21DF1A9-A957-419F-A84B-EB73F1FB15FA\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:schneider-electric:scada_expert_vijeo_citect:7.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ABE06649-0C82-4D18-8587-3B26C4F366EC\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:schneider-electric:scada_expert_vijeo_citect:7.30:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A005118C-AB06-4F8C-AED5-FB186534C48D\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:schneider-electric:scada_expert_vijeo_citect:7.40:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7DCB46CA-EBF8-4318-9671-B5A5D6DED3CE\"}]}]}],\"references\":[{\"url\":\"https://ics-cert.us-cert.gov/advisories/ICSA-15-141-01\",\"source\":\"ics-cert@hq.dhs.gov\",\"tags\":[\"Mitigation\",\"Third Party Advisory\",\"US Government Resource\"]},{\"url\":\"https://ics-cert.us-cert.gov/advisories/ICSA-15-141-01\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mitigation\",\"Third Party Advisory\",\"US Government Resource\"]}]}}" } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.