Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2022-47382 (GCVE-0-2022-47382)
Vulnerability from cvelistv5 – Published: 2023-05-15 09:42 – Updated: 2025-03-05 19:00- CWE-787 - Out-of-bounds Write
| Vendor | Product | Version | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| CODESYS | CODESYS Control RTE (SL) |
Affected:
V0.0.0.0 , < V3.5.19.0
(semver)
|
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-03T14:55:07.019Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"x_transferred"
],
"url": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=17554\u0026token=5444f53b4c90fe37043671a100dffa75305d1825\u0026download="
}
],
"title": "CVE Program Container"
},
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2022-47382",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "no"
},
{
"Technical Impact": "total"
}
],
"role": "CISA Coordinator",
"timestamp": "2025-03-05T18:37:40.954048Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2025-03-05T19:00:42.862Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "CODESYS Control RTE (SL)",
"vendor": "CODESYS",
"versions": [
{
"lessThan": "V3.5.19.0",
"status": "affected",
"version": "V0.0.0.0",
"versionType": "semver"
}
]
},
{
"defaultStatus": "unaffected",
"product": "CODESYS Control RTE (for Beckhoff CX) SL",
"vendor": "CODESYS",
"versions": [
{
"lessThan": "V3.5.19.0",
"status": "affected",
"version": "V0.0.0.0",
"versionType": "semver"
}
]
},
{
"defaultStatus": "unaffected",
"product": "CODESYS Control Win (SL)",
"vendor": "CODESYS",
"versions": [
{
"lessThan": "V3.5.19.0",
"status": "affected",
"version": "V0.0.0.0",
"versionType": "semver"
}
]
},
{
"defaultStatus": "unaffected",
"product": "CODESYS Control Runtime System Toolkit",
"vendor": "CODESYS",
"versions": [
{
"lessThan": "V3.5.19.0",
"status": "affected",
"version": "V0.0.0.0",
"versionType": "semver"
}
]
},
{
"defaultStatus": "unaffected",
"product": "CODESYS Safety SIL2 Runtime Toolkit",
"vendor": "CODESYS",
"versions": [
{
"lessThan": "V3.5.19.0",
"status": "affected",
"version": "V0.0.0.0",
"versionType": "semver"
}
]
},
{
"defaultStatus": "unaffected",
"product": "CODESYS Safety SIL2 PSP",
"vendor": "CODESYS",
"versions": [
{
"lessThan": "V3.5.19.0",
"status": "affected",
"version": "V0.0.0.0",
"versionType": "semver"
}
]
},
{
"defaultStatus": "unaffected",
"product": "CODESYS HMI (SL)",
"vendor": "CODESYS",
"versions": [
{
"lessThan": "V3.5.19.0",
"status": "affected",
"version": "V0.0.0.0",
"versionType": "semver"
}
]
},
{
"defaultStatus": "unaffected",
"product": "CODESYS Development System V3",
"vendor": "CODESYS",
"versions": [
{
"lessThan": "V3.5.19.0",
"status": "affected",
"version": "V0.0.0.0",
"versionType": "semver"
}
]
},
{
"defaultStatus": "unaffected",
"product": "CODESYS Control for BeagleBone SL",
"vendor": "CODESYS",
"versions": [
{
"lessThan": "V4.8.0.0",
"status": "affected",
"version": "V0.0.0.0",
"versionType": "semver"
}
]
},
{
"defaultStatus": "unaffected",
"product": "CODESYS Control for emPC-A/iMX6 SL",
"vendor": "CODESYS",
"versions": [
{
"lessThan": "V4.8.0.0",
"status": "affected",
"version": "V0.0.0.0",
"versionType": "semver"
}
]
},
{
"defaultStatus": "unaffected",
"product": "CODESYS Control for IOT2000 SL",
"vendor": "CODESYS",
"versions": [
{
"lessThan": "V4.8.0.0",
"status": "affected",
"version": "V0.0.0.0",
"versionType": "semver"
}
]
},
{
"defaultStatus": "unaffected",
"product": "CODESYS Control for Linux SL",
"vendor": "CODESYS",
"versions": [
{
"lessThan": "V4.8.0.0",
"status": "affected",
"version": "V0.0.0.0",
"versionType": "semver"
}
]
},
{
"defaultStatus": "unaffected",
"product": "CODESYS Control for PFC100 SL",
"vendor": "CODESYS",
"versions": [
{
"lessThan": "V4.8.0.0",
"status": "affected",
"version": "V0.0.0.0",
"versionType": "semver"
}
]
},
{
"defaultStatus": "unaffected",
"product": "CODESYS Control for PFC200 SL",
"vendor": "CODESYS",
"versions": [
{
"lessThan": "V4.8.0.0",
"status": "affected",
"version": "V0.0.0.0",
"versionType": "semver"
}
]
},
{
"defaultStatus": "unaffected",
"product": "CODESYS Control for PLCnext SL",
"vendor": "CODESYS",
"versions": [
{
"lessThan": "V4.8.0.0",
"status": "affected",
"version": "V0.0.0.0",
"versionType": "semver"
}
]
},
{
"defaultStatus": "unaffected",
"product": "CODESYS Control for Raspberry Pi SL",
"vendor": "CODESYS",
"versions": [
{
"lessThan": "V4.8.0.0",
"status": "affected",
"version": "V0.0.0.0",
"versionType": "semver"
}
]
},
{
"defaultStatus": "unaffected",
"product": "CODESYS Control for WAGO Touch Panels 600 SL",
"vendor": "CODESYS",
"versions": [
{
"lessThan": "V4.8.0.0",
"status": "affected",
"version": "V0.0.0.0",
"versionType": "semver"
}
]
}
],
"credits": [
{
"lang": "en",
"type": "finder",
"user": "00000000-0000-4000-9000-000000000000",
"value": "Vladimir Tokarev, Microsoft"
}
],
"descriptions": [
{
"lang": "en",
"supportingMedia": [
{
"base64": false,
"type": "text/html",
"value": "An authenticated remote attacker may use a stack based out-of-bounds write vulnerability in the CmpTraceMgr Component of multiple CODESYS products in multiple versions to write data into the stack which can lead\u0026nbsp;to a denial-of-service condition, memory overwriting, or remote code execution."
}
],
"value": "An authenticated remote attacker may use a stack based out-of-bounds write vulnerability in the CmpTraceMgr Component of multiple CODESYS products in multiple versions to write data into the stack which can lead\u00a0to a denial-of-service condition, memory overwriting, or remote code execution."
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"format": "CVSS",
"scenarios": [
{
"lang": "en",
"value": "GENERAL"
}
]
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-787",
"description": "CWE-787 Out-of-bounds Write",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2023-05-15T09:42:48.212Z",
"orgId": "270ccfa6-a436-4e77-922e-914ec3a9685c",
"shortName": "CERTVDE"
},
"references": [
{
"url": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=17554\u0026token=5444f53b4c90fe37043671a100dffa75305d1825\u0026download="
}
],
"source": {
"discovery": "EXTERNAL"
},
"title": "CODESYS: Multiple products prone to stack based out-of-bounds write",
"x_generator": {
"engine": "Vulnogram 0.1.0-dev"
}
}
},
"cveMetadata": {
"assignerOrgId": "270ccfa6-a436-4e77-922e-914ec3a9685c",
"assignerShortName": "CERTVDE",
"cveId": "CVE-2022-47382",
"datePublished": "2023-05-15T09:42:48.212Z",
"dateReserved": "2022-12-14T06:03:27.263Z",
"dateUpdated": "2025-03-05T19:00:42.862Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"vulnerability-lookup:meta": {
"fkie_nvd": {
"configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:codesys:control_for_beaglebone_sl:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"3.5.19.0\", \"matchCriteriaId\": \"523FC1D5-2A13-4B4D-9EE6-7895A955F631\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:codesys:control_for_empc-a\\\\/imx6_sl:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"3.5.19.0\", \"matchCriteriaId\": \"6E4DDA5F-C7CD-4ADE-AE44-B2F2C2F6B61C\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:codesys:control_for_iot2000_sl:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"3.5.19.0\", \"matchCriteriaId\": \"968E3873-9D42-4516-B884-56D49BB8BE8E\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:codesys:control_for_linux_sl:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"3.5.19.0\", \"matchCriteriaId\": \"8FD4E051-A23A-4214-A599-5EDFD40B4843\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:codesys:control_for_pfc100_sl:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"3.5.19.0\", \"matchCriteriaId\": \"27B2E352-6ACE-4F3D-B462-4DE1197DAF04\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:codesys:control_for_pfc200_sl:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"3.5.19.0\", \"matchCriteriaId\": \"3F20DC27-C98B-49CF-9C39-9FB483438FD4\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:codesys:control_for_plcnext_sl:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"3.5.19.0\", \"matchCriteriaId\": \"80A1AAE3-1A29-4B1E-8C50-0EA87D158371\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:codesys:control_for_raspberry_pi_sl:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"3.5.19.0\", \"matchCriteriaId\": \"9C58C0EB-17CF-4ACA-B691-BBB558A77B4F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:codesys:control_for_wago_touch_panels_600_sl:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"3.5.19.0\", \"matchCriteriaId\": \"00007AE1-3679-4D05-96E2-F0F45E73B2B1\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:codesys:control_rte_\\\\(for_beckhoff_cx\\\\)_sl:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"4.8.0.0\", \"matchCriteriaId\": \"44E6A757-BB46-467E-B0DD-916672995584\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:codesys:control_rte_\\\\(sl\\\\):*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"4.8.0.0\", \"matchCriteriaId\": \"C74B30D2-2653-4D2A-BEEC-0AB1843097AB\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:codesys:control_runtime_system_toolkit:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"4.8.0.0\", \"matchCriteriaId\": \"A9CF7388-0541-4CEA-B83B-127466DA6635\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:codesys:control_win_\\\\(sl\\\\):*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"4.8.0.0\", \"matchCriteriaId\": \"0D2297BF-E19B-4FA6-841F-0D5915D345CC\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:codesys:development_system_v3:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"4.8.0.0\", \"matchCriteriaId\": \"BBAA2041-8C65-4CC5-AC77-45DE2DEA458F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:codesys:hmi_\\\\(sl\\\\):*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"4.8.0.0\", \"matchCriteriaId\": \"A2F76A22-9A91-4683-8F85-322E2AA00E28\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:codesys:safety_sil2_psp:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"4.8.0.0\", \"matchCriteriaId\": \"B37C6669-08B9-4588-B871-3203E8ABFCE9\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:codesys:safety_sil2_runtime_toolkit:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"4.8.0.0\", \"matchCriteriaId\": \"B4E932B1-1475-40A0-AF58-D4F643A6A850\"}]}]}]",
"descriptions": "[{\"lang\": \"en\", \"value\": \"An authenticated remote attacker may use a stack based out-of-bounds write vulnerability in the CmpTraceMgr Component of multiple CODESYS products in multiple versions to write data into the stack which can lead\\u00a0to a denial-of-service condition, memory overwriting, or remote code execution.\"}]",
"id": "CVE-2022-47382",
"lastModified": "2024-11-21T07:31:52.177",
"metrics": "{\"cvssMetricV31\": [{\"source\": \"info@cert.vde.com\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\", \"baseScore\": 8.8, \"baseSeverity\": \"HIGH\", \"attackVector\": \"NETWORK\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"LOW\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"HIGH\", \"integrityImpact\": \"HIGH\", \"availabilityImpact\": \"HIGH\"}, \"exploitabilityScore\": 2.8, \"impactScore\": 5.9}]}",
"published": "2023-05-15T10:15:09.737",
"references": "[{\"url\": \"https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=17554\u0026token=5444f53b4c90fe37043671a100dffa75305d1825\u0026download=\", \"source\": \"info@cert.vde.com\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=17554\u0026token=5444f53b4c90fe37043671a100dffa75305d1825\u0026download=\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}]",
"sourceIdentifier": "info@cert.vde.com",
"vulnStatus": "Modified",
"weaknesses": "[{\"source\": \"info@cert.vde.com\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-787\"}]}]"
},
"nvd": "{\"cve\":{\"id\":\"CVE-2022-47382\",\"sourceIdentifier\":\"info@cert.vde.com\",\"published\":\"2023-05-15T10:15:09.737\",\"lastModified\":\"2025-07-17T12:50:47.377\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"An authenticated remote attacker may use a stack based out-of-bounds write vulnerability in the CmpTraceMgr Component of multiple CODESYS products in multiple versions to write data into the stack which can lead\u00a0to a denial-of-service condition, memory overwriting, or remote code execution.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"info@cert.vde.com\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":8.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"info@cert.vde.com\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-787\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:codesys:control_for_beaglebone_sl:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"4.8.0.0\",\"matchCriteriaId\":\"D2A50DA7-2372-470C-A4DD-29837A4D428A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:codesys:control_for_empc-a\\\\/imx6_sl:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"4.8.0.0\",\"matchCriteriaId\":\"0ADC5883-5087-45E0-95E2-3D414C6417DF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:codesys:control_for_iot2000_sl:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"4.8.0.0\",\"matchCriteriaId\":\"7178B980-82CC-4A30-B278-A4D1F319D678\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:codesys:control_for_linux_sl:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"4.8.0.0\",\"matchCriteriaId\":\"8AFD0474-DCBC-4F9E-BE1B-7BDCCB9D801F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:codesys:control_for_pfc100_sl:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"4.8.0.0\",\"matchCriteriaId\":\"61D99F13-9297-4812-90AD-3EB43276D344\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:codesys:control_for_pfc200_sl:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"4.8.0.0\",\"matchCriteriaId\":\"E5F2E302-39C1-4674-A2BE-A6D1D761B4E2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:codesys:control_for_plcnext_sl:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"4.8.0.0\",\"matchCriteriaId\":\"FF8FBED1-D729-4E07-A644-70D8FC87E965\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:codesys:control_for_raspberry_pi_sl:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"4.8.0.0\",\"matchCriteriaId\":\"00EF8A8D-8A5F-4E7B-A14A-BFEE3297E3B5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:codesys:control_for_wago_touch_panels_600_sl:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"4.8.0.0\",\"matchCriteriaId\":\"2AA9F089-875B-4A90-A818-1BD06602D7E4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:codesys:control_rte_\\\\(for_beckhoff_cx\\\\)_sl:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"3.5.19.0\",\"matchCriteriaId\":\"F1A18AA8-CDF4-4664-906F-76060AFED925\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:codesys:control_rte_\\\\(sl\\\\):*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"3.5.19.0\",\"matchCriteriaId\":\"725E570C-6F46-4526-90B5-F4CAF70A7688\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:codesys:control_runtime_system_toolkit:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"3.5.19.0\",\"matchCriteriaId\":\"AD993BD6-B52E-4BA7-A7D7-A0EBE7FDEDEF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:codesys:control_win_\\\\(sl\\\\):*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"3.5.19.0\",\"matchCriteriaId\":\"FBA9CDA8-4FA0-4258-B477-D2C8DBDD8B2F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:codesys:development_system_v3:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"3.5.19.0\",\"matchCriteriaId\":\"FC41CB40-21CD-4621-9B23-9BF8E0AE93E3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:codesys:hmi_\\\\(sl\\\\):*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"3.5.19.0\",\"matchCriteriaId\":\"C664BC1C-889F-4A54-8E81-AB60B0D4D93B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:codesys:safety_sil2_psp:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"3.5.19.0\",\"matchCriteriaId\":\"49220E0D-3DD6-492B-BD58-C4951D7D2B75\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:codesys:safety_sil2_runtime_toolkit:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"3.5.19.0\",\"matchCriteriaId\":\"DDF04E45-90A5-47FB-8101-9A56BD4F9C3F\"}]}]}],\"references\":[{\"url\":\"https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=17554\u0026token=5444f53b4c90fe37043671a100dffa75305d1825\u0026download=\",\"source\":\"info@cert.vde.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=17554\u0026token=5444f53b4c90fe37043671a100dffa75305d1825\u0026download=\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]}]}}",
"vulnrichment": {
"containers": "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=17554\u0026token=5444f53b4c90fe37043671a100dffa75305d1825\u0026download=\", \"tags\": [\"x_transferred\"]}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2024-08-03T14:55:07.019Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2022-47382\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"total\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-03-05T18:37:40.954048Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-03-05T18:37:43.088Z\"}}], \"cna\": {\"title\": \"CODESYS: Multiple products prone to stack based out-of-bounds write\", \"source\": {\"discovery\": \"EXTERNAL\"}, \"credits\": [{\"lang\": \"en\", \"type\": \"finder\", \"user\": \"00000000-0000-4000-9000-000000000000\", \"value\": \"Vladimir Tokarev, Microsoft\"}], \"metrics\": [{\"format\": \"CVSS\", \"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 8.8, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"HIGH\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\", \"integrityImpact\": \"HIGH\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"LOW\", \"confidentialityImpact\": \"HIGH\"}, \"scenarios\": [{\"lang\": \"en\", \"value\": \"GENERAL\"}]}], \"affected\": [{\"vendor\": \"CODESYS\", \"product\": \"CODESYS Control RTE (SL)\", \"versions\": [{\"status\": \"affected\", \"version\": \"V0.0.0.0\", \"lessThan\": \"V3.5.19.0\", \"versionType\": \"semver\"}], \"defaultStatus\": \"unaffected\"}, {\"vendor\": \"CODESYS\", \"product\": \"CODESYS Control RTE (for Beckhoff CX) SL\", \"versions\": [{\"status\": \"affected\", \"version\": \"V0.0.0.0\", \"lessThan\": \"V3.5.19.0\", \"versionType\": \"semver\"}], \"defaultStatus\": \"unaffected\"}, {\"vendor\": \"CODESYS\", \"product\": \"CODESYS Control Win (SL)\", \"versions\": [{\"status\": \"affected\", \"version\": \"V0.0.0.0\", \"lessThan\": \"V3.5.19.0\", \"versionType\": \"semver\"}], \"defaultStatus\": \"unaffected\"}, {\"vendor\": \"CODESYS\", \"product\": \"CODESYS Control Runtime System Toolkit\", \"versions\": [{\"status\": \"affected\", \"version\": \"V0.0.0.0\", \"lessThan\": \"V3.5.19.0\", \"versionType\": \"semver\"}], \"defaultStatus\": \"unaffected\"}, {\"vendor\": \"CODESYS\", \"product\": \"CODESYS Safety SIL2 Runtime Toolkit\", \"versions\": [{\"status\": \"affected\", \"version\": \"V0.0.0.0\", \"lessThan\": \"V3.5.19.0\", \"versionType\": \"semver\"}], \"defaultStatus\": \"unaffected\"}, {\"vendor\": \"CODESYS\", \"product\": \"CODESYS Safety SIL2 PSP\", \"versions\": [{\"status\": \"affected\", \"version\": \"V0.0.0.0\", \"lessThan\": \"V3.5.19.0\", \"versionType\": \"semver\"}], \"defaultStatus\": \"unaffected\"}, {\"vendor\": \"CODESYS\", \"product\": \"CODESYS HMI (SL)\", \"versions\": [{\"status\": \"affected\", \"version\": \"V0.0.0.0\", \"lessThan\": \"V3.5.19.0\", \"versionType\": \"semver\"}], \"defaultStatus\": \"unaffected\"}, {\"vendor\": \"CODESYS\", \"product\": \"CODESYS Development System V3\", \"versions\": [{\"status\": \"affected\", \"version\": \"V0.0.0.0\", \"lessThan\": \"V3.5.19.0\", \"versionType\": \"semver\"}], \"defaultStatus\": \"unaffected\"}, {\"vendor\": \"CODESYS\", \"product\": \"CODESYS Control for BeagleBone SL\", \"versions\": [{\"status\": \"affected\", \"version\": \"V0.0.0.0\", \"lessThan\": \"V4.8.0.0\", \"versionType\": \"semver\"}], \"defaultStatus\": \"unaffected\"}, {\"vendor\": \"CODESYS\", \"product\": \"CODESYS Control for emPC-A/iMX6 SL\", \"versions\": [{\"status\": \"affected\", \"version\": \"V0.0.0.0\", \"lessThan\": \"V4.8.0.0\", \"versionType\": \"semver\"}], \"defaultStatus\": \"unaffected\"}, {\"vendor\": \"CODESYS\", \"product\": \"CODESYS Control for IOT2000 SL\", \"versions\": [{\"status\": \"affected\", \"version\": \"V0.0.0.0\", \"lessThan\": \"V4.8.0.0\", \"versionType\": \"semver\"}], \"defaultStatus\": \"unaffected\"}, {\"vendor\": \"CODESYS\", \"product\": \"CODESYS Control for Linux SL\", \"versions\": [{\"status\": \"affected\", \"version\": \"V0.0.0.0\", \"lessThan\": \"V4.8.0.0\", \"versionType\": \"semver\"}], \"defaultStatus\": \"unaffected\"}, {\"vendor\": \"CODESYS\", \"product\": \"CODESYS Control for PFC100 SL\", \"versions\": [{\"status\": \"affected\", \"version\": \"V0.0.0.0\", \"lessThan\": \"V4.8.0.0\", \"versionType\": \"semver\"}], \"defaultStatus\": \"unaffected\"}, {\"vendor\": \"CODESYS\", \"product\": \"CODESYS Control for PFC200 SL\", \"versions\": [{\"status\": \"affected\", \"version\": \"V0.0.0.0\", \"lessThan\": \"V4.8.0.0\", \"versionType\": \"semver\"}], \"defaultStatus\": \"unaffected\"}, {\"vendor\": \"CODESYS\", \"product\": \"CODESYS Control for PLCnext SL\", \"versions\": [{\"status\": \"affected\", \"version\": \"V0.0.0.0\", \"lessThan\": \"V4.8.0.0\", \"versionType\": \"semver\"}], \"defaultStatus\": \"unaffected\"}, {\"vendor\": \"CODESYS\", \"product\": \"CODESYS Control for Raspberry Pi SL\", \"versions\": [{\"status\": \"affected\", \"version\": \"V0.0.0.0\", \"lessThan\": \"V4.8.0.0\", \"versionType\": \"semver\"}], \"defaultStatus\": \"unaffected\"}, {\"vendor\": \"CODESYS\", \"product\": \"CODESYS Control for WAGO Touch Panels 600 SL\", \"versions\": [{\"status\": \"affected\", \"version\": \"V0.0.0.0\", \"lessThan\": \"V4.8.0.0\", \"versionType\": \"semver\"}], \"defaultStatus\": \"unaffected\"}], \"references\": [{\"url\": \"https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=17554\u0026token=5444f53b4c90fe37043671a100dffa75305d1825\u0026download=\"}], \"x_generator\": {\"engine\": \"Vulnogram 0.1.0-dev\"}, \"descriptions\": [{\"lang\": \"en\", \"value\": \"An authenticated remote attacker may use a stack based out-of-bounds write vulnerability in the CmpTraceMgr Component of multiple CODESYS products in multiple versions to write data into the stack which can lead\\u00a0to a denial-of-service condition, memory overwriting, or remote code execution.\", \"supportingMedia\": [{\"type\": \"text/html\", \"value\": \"An authenticated remote attacker may use a stack based out-of-bounds write vulnerability in the CmpTraceMgr Component of multiple CODESYS products in multiple versions to write data into the stack which can lead\u0026nbsp;to a denial-of-service condition, memory overwriting, or remote code execution.\", \"base64\": false}]}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-787\", \"description\": \"CWE-787 Out-of-bounds Write\"}]}], \"providerMetadata\": {\"orgId\": \"270ccfa6-a436-4e77-922e-914ec3a9685c\", \"shortName\": \"CERTVDE\", \"dateUpdated\": \"2023-05-15T09:42:48.212Z\"}}}",
"cveMetadata": "{\"cveId\": \"CVE-2022-47382\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-03-05T19:00:42.862Z\", \"dateReserved\": \"2022-12-14T06:03:27.263Z\", \"assignerOrgId\": \"270ccfa6-a436-4e77-922e-914ec3a9685c\", \"datePublished\": \"2023-05-15T09:42:48.212Z\", \"assignerShortName\": \"CERTVDE\"}",
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
}
}
CERTFR-2023-AVI-0525
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans les produits Schneider Electric. Certaines d'entre elles permettent à un attaquant de provoquer un déni de service à distance, un contournement de la politique de sécurité et une exécution de code arbitraire à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
- StruxureWare Data Center Expert versions antérieures à 8.0
- EcoStruxure OPC UA Server Expert versions antérieures à SV2.01 SP2
- Accutech Manager versions antérieures à 2.8
Pour les produits vulnérables listés ci-dessous, en l'attente d'un correctif, l'éditeur recommande d'appliquer un certain nombre de mesures d'atténuation :
- HMISCU Controller
- Modicon Controller LMC078
- Modicon Controller M241
- Modicon Controller M251
- Modicon Controller M262
- Modicon Controller M258
- Modicon Controller LMC058
- Modicon Controller M218
- PacDrive 3 Controllers LMC
- Eco/Pro/Pro2
- SoftSPS embedded in
- EcoStruxure Machine Expert
| Vendor | Product | Description |
|---|
| Title | Publication Time | Tags | ||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [],
"affected_systems_content": "\u003cul\u003e \u003cli\u003eStruxureWare Data Center Expert versions ant\u00e9rieures \u00e0 8.0\u003c/li\u003e \u003cli\u003eEcoStruxure OPC UA Server Expert versions ant\u00e9rieures \u00e0 SV2.01 SP2\u003c/li\u003e \u003cli\u003eAccutech Manager versions ant\u00e9rieures \u00e0 2.8\u003c/li\u003e \u003c/ul\u003e \u003cp\u003ePour les produits vuln\u00e9rables list\u00e9s ci-dessous, en l\u0027attente d\u0027un correctif, l\u0027\u00e9diteur recommande d\u0027appliquer un certain nombre de mesures d\u0027att\u00e9nuation :\u003c/p\u003e \u003cul\u003e \u003cli\u003eHMISCU Controller\u003c/li\u003e \u003cli\u003eModicon Controller LMC078\u003c/li\u003e \u003cli\u003eModicon Controller M241\u003c/li\u003e \u003cli\u003eModicon Controller M251\u003c/li\u003e \u003cli\u003eModicon Controller M262\u003c/li\u003e \u003cli\u003eModicon Controller M258\u003c/li\u003e \u003cli\u003eModicon Controller LMC058\u003c/li\u003e \u003cli\u003eModicon Controller M218\u003c/li\u003e \u003cli\u003ePacDrive 3 Controllers LMC\u003c/li\u003e \u003cli\u003eEco/Pro/Pro2\u003c/li\u003e \u003cli\u003eSoftSPS embedded in\u003c/li\u003e \u003cli\u003eEcoStruxure Machine Expert\u003c/li\u003e \u003c/ul\u003e ",
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-29414",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29414"
},
{
"name": "CVE-2022-47384",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-47384"
},
{
"name": "CVE-2022-47388",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-47388"
},
{
"name": "CVE-2022-47379",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-47379"
},
{
"name": "CVE-2022-47382",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-47382"
},
{
"name": "CVE-2023-37199",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-37199"
},
{
"name": "CVE-2022-47378",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-47378"
},
{
"name": "CVE-2022-47386",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-47386"
},
{
"name": "CVE-2022-47389",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-47389"
},
{
"name": "CVE-2022-47380",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-47380"
},
{
"name": "CVE-2022-47387",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-47387"
},
{
"name": "CVE-2022-47391",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-47391"
},
{
"name": "CVE-2022-47383",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-47383"
},
{
"name": "CVE-2022-47381",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-47381"
},
{
"name": "CVE-2022-47393",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-47393"
},
{
"name": "CVE-2022-47390",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-47390"
},
{
"name": "CVE-2023-37197",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-37197"
},
{
"name": "CVE-2022-47392",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-47392"
},
{
"name": "CVE-2022-47385",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-47385"
},
{
"name": "CVE-2023-37196",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-37196"
},
{
"name": "CVE-2023-37200",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-37200"
},
{
"name": "CVE-2023-37198",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-37198"
}
],
"links": [],
"reference": "CERTFR-2023-AVI-0525",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-07-11T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits\nSchneider Electric. Certaines d\u0027entre elles permettent \u00e0 un attaquant de\nprovoquer un d\u00e9ni de service \u00e0 distance, un contournement de la\npolitique de s\u00e9curit\u00e9 et une ex\u00e9cution de code arbitraire \u00e0 distance.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Schneider Electric",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Schneider Electric SEVD-2023-192-02 du 11 juillet 2023",
"url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2023-192-02\u0026p_enDocType=Security+and+Safety+Notice\u0026p_File_Name=SEVD-2023-192-02.pdf"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Schneider Electric SEVD-2023-192-03 du 11 juillet 2023",
"url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2023-192-03\u0026p_enDocType=Security+and+Safety+Notice\u0026p_File_Name=SEVD-2023-192-03.pdf"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Schneider Electric SEVD-2023-192-04 du 11 juillet 2023",
"url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2023-192-04\u0026p_enDocType=Security+and+Safety+Notice\u0026p_File_Name=SEVD-2023-192-04.pdf"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Schneider Electric SEVD-2023-192-01 du 11 juillet 2023",
"url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2023-192-01\u0026p_enDocType=Security+and+Safety+Notice\u0026p_File_Name=SEVD-2023-192-01.pdf"
}
]
}
CERTFR-2023-AVI-0525
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans les produits Schneider Electric. Certaines d'entre elles permettent à un attaquant de provoquer un déni de service à distance, un contournement de la politique de sécurité et une exécution de code arbitraire à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
- StruxureWare Data Center Expert versions antérieures à 8.0
- EcoStruxure OPC UA Server Expert versions antérieures à SV2.01 SP2
- Accutech Manager versions antérieures à 2.8
Pour les produits vulnérables listés ci-dessous, en l'attente d'un correctif, l'éditeur recommande d'appliquer un certain nombre de mesures d'atténuation :
- HMISCU Controller
- Modicon Controller LMC078
- Modicon Controller M241
- Modicon Controller M251
- Modicon Controller M262
- Modicon Controller M258
- Modicon Controller LMC058
- Modicon Controller M218
- PacDrive 3 Controllers LMC
- Eco/Pro/Pro2
- SoftSPS embedded in
- EcoStruxure Machine Expert
| Vendor | Product | Description |
|---|
| Title | Publication Time | Tags | ||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [],
"affected_systems_content": "\u003cul\u003e \u003cli\u003eStruxureWare Data Center Expert versions ant\u00e9rieures \u00e0 8.0\u003c/li\u003e \u003cli\u003eEcoStruxure OPC UA Server Expert versions ant\u00e9rieures \u00e0 SV2.01 SP2\u003c/li\u003e \u003cli\u003eAccutech Manager versions ant\u00e9rieures \u00e0 2.8\u003c/li\u003e \u003c/ul\u003e \u003cp\u003ePour les produits vuln\u00e9rables list\u00e9s ci-dessous, en l\u0027attente d\u0027un correctif, l\u0027\u00e9diteur recommande d\u0027appliquer un certain nombre de mesures d\u0027att\u00e9nuation :\u003c/p\u003e \u003cul\u003e \u003cli\u003eHMISCU Controller\u003c/li\u003e \u003cli\u003eModicon Controller LMC078\u003c/li\u003e \u003cli\u003eModicon Controller M241\u003c/li\u003e \u003cli\u003eModicon Controller M251\u003c/li\u003e \u003cli\u003eModicon Controller M262\u003c/li\u003e \u003cli\u003eModicon Controller M258\u003c/li\u003e \u003cli\u003eModicon Controller LMC058\u003c/li\u003e \u003cli\u003eModicon Controller M218\u003c/li\u003e \u003cli\u003ePacDrive 3 Controllers LMC\u003c/li\u003e \u003cli\u003eEco/Pro/Pro2\u003c/li\u003e \u003cli\u003eSoftSPS embedded in\u003c/li\u003e \u003cli\u003eEcoStruxure Machine Expert\u003c/li\u003e \u003c/ul\u003e ",
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2023-29414",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29414"
},
{
"name": "CVE-2022-47384",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-47384"
},
{
"name": "CVE-2022-47388",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-47388"
},
{
"name": "CVE-2022-47379",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-47379"
},
{
"name": "CVE-2022-47382",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-47382"
},
{
"name": "CVE-2023-37199",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-37199"
},
{
"name": "CVE-2022-47378",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-47378"
},
{
"name": "CVE-2022-47386",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-47386"
},
{
"name": "CVE-2022-47389",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-47389"
},
{
"name": "CVE-2022-47380",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-47380"
},
{
"name": "CVE-2022-47387",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-47387"
},
{
"name": "CVE-2022-47391",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-47391"
},
{
"name": "CVE-2022-47383",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-47383"
},
{
"name": "CVE-2022-47381",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-47381"
},
{
"name": "CVE-2022-47393",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-47393"
},
{
"name": "CVE-2022-47390",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-47390"
},
{
"name": "CVE-2023-37197",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-37197"
},
{
"name": "CVE-2022-47392",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-47392"
},
{
"name": "CVE-2022-47385",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-47385"
},
{
"name": "CVE-2023-37196",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-37196"
},
{
"name": "CVE-2023-37200",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-37200"
},
{
"name": "CVE-2023-37198",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-37198"
}
],
"links": [],
"reference": "CERTFR-2023-AVI-0525",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2023-07-11T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits\nSchneider Electric. Certaines d\u0027entre elles permettent \u00e0 un attaquant de\nprovoquer un d\u00e9ni de service \u00e0 distance, un contournement de la\npolitique de s\u00e9curit\u00e9 et une ex\u00e9cution de code arbitraire \u00e0 distance.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Schneider Electric",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Schneider Electric SEVD-2023-192-02 du 11 juillet 2023",
"url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2023-192-02\u0026p_enDocType=Security+and+Safety+Notice\u0026p_File_Name=SEVD-2023-192-02.pdf"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Schneider Electric SEVD-2023-192-03 du 11 juillet 2023",
"url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2023-192-03\u0026p_enDocType=Security+and+Safety+Notice\u0026p_File_Name=SEVD-2023-192-03.pdf"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Schneider Electric SEVD-2023-192-04 du 11 juillet 2023",
"url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2023-192-04\u0026p_enDocType=Security+and+Safety+Notice\u0026p_File_Name=SEVD-2023-192-04.pdf"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Schneider Electric SEVD-2023-192-01 du 11 juillet 2023",
"url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2023-192-01\u0026p_enDocType=Security+and+Safety+Notice\u0026p_File_Name=SEVD-2023-192-01.pdf"
}
]
}
ICSA-24-030-07
Vulnerability from csaf_cisa - Published: 2024-01-30 07:00 - Updated: 2024-01-30 07:00Notes
{
"document": {
"acknowledgments": [
{
"organization": "Rockwell Automation",
"summary": "reporting these vulnerabilities to CISA"
}
],
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Disclosure is not limited",
"tlp": {
"label": "WHITE",
"url": "https://us-cert.cisa.gov/tlp/"
}
},
"lang": "en-US",
"notes": [
{
"category": "legal_disclaimer",
"text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.",
"title": "Legal Notice"
},
{
"category": "summary",
"text": "Successful exploitation of these vulnerabilities could allow an authenticated attacker to use specifically crafted communication requests to perform a denial-of-service condition, memory overwriting, or remote code execution.",
"title": "Risk evaluation"
},
{
"category": "other",
"text": "Critical Manufacturing",
"title": "Critical infrastructure sectors"
},
{
"category": "other",
"text": "Worldwide",
"title": "Countries/areas deployed"
},
{
"category": "other",
"text": "United States",
"title": "Company headquarters location"
},
{
"category": "general",
"text": "CISA recommends users take defensive measures to minimize the risk of exploitation of this these vulnerabilities, such as:",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "Minimize network exposure for all control system devices and/or systems, ensuring they are not accessible from the internet.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "Locate control system networks and remote devices behind firewalls and isolating them from business networks.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as the connected devices.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "No known public exploitation specifically targeting this these vulnerabilities has been reported to CISA at this time.",
"title": "Recommended Practices"
}
],
"publisher": {
"category": "coordinator",
"contact_details": "central@cisa.dhs.gov",
"name": "CISA",
"namespace": "https://www.cisa.gov/"
},
"references": [
{
"category": "self",
"summary": "ICS Advisory ICSA-24-030-07 JSON",
"url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2024/icsa-24-030-07.json"
},
{
"category": "self",
"summary": "ICSA Advisory ICSA-24-030-07 - Web Version",
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-030-07"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/uscert/ics/alerts/ICS-ALERT-10-301-01"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/resources-tools/resources/ics-recommended-practices"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/sites/default/files/publications/Cybersecurity_Best_Practices_for_Industrial_Control_Systems.pdf"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/topics/industrial-control-systems"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/uscert/ics/tips/ICS-TIP-12-146-01B"
}
],
"title": "Rockwell Automation LP30/40/50 and BM40 Operator Interface",
"tracking": {
"current_release_date": "2024-01-30T07:00:00.000000Z",
"generator": {
"engine": {
"name": "CISA CSAF Generator",
"version": "1.0.0"
}
},
"id": "ICSA-24-030-07",
"initial_release_date": "2024-01-30T07:00:00.000000Z",
"revision_history": [
{
"date": "2024-01-30T07:00:00.000000Z",
"legacy_version": "Initial",
"number": "1",
"summary": "Initial Publication"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003cV3.5.19.0",
"product": {
"name": "Rockwell Automation LP30 Operator Panel: \u003cV3.5.19.0",
"product_id": "CSAFPID-0001"
}
}
],
"category": "product_name",
"name": "LP30 Operator Panel"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003cV3.5.19.0",
"product": {
"name": "Rockwell Automation LP40 Operator Pane: \u003cV3.5.19.0",
"product_id": "CSAFPID-0002"
}
}
],
"category": "product_name",
"name": "LP40 Operator Pane"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003cV3.5.19.0",
"product": {
"name": "Rockwell Automation LP50 Operator Panel: \u003cV3.5.19.0",
"product_id": "CSAFPID-0003"
}
}
],
"category": "product_name",
"name": "LP50 Operator Panel"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003cV3.5.19.0",
"product": {
"name": "Rockwell Automation BM40 Operator Panel: \u003cV3.5.19.0",
"product_id": "CSAFPID-0004"
}
}
],
"category": "product_name",
"name": "BM40 Operator Panel"
}
],
"category": "vendor",
"name": "Rockwell Automation"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-47378",
"cwe": {
"id": "CWE-1288",
"name": "Improper Validation of Consistency within Input"
},
"notes": [
{
"category": "summary",
"text": "After successful authentication, specifically crafted communication requests with inconsistent content can cause the CmpFiletransfer component to read internally from an invalid address, potentially leading to a denial-of-service condition. ",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-47378"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Rockwell Automation recommends users with the affected software apply the following risk mitigations, if possible:",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004"
]
},
{
"category": "mitigation",
"details": "Upgrade to CODESYS version 3.5.19.2 which has been released to mitigate these issues.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004"
],
"url": "https://www.asem.it/en/download-area/74/codesys.html?cat=0"
},
{
"category": "mitigation",
"details": "Additionally, we encourage the customer to implement our suggested security best practices to minimize risk of the vulnerability.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004"
],
"url": "https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1085012/loc/en_US#__highlight"
},
{
"category": "mitigation",
"details": "Customers can use Stakeholder-Specific Vulnerability Categorization to generate more environment-specific prioritization.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004"
],
"url": "https://www.cisa.gov/ssvc"
},
{
"category": "mitigation",
"details": "Additional information can be found in the CODESYS Advisory.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004"
],
"url": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=17554\u0026token=5444f53b4c90fe37043671a100dffa75305d1825\u0026download="
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004"
]
}
]
},
{
"cve": "CVE-2022-47379",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "summary",
"text": "After successful authentication, specifically crafted communication requests can cause the CmpApp component to write threat actor-controlled data to memory, which can lead to a denial-of-service condition, memory overwriting, or remote code execution. ",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-47379"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Rockwell Automation recommends users with the affected software apply the following risk mitigations, if possible:",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004"
]
},
{
"category": "mitigation",
"details": "Upgrade to CODESYS version 3.5.19.2 which has been released to mitigate these issues.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004"
],
"url": "https://www.asem.it/en/download-area/74/codesys.html?cat=0"
},
{
"category": "mitigation",
"details": "Additionally, we encourage the customer to implement our suggested security best practices to minimize risk of the vulnerability.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004"
],
"url": "https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1085012/loc/en_US#__highlight"
},
{
"category": "mitigation",
"details": "Customers can use Stakeholder-Specific Vulnerability Categorization to generate more environment-specific prioritization.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004"
],
"url": "https://www.cisa.gov/ssvc"
},
{
"category": "mitigation",
"details": "Additional information can be found in the CODESYS Advisory.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004"
],
"url": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=17554\u0026token=5444f53b4c90fe37043671a100dffa75305d1825\u0026download="
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004"
]
}
]
},
{
"cve": "CVE-2022-47380",
"cwe": {
"id": "CWE-121",
"name": "Stack-based Buffer Overflow"
},
"notes": [
{
"category": "summary",
"text": "After successful authentication, specifically crafted communication requests can cause the CmpApp component to write threat actor-controlled data to stack, which can lead to a denial-of-service condition, memory overwriting, or remote code execution. ",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-47380"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Rockwell Automation recommends users with the affected software apply the following risk mitigations, if possible:",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004"
]
},
{
"category": "mitigation",
"details": "Upgrade to CODESYS version 3.5.19.2 which has been released to mitigate these issues.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004"
],
"url": "https://www.asem.it/en/download-area/74/codesys.html?cat=0"
},
{
"category": "mitigation",
"details": "Additionally, we encourage the customer to implement our suggested security best practices to minimize risk of the vulnerability.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004"
],
"url": "https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1085012/loc/en_US#__highlight"
},
{
"category": "mitigation",
"details": "Customers can use Stakeholder-Specific Vulnerability Categorization to generate more environment-specific prioritization.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004"
],
"url": "https://www.cisa.gov/ssvc"
},
{
"category": "mitigation",
"details": "Additional information can be found in the CODESYS Advisory.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004"
],
"url": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=17554\u0026token=5444f53b4c90fe37043671a100dffa75305d1825\u0026download="
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004"
]
}
]
},
{
"cve": "CVE-2022-47381",
"cwe": {
"id": "CWE-121",
"name": "Stack-based Buffer Overflow"
},
"notes": [
{
"category": "summary",
"text": "After successful authentication, specifically crafted communication requests can cause the CmpApp component to write threat actor-controlled data to stack, which can lead to a denial-of-service condition, memory overwriting, or remote code execution. ",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-47381"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Rockwell Automation recommends users with the affected software apply the following risk mitigations, if possible:",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004"
]
},
{
"category": "mitigation",
"details": "Upgrade to CODESYS version 3.5.19.2 which has been released to mitigate these issues.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004"
],
"url": "https://www.asem.it/en/download-area/74/codesys.html?cat=0"
},
{
"category": "mitigation",
"details": "Additionally, we encourage the customer to implement our suggested security best practices to minimize risk of the vulnerability.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004"
],
"url": "https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1085012/loc/en_US#__highlight"
},
{
"category": "mitigation",
"details": "Customers can use Stakeholder-Specific Vulnerability Categorization to generate more environment-specific prioritization.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004"
],
"url": "https://www.cisa.gov/ssvc"
},
{
"category": "mitigation",
"details": "Additional information can be found in the CODESYS Advisory.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004"
],
"url": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=17554\u0026token=5444f53b4c90fe37043671a100dffa75305d1825\u0026download="
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004"
]
}
]
},
{
"cve": "CVE-2022-47382",
"cwe": {
"id": "CWE-121",
"name": "Stack-based Buffer Overflow"
},
"notes": [
{
"category": "summary",
"text": "After successful authentication, specifically crafted communication requests can cause the CmpTraceMgr component to write threat actor-controlled data to stack, which can lead to a denial-of-service condition, memory overwriting, or remote code execution. ",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-47382"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Rockwell Automation recommends users with the affected software apply the following risk mitigations, if possible:",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004"
]
},
{
"category": "mitigation",
"details": "Upgrade to CODESYS version 3.5.19.2 which has been released to mitigate these issues.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004"
],
"url": "https://www.asem.it/en/download-area/74/codesys.html?cat=0"
},
{
"category": "mitigation",
"details": "Additionally, we encourage the customer to implement our suggested security best practices to minimize risk of the vulnerability.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004"
],
"url": "https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1085012/loc/en_US#__highlight"
},
{
"category": "mitigation",
"details": "Customers can use Stakeholder-Specific Vulnerability Categorization to generate more environment-specific prioritization.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004"
],
"url": "https://www.cisa.gov/ssvc"
},
{
"category": "mitigation",
"details": "Additional information can be found in the CODESYS Advisory.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004"
],
"url": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=17554\u0026token=5444f53b4c90fe37043671a100dffa75305d1825\u0026download="
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004"
]
}
]
},
{
"cve": "CVE-2022-47383",
"cwe": {
"id": "CWE-121",
"name": "Stack-based Buffer Overflow"
},
"notes": [
{
"category": "summary",
"text": "After successful authentication, specifically crafted communication requests can cause the CmpTraceMgr component to write threat actor-controlled data to stack, which can lead to a denial-of-service condition, memory overwriting, or remote code execution. ",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-47383"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Rockwell Automation recommends users with the affected software apply the following risk mitigations, if possible:",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004"
]
},
{
"category": "mitigation",
"details": "Upgrade to CODESYS version 3.5.19.2 which has been released to mitigate these issues.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004"
],
"url": "https://www.asem.it/en/download-area/74/codesys.html?cat=0"
},
{
"category": "mitigation",
"details": "Additionally, we encourage the customer to implement our suggested security best practices to minimize risk of the vulnerability.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004"
],
"url": "https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1085012/loc/en_US#__highlight"
},
{
"category": "mitigation",
"details": "Customers can use Stakeholder-Specific Vulnerability Categorization to generate more environment-specific prioritization.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004"
],
"url": "https://www.cisa.gov/ssvc"
},
{
"category": "mitigation",
"details": "Additional information can be found in the CODESYS Advisory.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004"
],
"url": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=17554\u0026token=5444f53b4c90fe37043671a100dffa75305d1825\u0026download="
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004"
]
}
]
},
{
"cve": "CVE-2022-47384",
"cwe": {
"id": "CWE-121",
"name": "Stack-based Buffer Overflow"
},
"notes": [
{
"category": "summary",
"text": "After successful authentication, specifically crafted communication requests can cause the CmpTraceMgr component to write threat actor-controlled data to stack, which can lead to a denial-of-service condition, memory overwriting, or remote code execution. ",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-47384"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Rockwell Automation recommends users with the affected software apply the following risk mitigations, if possible:",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004"
]
},
{
"category": "mitigation",
"details": "Upgrade to CODESYS version 3.5.19.2 which has been released to mitigate these issues.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004"
],
"url": "https://www.asem.it/en/download-area/74/codesys.html?cat=0"
},
{
"category": "mitigation",
"details": "Additionally, we encourage the customer to implement our suggested security best practices to minimize risk of the vulnerability.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004"
],
"url": "https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1085012/loc/en_US#__highlight"
},
{
"category": "mitigation",
"details": "Customers can use Stakeholder-Specific Vulnerability Categorization to generate more environment-specific prioritization.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004"
],
"url": "https://www.cisa.gov/ssvc"
},
{
"category": "mitigation",
"details": "Additional information can be found in the CODESYS Advisory.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004"
],
"url": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=17554\u0026token=5444f53b4c90fe37043671a100dffa75305d1825\u0026download="
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004"
]
}
]
},
{
"cve": "CVE-2022-47386",
"cwe": {
"id": "CWE-121",
"name": "Stack-based Buffer Overflow"
},
"notes": [
{
"category": "summary",
"text": "After successful authentication, specifically crafted communication requests can cause the CmpTraceMgr component to write threat actor-controlled data to stack, which can lead to a denial-of-service condition, memory overwriting, or remote code execution. ",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-47386"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Rockwell Automation recommends users with the affected software apply the following risk mitigations, if possible:",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004"
]
},
{
"category": "mitigation",
"details": "Upgrade to CODESYS version 3.5.19.2 which has been released to mitigate these issues.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004"
],
"url": "https://www.asem.it/en/download-area/74/codesys.html?cat=0"
},
{
"category": "mitigation",
"details": "Additionally, we encourage the customer to implement our suggested security best practices to minimize risk of the vulnerability.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004"
],
"url": "https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1085012/loc/en_US#__highlight"
},
{
"category": "mitigation",
"details": "Customers can use Stakeholder-Specific Vulnerability Categorization to generate more environment-specific prioritization.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004"
],
"url": "https://www.cisa.gov/ssvc"
},
{
"category": "mitigation",
"details": "Additional information can be found in the CODESYS Advisory.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004"
],
"url": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=17554\u0026token=5444f53b4c90fe37043671a100dffa75305d1825\u0026download="
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004"
]
}
]
},
{
"cve": "CVE-2022-47387",
"cwe": {
"id": "CWE-121",
"name": "Stack-based Buffer Overflow"
},
"notes": [
{
"category": "summary",
"text": "After successful authentication, specifically crafted communication requests can cause the CmpTraceMgr component to write threat actor-controlled data to stack, which can lead to a denial-of-service condition, memory overwriting, or remote code execution. ",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-47387"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Rockwell Automation recommends users with the affected software apply the following risk mitigations, if possible:",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004"
]
},
{
"category": "mitigation",
"details": "Upgrade to CODESYS version 3.5.19.2 which has been released to mitigate these issues.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004"
],
"url": "https://www.asem.it/en/download-area/74/codesys.html?cat=0"
},
{
"category": "mitigation",
"details": "Additionally, we encourage the customer to implement our suggested security best practices to minimize risk of the vulnerability.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004"
],
"url": "https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1085012/loc/en_US#__highlight"
},
{
"category": "mitigation",
"details": "Customers can use Stakeholder-Specific Vulnerability Categorization to generate more environment-specific prioritization.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004"
],
"url": "https://www.cisa.gov/ssvc"
},
{
"category": "mitigation",
"details": "Additional information can be found in the CODESYS Advisory.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004"
],
"url": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=17554\u0026token=5444f53b4c90fe37043671a100dffa75305d1825\u0026download="
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004"
]
}
]
},
{
"cve": "CVE-2022-47388",
"cwe": {
"id": "CWE-121",
"name": "Stack-based Buffer Overflow"
},
"notes": [
{
"category": "summary",
"text": "After successful authentication, specifically crafted communication requests can cause the CmpTraceMgr component to write threat actor-controlled data to stack, which can lead to a denial-of-service condition, memory overwriting, or remote code execution. ",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-47388"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Rockwell Automation recommends users with the affected software apply the following risk mitigations, if possible:",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004"
]
},
{
"category": "mitigation",
"details": "Upgrade to CODESYS version 3.5.19.2 which has been released to mitigate these issues.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004"
],
"url": "https://www.asem.it/en/download-area/74/codesys.html?cat=0"
},
{
"category": "mitigation",
"details": "Additionally, we encourage the customer to implement our suggested security best practices to minimize risk of the vulnerability.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004"
],
"url": "https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1085012/loc/en_US#__highlight"
},
{
"category": "mitigation",
"details": "Customers can use Stakeholder-Specific Vulnerability Categorization to generate more environment-specific prioritization.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004"
],
"url": "https://www.cisa.gov/ssvc"
},
{
"category": "mitigation",
"details": "Additional information can be found in the CODESYS Advisory.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004"
],
"url": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=17554\u0026token=5444f53b4c90fe37043671a100dffa75305d1825\u0026download="
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004"
]
}
]
},
{
"cve": "CVE-2022-47389",
"cwe": {
"id": "CWE-121",
"name": "Stack-based Buffer Overflow"
},
"notes": [
{
"category": "summary",
"text": "After successful authentication, specifically crafted communication requests can cause the CmpTraceMgr component to write threat actor-controlled data to stack, which can lead to a denial-of-service condition, memory overwriting, or remote code execution. ",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-47389"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Rockwell Automation recommends users with the affected software apply the following risk mitigations, if possible:",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004"
]
},
{
"category": "mitigation",
"details": "Upgrade to CODESYS version 3.5.19.2 which has been released to mitigate these issues.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004"
],
"url": "https://www.asem.it/en/download-area/74/codesys.html?cat=0"
},
{
"category": "mitigation",
"details": "Additionally, we encourage the customer to implement our suggested security best practices to minimize risk of the vulnerability.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004"
],
"url": "https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1085012/loc/en_US#__highlight"
},
{
"category": "mitigation",
"details": "Customers can use Stakeholder-Specific Vulnerability Categorization to generate more environment-specific prioritization.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004"
],
"url": "https://www.cisa.gov/ssvc"
},
{
"category": "mitigation",
"details": "Additional information can be found in the CODESYS Advisory.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004"
],
"url": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=17554\u0026token=5444f53b4c90fe37043671a100dffa75305d1825\u0026download="
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004"
]
}
]
},
{
"cve": "CVE-2022-47390",
"cwe": {
"id": "CWE-121",
"name": "Stack-based Buffer Overflow"
},
"notes": [
{
"category": "summary",
"text": "After successful authentication, specifically crafted communication requests can cause the CmpTraceMgr component to write threat actor-controlled data to stack, which can lead to a denial-of-service condition, memory overwriting, or remote code execution. ",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-47390"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Rockwell Automation recommends users with the affected software apply the following risk mitigations, if possible:",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004"
]
},
{
"category": "mitigation",
"details": "Upgrade to CODESYS version 3.5.19.2 which has been released to mitigate these issues.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004"
],
"url": "https://www.asem.it/en/download-area/74/codesys.html?cat=0"
},
{
"category": "mitigation",
"details": "Additionally, we encourage the customer to implement our suggested security best practices to minimize risk of the vulnerability.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004"
],
"url": "https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1085012/loc/en_US#__highlight"
},
{
"category": "mitigation",
"details": "Customers can use Stakeholder-Specific Vulnerability Categorization to generate more environment-specific prioritization.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004"
],
"url": "https://www.cisa.gov/ssvc"
},
{
"category": "mitigation",
"details": "Additional information can be found in the CODESYS Advisory.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004"
],
"url": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=17554\u0026token=5444f53b4c90fe37043671a100dffa75305d1825\u0026download="
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004"
]
}
]
},
{
"cve": "CVE-2022-47385",
"cwe": {
"id": "CWE-121",
"name": "Stack-based Buffer Overflow"
},
"notes": [
{
"category": "summary",
"text": "After successful authentication, specifically crafted communication requests can cause the CmpAppForce component to write threat actor-controlled data to stack, which can lead to a denial-of-service condition, memory overwriting, or remote code execution. ",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-47385"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Rockwell Automation recommends users with the affected software apply the following risk mitigations, if possible:",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004"
]
},
{
"category": "mitigation",
"details": "Upgrade to CODESYS version 3.5.19.2 which has been released to mitigate these issues.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004"
],
"url": "https://www.asem.it/en/download-area/74/codesys.html?cat=0"
},
{
"category": "mitigation",
"details": "Additionally, we encourage the customer to implement our suggested security best practices to minimize risk of the vulnerability.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004"
],
"url": "https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1085012/loc/en_US#__highlight"
},
{
"category": "mitigation",
"details": "Customers can use Stakeholder-Specific Vulnerability Categorization to generate more environment-specific prioritization.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004"
],
"url": "https://www.cisa.gov/ssvc"
},
{
"category": "mitigation",
"details": "Additional information can be found in the CODESYS Advisory.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004"
],
"url": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=17554\u0026token=5444f53b4c90fe37043671a100dffa75305d1825\u0026download="
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004"
]
}
]
},
{
"cve": "CVE-2022-47392",
"cwe": {
"id": "CWE-1288",
"name": "Improper Validation of Consistency within Input"
},
"notes": [
{
"category": "summary",
"text": "After successful authentication, specifically crafted communication requests with inconsistent content can cause the CmpApp/CmpAppBP/CmpAppForce components to read internally from an invalid address, potentially leading to a denial-of-service condition. ",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-47392"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Rockwell Automation recommends users with the affected software apply the following risk mitigations, if possible:",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004"
]
},
{
"category": "mitigation",
"details": "Upgrade to CODESYS version 3.5.19.2 which has been released to mitigate these issues.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004"
],
"url": "https://www.asem.it/en/download-area/74/codesys.html?cat=0"
},
{
"category": "mitigation",
"details": "Additionally, we encourage the customer to implement our suggested security best practices to minimize risk of the vulnerability.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004"
],
"url": "https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1085012/loc/en_US#__highlight"
},
{
"category": "mitigation",
"details": "Customers can use Stakeholder-Specific Vulnerability Categorization to generate more environment-specific prioritization.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004"
],
"url": "https://www.cisa.gov/ssvc"
},
{
"category": "mitigation",
"details": "Additional information can be found in the CODESYS Advisory.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004"
],
"url": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=17554\u0026token=5444f53b4c90fe37043671a100dffa75305d1825\u0026download="
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004"
]
}
]
},
{
"cve": "CVE-2022-47393",
"cwe": {
"id": "CWE-822",
"name": "Untrusted Pointer Dereference"
},
"notes": [
{
"category": "summary",
"text": "After successful authentication, specifically crafted communication requests can cause the cmpFiletransfer component to dereference addresses provided by the request for internal read access, which can lead to a denial-of-service situation.",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-47393"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Rockwell Automation recommends users with the affected software apply the following risk mitigations, if possible:",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004"
]
},
{
"category": "mitigation",
"details": "Upgrade to CODESYS version 3.5.19.2 which has been released to mitigate these issues.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004"
],
"url": "https://www.asem.it/en/download-area/74/codesys.html?cat=0"
},
{
"category": "mitigation",
"details": "Additionally, we encourage the customer to implement our suggested security best practices to minimize risk of the vulnerability.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004"
],
"url": "https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1085012/loc/en_US#__highlight"
},
{
"category": "mitigation",
"details": "Customers can use Stakeholder-Specific Vulnerability Categorization to generate more environment-specific prioritization.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004"
],
"url": "https://www.cisa.gov/ssvc"
},
{
"category": "mitigation",
"details": "Additional information can be found in the CODESYS Advisory.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004"
],
"url": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=17554\u0026token=5444f53b4c90fe37043671a100dffa75305d1825\u0026download="
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002",
"CSAFPID-0003",
"CSAFPID-0004"
]
}
]
}
]
}
FKIE_CVE-2022-47382
Vulnerability from fkie_nvd - Published: 2023-05-15 10:15 - Updated: 2025-07-17 12:50{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:codesys:control_for_beaglebone_sl:*:*:*:*:*:*:*:*",
"matchCriteriaId": "D2A50DA7-2372-470C-A4DD-29837A4D428A",
"versionEndExcluding": "4.8.0.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:codesys:control_for_empc-a\\/imx6_sl:*:*:*:*:*:*:*:*",
"matchCriteriaId": "0ADC5883-5087-45E0-95E2-3D414C6417DF",
"versionEndExcluding": "4.8.0.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:codesys:control_for_iot2000_sl:*:*:*:*:*:*:*:*",
"matchCriteriaId": "7178B980-82CC-4A30-B278-A4D1F319D678",
"versionEndExcluding": "4.8.0.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:codesys:control_for_linux_sl:*:*:*:*:*:*:*:*",
"matchCriteriaId": "8AFD0474-DCBC-4F9E-BE1B-7BDCCB9D801F",
"versionEndExcluding": "4.8.0.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:codesys:control_for_pfc100_sl:*:*:*:*:*:*:*:*",
"matchCriteriaId": "61D99F13-9297-4812-90AD-3EB43276D344",
"versionEndExcluding": "4.8.0.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:codesys:control_for_pfc200_sl:*:*:*:*:*:*:*:*",
"matchCriteriaId": "E5F2E302-39C1-4674-A2BE-A6D1D761B4E2",
"versionEndExcluding": "4.8.0.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:codesys:control_for_plcnext_sl:*:*:*:*:*:*:*:*",
"matchCriteriaId": "FF8FBED1-D729-4E07-A644-70D8FC87E965",
"versionEndExcluding": "4.8.0.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:codesys:control_for_raspberry_pi_sl:*:*:*:*:*:*:*:*",
"matchCriteriaId": "00EF8A8D-8A5F-4E7B-A14A-BFEE3297E3B5",
"versionEndExcluding": "4.8.0.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:codesys:control_for_wago_touch_panels_600_sl:*:*:*:*:*:*:*:*",
"matchCriteriaId": "2AA9F089-875B-4A90-A818-1BD06602D7E4",
"versionEndExcluding": "4.8.0.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:codesys:control_rte_\\(for_beckhoff_cx\\)_sl:*:*:*:*:*:*:*:*",
"matchCriteriaId": "F1A18AA8-CDF4-4664-906F-76060AFED925",
"versionEndExcluding": "3.5.19.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:codesys:control_rte_\\(sl\\):*:*:*:*:*:*:*:*",
"matchCriteriaId": "725E570C-6F46-4526-90B5-F4CAF70A7688",
"versionEndExcluding": "3.5.19.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:codesys:control_runtime_system_toolkit:*:*:*:*:*:*:*:*",
"matchCriteriaId": "AD993BD6-B52E-4BA7-A7D7-A0EBE7FDEDEF",
"versionEndExcluding": "3.5.19.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:codesys:control_win_\\(sl\\):*:*:*:*:*:*:*:*",
"matchCriteriaId": "FBA9CDA8-4FA0-4258-B477-D2C8DBDD8B2F",
"versionEndExcluding": "3.5.19.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:codesys:development_system_v3:*:*:*:*:*:*:*:*",
"matchCriteriaId": "FC41CB40-21CD-4621-9B23-9BF8E0AE93E3",
"versionEndExcluding": "3.5.19.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:codesys:hmi_\\(sl\\):*:*:*:*:*:*:*:*",
"matchCriteriaId": "C664BC1C-889F-4A54-8E81-AB60B0D4D93B",
"versionEndExcluding": "3.5.19.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:codesys:safety_sil2_psp:*:*:*:*:*:*:*:*",
"matchCriteriaId": "49220E0D-3DD6-492B-BD58-C4951D7D2B75",
"versionEndExcluding": "3.5.19.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:codesys:safety_sil2_runtime_toolkit:*:*:*:*:*:*:*:*",
"matchCriteriaId": "DDF04E45-90A5-47FB-8101-9A56BD4F9C3F",
"versionEndExcluding": "3.5.19.0",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An authenticated remote attacker may use a stack based out-of-bounds write vulnerability in the CmpTraceMgr Component of multiple CODESYS products in multiple versions to write data into the stack which can lead\u00a0to a denial-of-service condition, memory overwriting, or remote code execution."
}
],
"id": "CVE-2022-47382",
"lastModified": "2025-07-17T12:50:47.377",
"metrics": {
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9,
"source": "info@cert.vde.com",
"type": "Secondary"
}
]
},
"published": "2023-05-15T10:15:09.737",
"references": [
{
"source": "info@cert.vde.com",
"tags": [
"Vendor Advisory"
],
"url": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=17554\u0026token=5444f53b4c90fe37043671a100dffa75305d1825\u0026download="
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=17554\u0026token=5444f53b4c90fe37043671a100dffa75305d1825\u0026download="
}
],
"sourceIdentifier": "info@cert.vde.com",
"vulnStatus": "Analyzed",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-787"
}
],
"source": "info@cert.vde.com",
"type": "Secondary"
}
]
}
CVE-2022-47382
Vulnerability from csaf_se - Published: 2023-07-11 07:15 - Updated: 2025-12-09 08:00Notes
{
"document": {
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Public",
"tlp": {
"label": "WHITE"
}
},
"lang": "en-US",
"notes": [
{
"category": "general",
"text": "We strongly recommend the following industry cybersecurity best practices.\n\nhttps://www.se.com/us/en/download/document/7EN52-0390/\n* Locate control and safety system networks and remote devices behind firewalls and isolate them from the business network.\n* Install physical controls so no unauthorized personnel can access your industrial control and safety systems, components, peripheral equipment, and networks.\n* Place all controllers in locked cabinets and never leave them in the \u201cProgram\u201d mode.\n* Never connect programming software to any network other than the network intended for that device.\n* Scan all methods of mobile data exchange with the isolated network such as CDs, USB drives, etc. before use in the terminals or any node connected to these networks.\n* Never allow mobile devices that have connected to any other network besides the intended network to connect to the safety or control networks without proper sanitation.\n* Minimize network exposure for all control system devices and systems and ensure that they are not accessible from the Internet.\n* When remote access is required, use secure methods, such as Virtual Private Networks (VPNs). Recognize that VPNs may have vulnerabilities and should be updated to the most current version available. Also, understand that VPNs are only as secure as the connected devices.\nFor more information refer to the Schneider Electric Recommended Cybersecurity Best Practices document. \n",
"title": "General Security Recommendations"
},
{
"category": "general",
"text": "This document provides an overview of the identified vulnerability or vulnerabilities and actions required to mitigate. For more details and assistance on how to protect your installation, contact your local Schneider Electric representative or Schneider Electric Industrial Cybersecurity Services: https://www.se.com/ww/en/work/solutions/cybersecurity/. These organizations will be fully aware of this situation and can support you through the process.\nFor further information related to cybersecurity in Schneider Electric\u2019s products, visit the company\u2019s cybersecurity support portal page: https://www.se.com/ww/en/work/support/cybersecurity/overview.jsp",
"title": "For More Information"
},
{
"category": "legal_disclaimer",
"text": "THIS NOTIFICATION DOCUMENT, THE INFORMATION CONTAINED HEREIN, AND ANY MATERIALS LINKED FROM IT (COLLECTIVELY, THIS \u201cNOTIFICATION\u201d) ARE INTENDED TO HELP PROVIDE AN OVERVIEW OF THE IDENTIFIED SITUATION AND SUGGESTED MITIGATION ACTIONS, REMEDIATION, FIX, AND/OR GENERAL SECURITY RECOMMENDATIONS AND IS PROVIDED ON AN \u201cAS-IS\u201d BASIS WITHOUT WARRANTY OR GUARANTEE OF ANY KIND. SCHNEIDER ELECTRIC DISCLAIMS ALL WARRANTIES RELATING TO THIS NOTIFICATION, EITHER EXPRESS OR IMPLIED, INCLUDING WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. SCHNEIDER ELECTRIC MAKES NO WARRANTY THAT THE NOTIFICATION WILL RESOLVE THE IDENTIFIED SITUATION. IN NO EVENT SHALL SCHNEIDER ELECTRIC BE LIABLE FOR ANY DAMAGES OR LOSSES WHATSOEVER IN CONNECTION WITH THIS NOTIFICATION, INCLUDING DIRECT, INDIRECT, INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL DAMAGES, EVEN IF SCHNEIDER ELECTRIC HAS BEEN ADVISED OF THE POSSIBILITY OF SUCH DAMAGES. YOUR USE OF THIS NOTIFICATION IS AT YOUR OWN RISK, AND YOU ARE SOLELY LIABLE FOR ANY DAMAGES TO YOUR SYSTEMS OR ASSETS OR OTHER LOSSES THAT MAY RESULT FROM YOUR USE OF THIS NOTIFICATION. SCHNEIDER ELECTRIC RESERVES THE RIGHT TO UPDATE OR CHANGE THIS NOTIFICATION AT ANY TIME AND IN ITS SOLE DISCRETION",
"title": "LEGAL DISCLAIMER"
},
{
"category": "general",
"text": "Schneider\u2019s purpose is to create Impact by empowering all to make the most of our energy and resources, bridging progress and\r\nsustainability for all. We call this Life Is On.\n\nOur mission is to be the trusted partner in Sustainability and Efficiency.\n\nWe are a global industrial technology leader bringing world-leading expertise in electrification, automation and digitization to smart\r\nindustries, resilient infrastructure, future-proof data centers, intelligent buildings, and intuitive homes. Anchored by our deep\r\ndomain expertise, we provide integrated end-to-end lifecycle AI enabled Industrial IoT solutions with connected products, automation,\r\nsoftware and services, delivering digital twins to enable profitable growth for our customers.\n\nWe are a people company with an ecosystem of 150,000 colleagues and more than a million partners operating in over 100 countries\r\nto ensure proximity to our customers and stakeholders. We embrace diversity and inclusion in everything we do, guided by our\r\nmeaningful purpose of a sustainable future for all.",
"title": "About Schneider Electric"
},
{
"category": "summary",
"text": "Schneider Electric is aware of multiple vulnerabilities disclosed on CODESYS runtime system V3 communication server. Many vendors, including Schneider Electric, embed CODESYS in their offers. \r\n\r\nIf successfully exploited, these vulnerabilities could result in a denial of service or, in some cases, in remote code execution on PacDrive controllers, Modicon Controllers M241 / M251 / M262 / M258 / LMC058 / LMC078 / M218 , HMISCU, the Simulation Runtime SoftSPS from EcoStruxure Machine Expert and EcoStruxure Microgrid Operation products. \r\n\r\nFailure to apply the mitigations provided below may result in denial of service and/or arbitrary remote code execution. ",
"title": "Overview"
},
{
"category": "details",
"text": "Vulnerabilities disclosed by CODESYSTM group in the CODESYS Runtime and Simulation Runtime impact Schneider Electric controller products and software. \n\nAdditional information about the vulnerabilities can be found in the CODESYSTM Advisories at: \n Advisory 2023-02 \u2022 Advisory 2023-03\n \u2022 Advisory 2023-04\n \u2022 Advisory 2023-05\n \u2022 Advisory 2023-06\n \u2022 Advisory 2023-07\n \u2022 Advisory 2023-08 \n \u2022 Advisory 2023-09 ",
"title": "Details"
},
{
"category": "other",
"text": "Customers should use appropriate patching methodologies when applying these patches to their systems. We strongly recommend the use of back-ups and evaluating the impact of these patches in a Test and Development environment or on an offline infrastructure. Contact Schneider Electric\u2019s Customer Care Center https://www.se.com/us/en/work/support/contacts.jsp if you need assistance removing a patch. "
}
],
"publisher": {
"category": "vendor",
"contact_details": "cpcert@se.com",
"name": "Schneider Electric CPCERT",
"namespace": "https://www.se.com/ww/en/work/support/cybersecurity/security-notifications.jsp"
},
"references": [
{
"category": "self",
"summary": "CODESYS Runtime Vulnerabilities - SEVD-2023-192-04 PDF Version",
"url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2023-192-04\u0026p_enDocType=Security+and+Safety+Notice\u0026p_File_Name=SEVD-2023-192-04.pdf"
},
{
"category": "self",
"summary": "CODESYS Runtime Vulnerabilities - SEVD-2023-192-04 CSAF Version",
"url": "https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2023-192-04\u0026p_enDocType=Security+and+Safety+Notice\u0026p_File_Name=sevd-2023-192-04.json"
},
{
"category": "external",
"summary": "Recommended Cybersecurity Best Practices",
"url": "https://www.se.com/us/en/download/document/7EN52-0390/"
}
],
"title": "CODESYS Runtime Vulnerabilities",
"tracking": {
"current_release_date": "2025-12-09T08:00:00.000Z",
"generator": {
"date": "2025-12-05T07:00:00.000Z",
"engine": {
"name": "Schneider Electric CSAF Generator",
"version": "1.2"
}
},
"id": "SEVD-2023-192-04",
"initial_release_date": "2023-07-11T07:15:18.000Z",
"revision_history": [
{
"date": "2023-07-11T07:15:18.000Z",
"number": "1.0.0",
"summary": "Original Release"
},
{
"date": "2023-08-08T15:41:00.000Z",
"number": "2.0.0",
"summary": "New CODESYS advisories 2023-04 to 2023-09 added. Additional impacted product: Harmony and Easy Harmony, Vijeo Designer embedded in EcoStruxure\u2122 Machine Expert."
},
{
"date": "2024-01-09T00:00:00.000Z",
"number": "3.0.0",
"summary": "Remediations added for different products."
},
{
"date": "2024-03-12T00:00:00.000Z",
"number": "4.0.0",
"summary": "A remediation is now available for HMIGK/HMIGTO/HMIGTU/HMIGTUX/HMISTU series"
},
{
"date": "2024-04-09T00:00:00.000Z",
"number": "5.0.0",
"summary": "A remediation is now available for Easy Harmony HMIET6/HMIFT6, and Magelis HMIGXU series"
},
{
"date": "2024-06-11T00:00:00.000Z",
"number": "6.0.0",
"summary": "Easy Modicon M310 is added to the list of products impacted"
},
{
"date": "2025-08-12T04:00:00.000Z",
"number": "7.0.0",
"summary": "Remediations are available for Harmony iPC series and Harmony P6 series with Vijeo Designer."
},
{
"date": "2025-11-11T08:00:00.000Z",
"number": "8.0.0",
"summary": "Remediation is available for Easy Modicon M310."
},
{
"date": "2025-12-09T08:00:00.000Z",
"number": "8.1.0",
"summary": "Replaced advisory IDs with CVE IDs. Added vulnerability details, including CVE descriptions, CWE identifiers, CVSS scores, and vector strings. Corrected mappings of affected and fixed products for each CVE."
}
],
"status": "final",
"version": "8.1.0"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c6.3.1",
"product": {
"name": "Schneider Electric HMISCU Controller All versions prior to v6.3.1",
"product_id": "1"
}
}
],
"category": "product_name",
"name": "HMISCU Controller"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:all/*",
"product": {
"name": "Schneider Electric Modicon Controller LMC078 All Versions",
"product_id": "2"
}
}
],
"category": "product_name",
"name": "Modicon Controller LMC078"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c5.2.11.18",
"product": {
"name": "Schneider Electric Modicon Controller M241 All versions prior to v5.2.11.18",
"product_id": "3"
}
}
],
"category": "product_name",
"name": "Modicon Controller M241"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c5.2.11.18",
"product": {
"name": "Schneider Electric Modicon Controller M251 All Versions prior to v5.2.11.18",
"product_id": "4"
}
}
],
"category": "product_name",
"name": "Modicon Controller M251"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c5.2.8.12",
"product": {
"name": "Schneider Electric Modicon Controller M262 All versions prior to v5.2.8.12",
"product_id": "5"
}
}
],
"category": "product_name",
"name": "Modicon Controller M262"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:all/*",
"product": {
"name": "Schneider Electric Modicon Controller M258 All Versions",
"product_id": "6"
}
}
],
"category": "product_name",
"name": "Modicon Controller M258"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:all/*",
"product": {
"name": "Schneider Electric Modicon Controller LMC058 All Versions",
"product_id": "7"
}
}
],
"category": "product_name",
"name": "Modicon Controller LMC058"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:all/*",
"product": {
"name": "Schneider Electric Modicon Controller M218 All Versions",
"product_id": "8"
}
}
],
"category": "product_name",
"name": "Modicon Controller M218"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c1.76.14.1",
"product": {
"name": "Schneider Electric PacDrive 3 Controllers: LMC Eco/Pro/Pro2 All versions prior to v1.76.14.1",
"product_id": "9"
}
}
],
"category": "product_name",
"name": "PacDrive 3 Controllers: LMC Eco/Pro/Pro2 "
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c2.2",
"product": {
"name": "Schneider Electric SoftSPS embedded in EcoStruxure\u2122 Machine Expert All Versions prior to Machine Expert v2.2",
"product_id": "10"
}
}
],
"category": "product_name",
"name": "SoftSPS embedded in EcoStruxure\u2122 Machine Expert "
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c6.3.1",
"product": {
"name": "Schneider Electric Vijeo Designer embedded in EcoStruxure\u2122 Machine Expert All versions prior to v6.3.1",
"product_id": "12"
}
}
],
"category": "product_name",
"name": "Vijeo Designer embedded in EcoStruxure\u2122 Machine Expert "
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c6.3 HF3",
"product": {
"name": "Schneider Electric Harmony (Formerly Magelis) HMIGK/HMIGTO/HMIGTU/HMIGTUX/HMISTU series All Versions prior to V6.3 HF3",
"product_id": "13"
}
}
],
"category": "product_name",
"name": "Harmony (Formerly Magelis) HMIGK/HMIGTO/HMIGTU/HMIGTUX/HMISTU series"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c2.0 HF2",
"product": {
"name": "Schneider Electric Easy Harmony HMIET6/HMIFT6 Magelis HMIGXU all versions prior to v2.0 HF2",
"product_id": "14"
}
}
],
"category": "product_name",
"name": "Easy Harmony HMIET6/HMIFT6 Magelis HMIGXU series"
},
{
"branches": [
{
"category": "product_version",
"name": "6.3.1",
"product": {
"name": "Schneider Electric HMISCU Controller 6.3.1",
"product_id": "15"
}
}
],
"category": "product_name",
"name": "HMISCU Controller"
},
{
"branches": [
{
"category": "product_version",
"name": "5.2.11.18",
"product": {
"name": "Schneider Electric Modicon Controller M241 5.2.11.18",
"product_id": "16"
}
}
],
"category": "product_name",
"name": "Modicon Controller M241"
},
{
"branches": [
{
"category": "product_version",
"name": "5.2.11.18",
"product": {
"name": "Schneider Electric Modicon Controller M251 5.2.11.18",
"product_id": "17"
}
}
],
"category": "product_name",
"name": "Modicon Controller M251"
},
{
"branches": [
{
"category": "product_version",
"name": "5.2.8.12",
"product": {
"name": "Schneider Electric Modicon Controller M262 5.2.8.12",
"product_id": "18"
}
}
],
"category": "product_name",
"name": "Modicon Controller M262"
},
{
"branches": [
{
"category": "product_version",
"name": "1.76.14.1",
"product": {
"name": "Schneider Electric PacDrive 3 Controllers: LMC Eco/Pro/Pro2 1.76.14.1",
"product_id": "19"
}
}
],
"category": "product_name",
"name": "PacDrive 3 Controllers: LMC Eco/Pro/Pro2 "
},
{
"branches": [
{
"category": "product_version",
"name": "2.2",
"product": {
"name": "Schneider Electric SoftSPS embedded in EcoStruxure\u2122 Machine Expert 2.2",
"product_id": "20"
}
}
],
"category": "product_name",
"name": "SoftSPS embedded in EcoStruxure\u2122 Machine Expert "
},
{
"branches": [
{
"category": "product_version",
"name": "6.3.1",
"product": {
"name": "Schneider Electric Vijeo Designer embedded in EcoStruxure\u2122 Machine Expert 6.3.1",
"product_id": "21"
}
}
],
"category": "product_name",
"name": "Vijeo Designer embedded in EcoStruxure\u2122 Machine Expert "
},
{
"branches": [
{
"category": "product_version",
"name": "6.3 HF3",
"product": {
"name": "Schneider Electric Harmony (Formerly Magelis) HMIGK/HMIGTO/HMIGTU/HMIGTUX/HMISTU series iPC series with Vijeo Designer runtime V6.3 HF3",
"product_id": "22"
}
}
],
"category": "product_name",
"name": "Harmony (Formerly Magelis) HMIGK/HMIGTO/HMIGTU/HMIGTUX/HMISTU series iPC series with Vijeo Designer runtime"
},
{
"branches": [
{
"category": "product_version",
"name": "2.0 HotFix 2",
"product": {
"name": "Vijeo Designer Basic v2.0 HF2",
"product_id": "23"
}
}
],
"category": "product_name",
"name": "Vijeo Designer Basic"
},
{
"category": "product_name",
"name": "Harmony iPC series",
"product": {
"name": "Schneider Electric Harmony iPC series",
"product_id": "24"
}
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:all/*",
"product": {
"name": "Schneider Electric Magelis XBT series All Versions",
"product_id": "25"
}
}
],
"category": "product_name",
"name": "Magelis XBT series"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c3.1.5.82",
"product": {
"name": "Schneider Electric Easy Modicon M310 All versions prior to v3.1.5.82",
"product_id": "26"
}
}
],
"category": "product_name",
"name": "Easy Modicon M310"
},
{
"category": "product_name",
"name": "Harmony P6 series",
"product": {
"name": "Schneider Electric Harmony P6 series",
"product_id": "27"
}
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c6.3 SP2",
"product": {
"name": "Schneider Electric Vijeo Designer runtime \u003c6.3 SP2",
"product_id": "28"
}
}
],
"category": "product_name",
"name": "Vijeo Designer runtime"
},
{
"branches": [
{
"category": "product_version",
"name": "6.3 SP2",
"product": {
"name": "Schneider Electric Vijeo Designer runtime 6.3 SP2",
"product_id": "29"
}
}
],
"category": "product_name",
"name": "Vijeo Designer runtime"
},
{
"branches": [
{
"category": "product_version_range",
"name": "3.1.5.82",
"product": {
"name": "Schneider Electric Easy Modicon M310 version v3.1.5.82",
"product_id": "34"
}
}
],
"category": "product_name",
"name": "Easy Modicon M310"
}
],
"category": "vendor",
"name": "Schneider Electric"
}
],
"relationships": [
{
"category": "installed_on",
"full_product_name": {
"name": "Schneider Electric Vijeo Designer runtime Versions Prior to 6.3 SP2 installed on Schneider Electric Harmony iPC series",
"product_id": "30"
},
"product_reference": "28",
"relates_to_product_reference": "24"
},
{
"category": "installed_on",
"full_product_name": {
"name": "Schneider Electric Vijeo Designer runtime Version 6.3 SP2 installed on Schneider Electric Harmony iPC series",
"product_id": "31"
},
"product_reference": "29",
"relates_to_product_reference": "24"
},
{
"category": "installed_on",
"full_product_name": {
"name": "Schneider Electric Vijeo Designer runtime Versions Prior to 6.3 SP2 installed on Schneider Electric Harmony P6 series",
"product_id": "32"
},
"product_reference": "28",
"relates_to_product_reference": "27"
},
{
"category": "installed_on",
"full_product_name": {
"name": "Schneider Electric Vijeo Designer runtime Version 6.3 SP2 installed on Schneider Electric Harmony P6 series",
"product_id": "33"
},
"product_reference": "29",
"relates_to_product_reference": "27"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-4046",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"notes": [
{
"category": "description",
"text": "In addition to the functionality described above, there are memory access functions that allow the PLC application code to read or write memory. These are not limited to the data memories that are assigned to it or allocated by it. For this reason, the PLC application code can potentially access the entire RAM memory of the CODESYS Control runtime process surrounding it. This could allow PLC programmers who have successfully authenticated themselves at the controller to execute PLC application code that can modify itself or read or write sensitive data of the CODESYS Control runtime process.",
"title": "Overview"
}
],
"product_status": {
"fixed": [
"15",
"16",
"17",
"18",
"19",
"20",
"21",
"22",
"23",
"31",
"33",
"34"
],
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"6",
"7",
"8",
"9",
"10",
"12",
"13",
"14",
"25",
"26",
"30",
"32"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Version 6.3.1 of Vijeo Designer includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware On the engineering workstation, update to v6.3.1 of Vijeo Designer. In order to complete the update, connect to Harmony HMI and download the project file using Vijeo Designer v6.3.1.",
"product_ids": [
"1"
],
"url": "https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware"
},
{
"category": "vendor_fix",
"details": "Modicon Controller M241 Firmware delivered with Machine Expert v2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to v2.2 of Machine Expert. Update Modicon Controller M241 to the latest Firmware and preform reboot.",
"product_ids": [
"3"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "no_fix_planned",
"details": "Schneider Electric\u2019s Magelis XBT series have reached their end of commercialization. Magelis XBTGT/XBTGK offers have been replaced by HMIGTO/HMIGTU/HMIGK. We recommend our customers to migrate to the latest offers. For Magelis XBT series that haven\u0027t been replaced, please contact your local Schneider Electric technical support for more information.",
"product_ids": [
"25"
]
},
{
"category": "vendor_fix",
"details": "Modicon Controller M251 Firmware delivered with Machine Expert v2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to v2.2 of Machine Expert. Update Modicon Controller M251 to the latest Firmware and preform reboot.",
"product_ids": [
"4"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "vendor_fix",
"details": "Modicon Controller M262 Firmware delivered with Machine Expert v2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to v2.2 of Machine Expert. Update Modicon Controller M262 to the latest firmware and preform reboot.",
"product_ids": [
"5"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "vendor_fix",
"details": "PacDrive 3 Controllers LMC Eco/Pro/Pro2 Firmware delivered with Machine Expert V2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to V2.2 of Machine Expert. Update PacDrive 3 Controllers: LMC Eco/Pro/Pro2 to the latest Firmware and preform reboot.",
"product_ids": [
"9"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "vendor_fix",
"details": "Version 6.3.1 of Vijeo Designer includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware On the engineering workstation, update to v6.3.1 of Vijeo Designer.",
"product_ids": [
"12"
],
"url": "https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware"
},
{
"category": "vendor_fix",
"details": "SoftSPS component has been removed from Machine Expert V2.2. Machine Expert can be updated through the Schneider Electric Software Update (SESU) application. ",
"product_ids": [
"10"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "no_fix_planned",
"details": "Schneider Electric\u00b4s Modicon LMC078 controllers have reached end of their life and are no longer commercially available. They have been replaced by the Modicon M262 controllers. We recommend our customers to migrate to the latest offer. Please contact your local Schneider Electric technical support for more information.",
"product_ids": [
"2"
]
},
{
"category": "no_fix_planned",
"details": "Schneider Electric\u2019s Modicon M218 controllers have reached their end of life and are no longer commercially available. They have been replaced by the Modicon Easy M200 and Modicon M241 controllers. We recommend our customers to migrate to the latest offer. Please contact your local Schneider Electric technical support for more information.",
"product_ids": [
"8"
]
},
{
"category": "mitigation",
"details": "\u2022 Ensure usage of user management and password features. User rights are enabled by default and forced to create a strong password at first use. \u2022 Use encrypted communication links. \u2022 The \u201cCybersecurity Guidelines for EcoStruxure Machine Expert, Modicon and PacDrive Controllers and Associated Equipment\u201d provide mitigations through the activation of project encryption in the Enhanced Security Settings, chapter https://download.schneiderelectric.com/files?p_enDocType=User+guide\u0026p_File_Name=EIO0000004242.00.pdf\u0026p_Doc_Ref=EIO0000004242. \u2022 Restrict access to programming ports, typically UDP/1740, TCP/11740 and TCP/1105.",
"product_ids": [
"1",
"2",
"3",
"4",
"5",
"6",
"7",
"8",
"9"
]
},
{
"category": "mitigation",
"details": "\u2022 Enable the optional \u2018Implicit Checks\u2019 on logic applications. \u2022 Avoid use of the POINTER data type and MEMMOVE instructions, especially on untrusted inputs. \u2022 Use controllers and devices only in a protected environment to minimize network exposure and ensure that they are not accessible from outside. \u2022 Use firewalls to protect and separate the control system network from other networks. \u2022 Use VPN (Virtual Private Networks) tunnels if remote access is required. \u2022 Limit the access to both development and control system by physical means, operating system features, etc. \u2022 Protect both development and control system by using up to date malware protection. To ensure you are informed of all updates, including details on affected products and remediation plans, subscribe to Schneider Electric\u2019s security notification service here: https://www.se.com/en/work/support/cybersecurity/securitynotifications.jsp",
"product_ids": [
"10"
]
},
{
"category": "vendor_fix",
"details": "Version 6.3 HF3 of Vijeo Designer includes a fix for \n this vulnerability and can be updated through the \nSchneider Electric Software Update (SESU) \napplication.\nAs an alternative, please contact your Schneider \nElectric Customer Care Center to obtain the Hot Fix. \nFor additional detail please refer to the supplied help \nfile in Hot Fix.\nOn the engineering workstation, update to v6.3 HF3 \nof Vijeo Designer.",
"product_ids": [
"13"
]
},
{
"category": "vendor_fix",
"details": "Vijeo Designer Basic v2.0 HotFix 2 includes a fix for \nthis vulnerability. Please contact your Schneider \nElectric Customer Care Center to obtain the installer. \nTo complete the update, connect to Harmony HMI \nand download the firmware using Vijeo Designer \nBasic.",
"product_ids": [
"14"
],
"url": "https://www.se.com/us/en/work/support/contacts.jsp"
},
{
"category": "vendor_fix",
"details": "Version 6.3 SP2 of Vijeo Designer includes a fix \r\nfor this vulnerability and can be updated through \r\nthe Schneider Electric Software Update (SESU) \r\napplication.\r\nhttps://www.se.com/ww/en/product-range/1054-vijeo-designer-hmi-software/#software-and-firmware\r\nAs an alternative, please contact your Schneider \r\nElectric Customer Care Center to obtain the Fix.\r\nFor additional details, please refer to the supplied \r\nhelp file in Hot Fix.\r\nOn the engineering workstation, update to v6.3 \r\nSP2 of Vijeo Designer.",
"product_ids": [
"30",
"32"
],
"url": "https://www.se.com/ww/en/product-range/1054-vijeo-designer-hmi-software/#software-and-firmware"
},
{
"category": "mitigation",
"details": "Customers should immediately apply the following mitigations to reduce the risk of exploitation: \u2022 Ensure usage of user management and password features. User rights are enabled by default and forced to create a strong password at first use.\u2022 Restrict access to programming ports, typically UDP/1740, TCP/11740 and TCP/484.\u2022 Use controllers and devices only in a protected environment to minimize network exposure and ensure that they are not accessible from outside.\u2022 Use firewalls to protect and separate the control system network from other networks.\u2022 Use VPN (Virtual Private Networks) tunnels if remote access is required. \u2022 Limit the access to both development and control system by physical means, operating system features, etc. \u2022 Protect both development and control system by using up to date malware protection.",
"product_ids": [
"26"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"6",
"7",
"8",
"9",
"10",
"12",
"13",
"14",
"25",
"26",
"30",
"32"
]
}
],
"title": "CVE-2022-4046"
},
{
"cve": "CVE-2023-28355",
"cwe": {
"id": "CWE-354",
"name": "Improper Validation of Integrity Check Value"
},
"notes": [
{
"category": "description",
"text": "The PLC application code executed by the CODESYS Control Runtime contains a checksum. This enables the CODESYS development system to check at login whether its loaded project matches the PLC application code executed on the controller. This checksum is not sufficient to reliably detect PLC application code that has been modified in memory or boot application files that have been manipulated.",
"title": "Overview"
}
],
"product_status": {
"fixed": [
"15",
"16",
"17",
"18",
"19",
"20",
"21",
"22",
"23",
"31",
"33",
"34"
],
"known_affected": [
"1",
"2",
"3",
"4",
"5",
"6",
"7",
"8",
"9",
"10",
"12",
"13",
"14",
"25",
"26",
"30",
"32"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Version 6.3.1 of Vijeo Designer includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware On the engineering workstation, update to v6.3.1 of Vijeo Designer. In order to complete the update, connect to Harmony HMI and download the project file using Vijeo Designer v6.3.1.",
"product_ids": [
"1"
],
"url": "https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware"
},
{
"category": "vendor_fix",
"details": "Modicon Controller M241 Firmware delivered with Machine Expert v2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to v2.2 of Machine Expert. Update Modicon Controller M241 to the latest Firmware and preform reboot.",
"product_ids": [
"3"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "vendor_fix",
"details": "Modicon Controller M251 Firmware delivered with Machine Expert v2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to v2.2 of Machine Expert. Update Modicon Controller M251 to the latest Firmware and preform reboot.",
"product_ids": [
"4"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "no_fix_planned",
"details": "Schneider Electric\u2019s Magelis XBT series have reached their end of commercialization. Magelis XBTGT/XBTGK offers have been replaced by HMIGTO/HMIGTU/HMIGK. We recommend our customers to migrate to the latest offers. For Magelis XBT series that haven\u0027t been replaced, please contact your local Schneider Electric technical support for more information.",
"product_ids": [
"25"
]
},
{
"category": "vendor_fix",
"details": "Modicon Controller M262 Firmware delivered with Machine Expert v2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to v2.2 of Machine Expert. Update Modicon Controller M262 to the latest firmware and preform reboot.",
"product_ids": [
"5"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "vendor_fix",
"details": "PacDrive 3 Controllers LMC Eco/Pro/Pro2 Firmware delivered with Machine Expert V2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to V2.2 of Machine Expert. Update PacDrive 3 Controllers: LMC Eco/Pro/Pro2 to the latest Firmware and preform reboot.",
"product_ids": [
"9"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "vendor_fix",
"details": "Version 6.3.1 of Vijeo Designer includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware On the engineering workstation, update to v6.3.1 of Vijeo Designer.",
"product_ids": [
"12"
],
"url": "https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware"
},
{
"category": "vendor_fix",
"details": "SoftSPS component has been removed from Machine Expert V2.2. Machine Expert can be updated through the Schneider Electric Software Update (SESU) application. ",
"product_ids": [
"10"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "no_fix_planned",
"details": "Schneider Electric\u00b4s Modicon LMC078 controllers have reached end of their life and are no longer commercially available. They have been replaced by the Modicon M262 controllers. We recommend our customers to migrate to the latest offer. Please contact your local Schneider Electric technical support for more information.",
"product_ids": [
"2"
]
},
{
"category": "no_fix_planned",
"details": "Schneider Electric\u2019s Modicon M218 controllers have reached their end of life and are no longer commercially available. They have been replaced by the Modicon Easy M200 and Modicon M241 controllers. We recommend our customers to migrate to the latest offer. Please contact your local Schneider Electric technical support for more information.",
"product_ids": [
"8"
]
},
{
"category": "mitigation",
"details": "\u2022 Ensure usage of user management and password features. User rights are enabled by default and forced to create a strong password at first use. \u2022 Use encrypted communication links. \u2022 The \u201cCybersecurity Guidelines for EcoStruxure Machine Expert, Modicon and PacDrive Controllers and Associated Equipment\u201d provide mitigations through the activation of project encryption in the Enhanced Security Settings, chapter https://download.schneiderelectric.com/files?p_enDocType=User+guide\u0026p_File_Name=EIO0000004242.00.pdf\u0026p_Doc_Ref=EIO0000004242. \u2022 Restrict access to programming ports, typically UDP/1740, TCP/11740 and TCP/1105.",
"product_ids": [
"1",
"2",
"3",
"4",
"5",
"6",
"7",
"8",
"9"
]
},
{
"category": "mitigation",
"details": "\u2022 Enable the optional \u2018Implicit Checks\u2019 on logic applications. \u2022 Avoid use of the POINTER data type and MEMMOVE instructions, especially on untrusted inputs. \u2022 Use controllers and devices only in a protected environment to minimize network exposure and ensure that they are not accessible from outside. \u2022 Use firewalls to protect and separate the control system network from other networks. \u2022 Use VPN (Virtual Private Networks) tunnels if remote access is required. \u2022 Limit the access to both development and control system by physical means, operating system features, etc. \u2022 Protect both development and control system by using up to date malware protection. To ensure you are informed of all updates, including details on affected products and remediation plans, subscribe to Schneider Electric\u2019s security notification service here: https://www.se.com/en/work/support/cybersecurity/securitynotifications.jsp",
"product_ids": [
"10"
]
},
{
"category": "vendor_fix",
"details": "Version 6.3 HF3 of Vijeo Designer includes a fix for \n this vulnerability and can be updated through the \nSchneider Electric Software Update (SESU) \napplication.\nAs an alternative, please contact your Schneider \nElectric Customer Care Center to obtain the Hot Fix. \nFor additional detail please refer to the supplied help \nfile in Hot Fix.\nOn the engineering workstation, update to v6.3 HF3 \nof Vijeo Designer.",
"product_ids": [
"13"
]
},
{
"category": "vendor_fix",
"details": "Vijeo Designer Basic v2.0 HotFix 2 includes a fix for \nthis vulnerability. Please contact your Schneider \nElectric Customer Care Center to obtain the installer. \nTo complete the update, connect to Harmony HMI \nand download the firmware using Vijeo Designer \nBasic.",
"product_ids": [
"14"
],
"url": "https://www.se.com/us/en/work/support/contacts.jsp"
},
{
"category": "vendor_fix",
"details": "Version 6.3 SP2 of Vijeo Designer includes a fix \r\nfor this vulnerability and can be updated through \r\nthe Schneider Electric Software Update (SESU) \r\napplication.\r\nhttps://www.se.com/ww/en/product-range/1054-vijeo-designer-hmi-software/#software-and-firmware\r\nAs an alternative, please contact your Schneider \r\nElectric Customer Care Center to obtain the Fix.\r\nFor additional details, please refer to the supplied \r\nhelp file in Hot Fix.\r\nOn the engineering workstation, update to v6.3 \r\nSP2 of Vijeo Designer.",
"product_ids": [
"30",
"32"
],
"url": "https://www.se.com/ww/en/product-range/1054-vijeo-designer-hmi-software/#software-and-firmware"
},
{
"category": "mitigation",
"details": "Customers should immediately apply the following mitigations to reduce the risk of exploitation: \u2022 Ensure usage of user management and password features. User rights are enabled by default and forced to create a strong password at first use.\u2022 Restrict access to programming ports, typically UDP/1740, TCP/11740 and TCP/484.\u2022 Use controllers and devices only in a protected environment to minimize network exposure and ensure that they are not accessible from outside.\u2022 Use firewalls to protect and separate the control system network from other networks.\u2022 Use VPN (Virtual Private Networks) tunnels if remote access is required. \u2022 Limit the access to both development and control system by physical means, operating system features, etc. \u2022 Protect both development and control system by using up to date malware protection.",
"product_ids": [
"26"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"1",
"2",
"3",
"4",
"5",
"6",
"7",
"8",
"9",
"10",
"12",
"13",
"14",
"25",
"26",
"30",
"32"
]
}
],
"title": "CVE-2023-28355"
},
{
"cve": "CVE-2022-47378",
"cwe": {
"id": "CWE-1288",
"name": "Improper Validation of Consistency within Input"
},
"notes": [
{
"category": "description",
"text": "After successful authentication, specific crafted communication requests with inconsistent content can cause the CmpFiletransfer component to read internally from an invalid address, potentially leading to a denial-of-service condition.",
"title": "Overview"
}
],
"product_status": {
"fixed": [
"15",
"16",
"17",
"18",
"19",
"20",
"21",
"22",
"23",
"31",
"33",
"34"
],
"known_affected": [
"1",
"3",
"4",
"5",
"6",
"7",
"9",
"10",
"12",
"13",
"14",
"25",
"26",
"30",
"32"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Version 6.3.1 of Vijeo Designer includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware On the engineering workstation, update to v6.3.1 of Vijeo Designer. In order to complete the update, connect to Harmony HMI and download the project file using Vijeo Designer v6.3.1.",
"product_ids": [
"1"
],
"url": "https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware"
},
{
"category": "vendor_fix",
"details": "Modicon Controller M241 Firmware delivered with Machine Expert v2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to v2.2 of Machine Expert. Update Modicon Controller M241 to the latest Firmware and preform reboot.",
"product_ids": [
"3"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "no_fix_planned",
"details": "Schneider Electric\u2019s Magelis XBT series have reached their end of commercialization. Magelis XBTGT/XBTGK offers have been replaced by HMIGTO/HMIGTU/HMIGK. We recommend our customers to migrate to the latest offers. For Magelis XBT series that haven\u0027t been replaced, please contact your local Schneider Electric technical support for more information.",
"product_ids": [
"25"
]
},
{
"category": "vendor_fix",
"details": "Modicon Controller M251 Firmware delivered with Machine Expert v2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to v2.2 of Machine Expert. Update Modicon Controller M251 to the latest Firmware and preform reboot.",
"product_ids": [
"4"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "vendor_fix",
"details": "Modicon Controller M262 Firmware delivered with Machine Expert v2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to v2.2 of Machine Expert. Update Modicon Controller M262 to the latest firmware and preform reboot.",
"product_ids": [
"5"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "vendor_fix",
"details": "PacDrive 3 Controllers LMC Eco/Pro/Pro2 Firmware delivered with Machine Expert V2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to V2.2 of Machine Expert. Update PacDrive 3 Controllers: LMC Eco/Pro/Pro2 to the latest Firmware and preform reboot.",
"product_ids": [
"9"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "vendor_fix",
"details": "Version 6.3.1 of Vijeo Designer includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware On the engineering workstation, update to v6.3.1 of Vijeo Designer.",
"product_ids": [
"12"
],
"url": "https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware"
},
{
"category": "vendor_fix",
"details": "SoftSPS component has been removed from Machine Expert V2.2. Machine Expert can be updated through the Schneider Electric Software Update (SESU) application. ",
"product_ids": [
"10"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "mitigation",
"details": "\u2022 Ensure usage of user management and password features. User rights are enabled by default and forced to create a strong password at first use. \u2022 Use encrypted communication links. \u2022 The \u201cCybersecurity Guidelines for EcoStruxure Machine Expert, Modicon and PacDrive Controllers and Associated Equipment\u201d provide mitigations through the activation of project encryption in the Enhanced Security Settings, chapter https://download.schneiderelectric.com/files?p_enDocType=User+guide\u0026p_File_Name=EIO0000004242.00.pdf\u0026p_Doc_Ref=EIO0000004242. \u2022 Restrict access to programming ports, typically UDP/1740, TCP/11740 and TCP/1105.",
"product_ids": [
"1",
"3",
"4",
"5",
"6",
"7",
"9"
]
},
{
"category": "mitigation",
"details": "\u2022 Enable the optional \u2018Implicit Checks\u2019 on logic applications. \u2022 Avoid use of the POINTER data type and MEMMOVE instructions, especially on untrusted inputs. \u2022 Use controllers and devices only in a protected environment to minimize network exposure and ensure that they are not accessible from outside. \u2022 Use firewalls to protect and separate the control system network from other networks. \u2022 Use VPN (Virtual Private Networks) tunnels if remote access is required. \u2022 Limit the access to both development and control system by physical means, operating system features, etc. \u2022 Protect both development and control system by using up to date malware protection. To ensure you are informed of all updates, including details on affected products and remediation plans, subscribe to Schneider Electric\u2019s security notification service here: https://www.se.com/en/work/support/cybersecurity/securitynotifications.jsp",
"product_ids": [
"10"
]
},
{
"category": "vendor_fix",
"details": "Version 3.1.5.82 includes a fix for this vulnerability\r\nand can be download here: \r\nhttps://www.se.com/ww/en/product-range/268959560-easy-modicon-m310 \r\nAs an alternative, contact your Schneider Electric \r\nCustomer Care Center to obtain the firmware. \r\nTo complete the update, connect to M310 and \r\ndownload the firmware using EcoStruxureTM Motion \r\nExpert.",
"product_ids": [
"26"
],
"url": "https://www.se.com/ww/en/product-range/268959560-easy-modicon-m310"
},
{
"category": "vendor_fix",
"details": "Version 6.3 HF3 of Vijeo Designer includes a fix for \n this vulnerability and can be updated through the \nSchneider Electric Software Update (SESU) \napplication.\nAs an alternative, please contact your Schneider \nElectric Customer Care Center to obtain the Hot Fix. \nFor additional detail please refer to the supplied help \nfile in Hot Fix.\nOn the engineering workstation, update to v6.3 HF3 \nof Vijeo Designer.",
"product_ids": [
"13"
]
},
{
"category": "vendor_fix",
"details": "Vijeo Designer Basic v2.0 HotFix 2 includes a fix for \nthis vulnerability. Please contact your Schneider \nElectric Customer Care Center to obtain the installer. \nTo complete the update, connect to Harmony HMI \nand download the firmware using Vijeo Designer \nBasic.",
"product_ids": [
"14"
],
"url": "https://www.se.com/us/en/work/support/contacts.jsp"
},
{
"category": "vendor_fix",
"details": "Version 6.3 SP2 of Vijeo Designer includes a fix \r\nfor this vulnerability and can be updated through \r\nthe Schneider Electric Software Update (SESU) \r\napplication.\r\nhttps://www.se.com/ww/en/product-range/1054-vijeo-designer-hmi-software/#software-and-firmware\r\nAs an alternative, please contact your Schneider \r\nElectric Customer Care Center to obtain the Fix.\r\nFor additional details, please refer to the supplied \r\nhelp file in Hot Fix.\r\nOn the engineering workstation, update to v6.3 \r\nSP2 of Vijeo Designer.",
"product_ids": [
"30",
"32"
],
"url": "https://www.se.com/ww/en/product-range/1054-vijeo-designer-hmi-software/#software-and-firmware"
},
{
"category": "mitigation",
"details": "Customers should immediately apply the following mitigations to reduce the risk of exploitation: \u2022 Ensure usage of user management and password features. User rights are enabled by default and forced to create a strong password at first use.\u2022 Restrict access to programming ports, typically UDP/1740, TCP/11740 and TCP/484.\u2022 Use controllers and devices only in a protected environment to minimize network exposure and ensure that they are not accessible from outside.\u2022 Use firewalls to protect and separate the control system network from other networks.\u2022 Use VPN (Virtual Private Networks) tunnels if remote access is required. \u2022 Limit the access to both development and control system by physical means, operating system features, etc. \u2022 Protect both development and control system by using up to date malware protection.",
"product_ids": [
"26"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"3",
"4",
"5",
"6",
"7",
"9",
"10",
"12",
"13",
"14",
"25",
"26",
"30",
"32"
]
}
],
"title": "CVE-2022-47378"
},
{
"cve": "CVE-2022-47379",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "description",
"text": "After successful authentication, specific crafted communication requests can cause the CmpApp component to write attacker-controlled data to memory, which can lead to a denial-of-service condition, memory overwriting, or remote code execution.",
"title": "Overview"
}
],
"product_status": {
"fixed": [
"15",
"16",
"17",
"18",
"19",
"20",
"21",
"22",
"23",
"31",
"33",
"34"
],
"known_affected": [
"1",
"3",
"4",
"5",
"6",
"7",
"9",
"10",
"12",
"13",
"14",
"25",
"26",
"30",
"32"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Version 6.3.1 of Vijeo Designer includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware On the engineering workstation, update to v6.3.1 of Vijeo Designer. In order to complete the update, connect to Harmony HMI and download the project file using Vijeo Designer v6.3.1.",
"product_ids": [
"1"
],
"url": "https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware"
},
{
"category": "vendor_fix",
"details": "Modicon Controller M241 Firmware delivered with Machine Expert v2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to v2.2 of Machine Expert. Update Modicon Controller M241 to the latest Firmware and preform reboot.",
"product_ids": [
"3"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "no_fix_planned",
"details": "Schneider Electric\u2019s Magelis XBT series have reached their end of commercialization. Magelis XBTGT/XBTGK offers have been replaced by HMIGTO/HMIGTU/HMIGK. We recommend our customers to migrate to the latest offers. For Magelis XBT series that haven\u0027t been replaced, please contact your local Schneider Electric technical support for more information.",
"product_ids": [
"25"
]
},
{
"category": "vendor_fix",
"details": "Modicon Controller M251 Firmware delivered with Machine Expert v2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to v2.2 of Machine Expert. Update Modicon Controller M251 to the latest Firmware and preform reboot.",
"product_ids": [
"4"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "vendor_fix",
"details": "Modicon Controller M262 Firmware delivered with Machine Expert v2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to v2.2 of Machine Expert. Update Modicon Controller M262 to the latest firmware and preform reboot.",
"product_ids": [
"5"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "vendor_fix",
"details": "PacDrive 3 Controllers LMC Eco/Pro/Pro2 Firmware delivered with Machine Expert V2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to V2.2 of Machine Expert. Update PacDrive 3 Controllers: LMC Eco/Pro/Pro2 to the latest Firmware and preform reboot.",
"product_ids": [
"9"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "vendor_fix",
"details": "Version 6.3.1 of Vijeo Designer includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware On the engineering workstation, update to v6.3.1 of Vijeo Designer.",
"product_ids": [
"12"
],
"url": "https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware"
},
{
"category": "vendor_fix",
"details": "SoftSPS component has been removed from Machine Expert V2.2. Machine Expert can be updated through the Schneider Electric Software Update (SESU) application. ",
"product_ids": [
"10"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "mitigation",
"details": "\u2022 Ensure usage of user management and password features. User rights are enabled by default and forced to create a strong password at first use. \u2022 Use encrypted communication links. \u2022 The \u201cCybersecurity Guidelines for EcoStruxure Machine Expert, Modicon and PacDrive Controllers and Associated Equipment\u201d provide mitigations through the activation of project encryption in the Enhanced Security Settings, chapter https://download.schneiderelectric.com/files?p_enDocType=User+guide\u0026p_File_Name=EIO0000004242.00.pdf\u0026p_Doc_Ref=EIO0000004242. \u2022 Restrict access to programming ports, typically UDP/1740, TCP/11740 and TCP/1105.",
"product_ids": [
"1",
"3",
"4",
"5",
"6",
"7",
"9"
]
},
{
"category": "mitigation",
"details": "\u2022 Enable the optional \u2018Implicit Checks\u2019 on logic applications. \u2022 Avoid use of the POINTER data type and MEMMOVE instructions, especially on untrusted inputs. \u2022 Use controllers and devices only in a protected environment to minimize network exposure and ensure that they are not accessible from outside. \u2022 Use firewalls to protect and separate the control system network from other networks. \u2022 Use VPN (Virtual Private Networks) tunnels if remote access is required. \u2022 Limit the access to both development and control system by physical means, operating system features, etc. \u2022 Protect both development and control system by using up to date malware protection. To ensure you are informed of all updates, including details on affected products and remediation plans, subscribe to Schneider Electric\u2019s security notification service here: https://www.se.com/en/work/support/cybersecurity/securitynotifications.jsp",
"product_ids": [
"10"
]
},
{
"category": "vendor_fix",
"details": "Version 3.1.5.82 includes a fix for this vulnerability\r\nand can be download here: \r\nhttps://www.se.com/ww/en/product-range/268959560-easy-modicon-m310 \r\nAs an alternative, contact your Schneider Electric \r\nCustomer Care Center to obtain the firmware. \r\nTo complete the update, connect to M310 and \r\ndownload the firmware using EcoStruxureTM Motion \r\nExpert.",
"product_ids": [
"26"
],
"url": "https://www.se.com/ww/en/product-range/268959560-easy-modicon-m310"
},
{
"category": "vendor_fix",
"details": "Version 6.3 HF3 of Vijeo Designer includes a fix for \n this vulnerability and can be updated through the \nSchneider Electric Software Update (SESU) \napplication.\nAs an alternative, please contact your Schneider \nElectric Customer Care Center to obtain the Hot Fix. \nFor additional detail please refer to the supplied help \nfile in Hot Fix.\nOn the engineering workstation, update to v6.3 HF3 \nof Vijeo Designer.",
"product_ids": [
"13"
]
},
{
"category": "vendor_fix",
"details": "Vijeo Designer Basic v2.0 HotFix 2 includes a fix for \nthis vulnerability. Please contact your Schneider \nElectric Customer Care Center to obtain the installer. \nTo complete the update, connect to Harmony HMI \nand download the firmware using Vijeo Designer \nBasic.",
"product_ids": [
"14"
],
"url": "https://www.se.com/us/en/work/support/contacts.jsp"
},
{
"category": "vendor_fix",
"details": "Version 6.3 SP2 of Vijeo Designer includes a fix \r\nfor this vulnerability and can be updated through \r\nthe Schneider Electric Software Update (SESU) \r\napplication.\r\nhttps://www.se.com/ww/en/product-range/1054-vijeo-designer-hmi-software/#software-and-firmware\r\nAs an alternative, please contact your Schneider \r\nElectric Customer Care Center to obtain the Fix.\r\nFor additional details, please refer to the supplied \r\nhelp file in Hot Fix.\r\nOn the engineering workstation, update to v6.3 \r\nSP2 of Vijeo Designer.",
"product_ids": [
"30",
"32"
],
"url": "https://www.se.com/ww/en/product-range/1054-vijeo-designer-hmi-software/#software-and-firmware"
},
{
"category": "mitigation",
"details": "Customers should immediately apply the following mitigations to reduce the risk of exploitation: \u2022 Ensure usage of user management and password features. User rights are enabled by default and forced to create a strong password at first use.\u2022 Restrict access to programming ports, typically UDP/1740, TCP/11740 and TCP/484.\u2022 Use controllers and devices only in a protected environment to minimize network exposure and ensure that they are not accessible from outside.\u2022 Use firewalls to protect and separate the control system network from other networks.\u2022 Use VPN (Virtual Private Networks) tunnels if remote access is required. \u2022 Limit the access to both development and control system by physical means, operating system features, etc. \u2022 Protect both development and control system by using up to date malware protection.",
"product_ids": [
"26"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"1",
"3",
"4",
"5",
"6",
"7",
"9",
"10",
"12",
"13",
"14",
"25",
"26",
"30",
"32"
]
}
],
"title": "CVE-2022-47379"
},
{
"cve": "CVE-2022-47380",
"cwe": {
"id": "CWE-121",
"name": "Stack-based Buffer Overflow"
},
"notes": [
{
"category": "description",
"text": "After successful authentication, specific crafted communication requests can cause the CmpApp component to write attacker-controlled data to stack, which can lead to a denial-of-service condition, memory overwriting, or remote code execution.",
"title": "Overview"
}
],
"product_status": {
"fixed": [
"15",
"16",
"17",
"18",
"19",
"20",
"21",
"22",
"23",
"31",
"33",
"34"
],
"known_affected": [
"1",
"3",
"4",
"5",
"6",
"7",
"9",
"10",
"12",
"13",
"14",
"25",
"26",
"30",
"32"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Version 6.3.1 of Vijeo Designer includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware On the engineering workstation, update to v6.3.1 of Vijeo Designer. In order to complete the update, connect to Harmony HMI and download the project file using Vijeo Designer v6.3.1.",
"product_ids": [
"1"
],
"url": "https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware"
},
{
"category": "vendor_fix",
"details": "Modicon Controller M241 Firmware delivered with Machine Expert v2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to v2.2 of Machine Expert. Update Modicon Controller M241 to the latest Firmware and preform reboot.",
"product_ids": [
"3"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "vendor_fix",
"details": "Modicon Controller M251 Firmware delivered with Machine Expert v2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to v2.2 of Machine Expert. Update Modicon Controller M251 to the latest Firmware and preform reboot.",
"product_ids": [
"4"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "no_fix_planned",
"details": "Schneider Electric\u2019s Magelis XBT series have reached their end of commercialization. Magelis XBTGT/XBTGK offers have been replaced by HMIGTO/HMIGTU/HMIGK. We recommend our customers to migrate to the latest offers. For Magelis XBT series that haven\u0027t been replaced, please contact your local Schneider Electric technical support for more information.",
"product_ids": [
"25"
]
},
{
"category": "vendor_fix",
"details": "Modicon Controller M262 Firmware delivered with Machine Expert v2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to v2.2 of Machine Expert. Update Modicon Controller M262 to the latest firmware and preform reboot.",
"product_ids": [
"5"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "vendor_fix",
"details": "PacDrive 3 Controllers LMC Eco/Pro/Pro2 Firmware delivered with Machine Expert V2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to V2.2 of Machine Expert. Update PacDrive 3 Controllers: LMC Eco/Pro/Pro2 to the latest Firmware and preform reboot.",
"product_ids": [
"9"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "vendor_fix",
"details": "Version 6.3.1 of Vijeo Designer includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware On the engineering workstation, update to v6.3.1 of Vijeo Designer.",
"product_ids": [
"12"
],
"url": "https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware"
},
{
"category": "vendor_fix",
"details": "SoftSPS component has been removed from Machine Expert V2.2. Machine Expert can be updated through the Schneider Electric Software Update (SESU) application. ",
"product_ids": [
"10"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "mitigation",
"details": "\u2022 Ensure usage of user management and password features. User rights are enabled by default and forced to create a strong password at first use. \u2022 Use encrypted communication links. \u2022 The \u201cCybersecurity Guidelines for EcoStruxure Machine Expert, Modicon and PacDrive Controllers and Associated Equipment\u201d provide mitigations through the activation of project encryption in the Enhanced Security Settings, chapter https://download.schneiderelectric.com/files?p_enDocType=User+guide\u0026p_File_Name=EIO0000004242.00.pdf\u0026p_Doc_Ref=EIO0000004242. \u2022 Restrict access to programming ports, typically UDP/1740, TCP/11740 and TCP/1105.",
"product_ids": [
"1",
"3",
"4",
"5",
"6",
"7",
"9"
]
},
{
"category": "mitigation",
"details": "\u2022 Enable the optional \u2018Implicit Checks\u2019 on logic applications. \u2022 Avoid use of the POINTER data type and MEMMOVE instructions, especially on untrusted inputs. \u2022 Use controllers and devices only in a protected environment to minimize network exposure and ensure that they are not accessible from outside. \u2022 Use firewalls to protect and separate the control system network from other networks. \u2022 Use VPN (Virtual Private Networks) tunnels if remote access is required. \u2022 Limit the access to both development and control system by physical means, operating system features, etc. \u2022 Protect both development and control system by using up to date malware protection. To ensure you are informed of all updates, including details on affected products and remediation plans, subscribe to Schneider Electric\u2019s security notification service here: https://www.se.com/en/work/support/cybersecurity/securitynotifications.jsp",
"product_ids": [
"10"
]
},
{
"category": "vendor_fix",
"details": "Version 3.1.5.82 includes a fix for this vulnerability\r\nand can be download here: \r\nhttps://www.se.com/ww/en/product-range/268959560-easy-modicon-m310 \r\nAs an alternative, contact your Schneider Electric \r\nCustomer Care Center to obtain the firmware. \r\nTo complete the update, connect to M310 and \r\ndownload the firmware using EcoStruxureTM Motion \r\nExpert.",
"product_ids": [
"26"
],
"url": "https://www.se.com/ww/en/product-range/268959560-easy-modicon-m310"
},
{
"category": "vendor_fix",
"details": "Version 6.3 HF3 of Vijeo Designer includes a fix for \n this vulnerability and can be updated through the \nSchneider Electric Software Update (SESU) \napplication.\nAs an alternative, please contact your Schneider \nElectric Customer Care Center to obtain the Hot Fix. \nFor additional detail please refer to the supplied help \nfile in Hot Fix.\nOn the engineering workstation, update to v6.3 HF3 \nof Vijeo Designer.",
"product_ids": [
"13"
]
},
{
"category": "vendor_fix",
"details": "Vijeo Designer Basic v2.0 HotFix 2 includes a fix for \nthis vulnerability. Please contact your Schneider \nElectric Customer Care Center to obtain the installer. \nTo complete the update, connect to Harmony HMI \nand download the firmware using Vijeo Designer \nBasic.",
"product_ids": [
"14"
],
"url": "https://www.se.com/us/en/work/support/contacts.jsp"
},
{
"category": "vendor_fix",
"details": "Version 6.3 SP2 of Vijeo Designer includes a fix \r\nfor this vulnerability and can be updated through \r\nthe Schneider Electric Software Update (SESU) \r\napplication.\r\nhttps://www.se.com/ww/en/product-range/1054-vijeo-designer-hmi-software/#software-and-firmware\r\nAs an alternative, please contact your Schneider \r\nElectric Customer Care Center to obtain the Fix.\r\nFor additional details, please refer to the supplied \r\nhelp file in Hot Fix.\r\nOn the engineering workstation, update to v6.3 \r\nSP2 of Vijeo Designer.",
"product_ids": [
"30",
"32"
],
"url": "https://www.se.com/ww/en/product-range/1054-vijeo-designer-hmi-software/#software-and-firmware"
},
{
"category": "mitigation",
"details": "Customers should immediately apply the following mitigations to reduce the risk of exploitation: \u2022 Ensure usage of user management and password features. User rights are enabled by default and forced to create a strong password at first use.\u2022 Restrict access to programming ports, typically UDP/1740, TCP/11740 and TCP/484.\u2022 Use controllers and devices only in a protected environment to minimize network exposure and ensure that they are not accessible from outside.\u2022 Use firewalls to protect and separate the control system network from other networks.\u2022 Use VPN (Virtual Private Networks) tunnels if remote access is required. \u2022 Limit the access to both development and control system by physical means, operating system features, etc. \u2022 Protect both development and control system by using up to date malware protection.",
"product_ids": [
"26"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"1",
"3",
"4",
"5",
"6",
"7",
"9",
"10",
"12",
"13",
"14",
"25",
"26",
"30",
"32"
]
}
],
"title": "CVE-2022-47380"
},
{
"cve": "CVE-2022-47381",
"cwe": {
"id": "CWE-121",
"name": "Stack-based Buffer Overflow"
},
"notes": [
{
"category": "description",
"text": "After successful authentication, specific crafted communication requests can cause the CmpApp component to write attacker-controlled data to stack, which can lead to a denial-of-service condition, memory overwriting, or remote code execution.",
"title": "Overview"
}
],
"product_status": {
"fixed": [
"15",
"16",
"17",
"18",
"19",
"20",
"21",
"22",
"23",
"31",
"33",
"34"
],
"known_affected": [
"1",
"3",
"4",
"5",
"6",
"7",
"9",
"10",
"12",
"13",
"14",
"25",
"26",
"30",
"32"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Version 6.3.1 of Vijeo Designer includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware On the engineering workstation, update to v6.3.1 of Vijeo Designer. In order to complete the update, connect to Harmony HMI and download the project file using Vijeo Designer v6.3.1.",
"product_ids": [
"1"
],
"url": "https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware"
},
{
"category": "vendor_fix",
"details": "Modicon Controller M241 Firmware delivered with Machine Expert v2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to v2.2 of Machine Expert. Update Modicon Controller M241 to the latest Firmware and preform reboot.",
"product_ids": [
"3"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "vendor_fix",
"details": "Modicon Controller M251 Firmware delivered with Machine Expert v2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to v2.2 of Machine Expert. Update Modicon Controller M251 to the latest Firmware and preform reboot.",
"product_ids": [
"4"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "vendor_fix",
"details": "Modicon Controller M262 Firmware delivered with Machine Expert v2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to v2.2 of Machine Expert. Update Modicon Controller M262 to the latest firmware and preform reboot.",
"product_ids": [
"5"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "no_fix_planned",
"details": "Schneider Electric\u2019s Magelis XBT series have reached their end of commercialization. Magelis XBTGT/XBTGK offers have been replaced by HMIGTO/HMIGTU/HMIGK. We recommend our customers to migrate to the latest offers. For Magelis XBT series that haven\u0027t been replaced, please contact your local Schneider Electric technical support for more information.",
"product_ids": [
"25"
]
},
{
"category": "vendor_fix",
"details": "PacDrive 3 Controllers LMC Eco/Pro/Pro2 Firmware delivered with Machine Expert V2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to V2.2 of Machine Expert. Update PacDrive 3 Controllers: LMC Eco/Pro/Pro2 to the latest Firmware and preform reboot.",
"product_ids": [
"9"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "vendor_fix",
"details": "Version 6.3.1 of Vijeo Designer includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware On the engineering workstation, update to v6.3.1 of Vijeo Designer.",
"product_ids": [
"12"
],
"url": "https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware"
},
{
"category": "vendor_fix",
"details": "SoftSPS component has been removed from Machine Expert V2.2. Machine Expert can be updated through the Schneider Electric Software Update (SESU) application. ",
"product_ids": [
"10"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "mitigation",
"details": "\u2022 Ensure usage of user management and password features. User rights are enabled by default and forced to create a strong password at first use. \u2022 Use encrypted communication links. \u2022 The \u201cCybersecurity Guidelines for EcoStruxure Machine Expert, Modicon and PacDrive Controllers and Associated Equipment\u201d provide mitigations through the activation of project encryption in the Enhanced Security Settings, chapter https://download.schneiderelectric.com/files?p_enDocType=User+guide\u0026p_File_Name=EIO0000004242.00.pdf\u0026p_Doc_Ref=EIO0000004242. \u2022 Restrict access to programming ports, typically UDP/1740, TCP/11740 and TCP/1105.",
"product_ids": [
"1",
"3",
"4",
"5",
"6",
"7",
"9"
]
},
{
"category": "mitigation",
"details": "\u2022 Enable the optional \u2018Implicit Checks\u2019 on logic applications. \u2022 Avoid use of the POINTER data type and MEMMOVE instructions, especially on untrusted inputs. \u2022 Use controllers and devices only in a protected environment to minimize network exposure and ensure that they are not accessible from outside. \u2022 Use firewalls to protect and separate the control system network from other networks. \u2022 Use VPN (Virtual Private Networks) tunnels if remote access is required. \u2022 Limit the access to both development and control system by physical means, operating system features, etc. \u2022 Protect both development and control system by using up to date malware protection. To ensure you are informed of all updates, including details on affected products and remediation plans, subscribe to Schneider Electric\u2019s security notification service here: https://www.se.com/en/work/support/cybersecurity/securitynotifications.jsp",
"product_ids": [
"10"
]
},
{
"category": "vendor_fix",
"details": "Version 3.1.5.82 includes a fix for this vulnerability\r\nand can be download here: \r\nhttps://www.se.com/ww/en/product-range/268959560-easy-modicon-m310 \r\nAs an alternative, contact your Schneider Electric \r\nCustomer Care Center to obtain the firmware. \r\nTo complete the update, connect to M310 and \r\ndownload the firmware using EcoStruxureTM Motion \r\nExpert.",
"product_ids": [
"26"
],
"url": "https://www.se.com/ww/en/product-range/268959560-easy-modicon-m310"
},
{
"category": "vendor_fix",
"details": "Version 6.3 HF3 of Vijeo Designer includes a fix for \n this vulnerability and can be updated through the \nSchneider Electric Software Update (SESU) \napplication.\nAs an alternative, please contact your Schneider \nElectric Customer Care Center to obtain the Hot Fix. \nFor additional detail please refer to the supplied help \nfile in Hot Fix.\nOn the engineering workstation, update to v6.3 HF3 \nof Vijeo Designer.",
"product_ids": [
"13"
]
},
{
"category": "vendor_fix",
"details": "Vijeo Designer Basic v2.0 HotFix 2 includes a fix for \nthis vulnerability. Please contact your Schneider \nElectric Customer Care Center to obtain the installer. \nTo complete the update, connect to Harmony HMI \nand download the firmware using Vijeo Designer \nBasic.",
"product_ids": [
"14"
],
"url": "https://www.se.com/us/en/work/support/contacts.jsp"
},
{
"category": "vendor_fix",
"details": "Version 6.3 SP2 of Vijeo Designer includes a fix \r\nfor this vulnerability and can be updated through \r\nthe Schneider Electric Software Update (SESU) \r\napplication.\r\nhttps://www.se.com/ww/en/product-range/1054-vijeo-designer-hmi-software/#software-and-firmware\r\nAs an alternative, please contact your Schneider \r\nElectric Customer Care Center to obtain the Fix.\r\nFor additional details, please refer to the supplied \r\nhelp file in Hot Fix.\r\nOn the engineering workstation, update to v6.3 \r\nSP2 of Vijeo Designer.",
"product_ids": [
"30",
"32"
],
"url": "https://www.se.com/ww/en/product-range/1054-vijeo-designer-hmi-software/#software-and-firmware"
},
{
"category": "mitigation",
"details": "Customers should immediately apply the following mitigations to reduce the risk of exploitation: \u2022 Ensure usage of user management and password features. User rights are enabled by default and forced to create a strong password at first use.\u2022 Restrict access to programming ports, typically UDP/1740, TCP/11740 and TCP/484.\u2022 Use controllers and devices only in a protected environment to minimize network exposure and ensure that they are not accessible from outside.\u2022 Use firewalls to protect and separate the control system network from other networks.\u2022 Use VPN (Virtual Private Networks) tunnels if remote access is required. \u2022 Limit the access to both development and control system by physical means, operating system features, etc. \u2022 Protect both development and control system by using up to date malware protection.",
"product_ids": [
"26"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"1",
"3",
"4",
"5",
"6",
"7",
"9",
"10",
"12",
"13",
"14",
"25",
"26",
"30",
"32"
]
}
],
"title": "CVE-2022-47381"
},
{
"cve": "CVE-2022-47382",
"cwe": {
"id": "CWE-121",
"name": "Stack-based Buffer Overflow"
},
"notes": [
{
"category": "description",
"text": "After successful authentication, specific crafted communication requests can cause the CmpTraceMgr component to write attacker-controlled data to stack, which can lead to a denial-of-service condition, memory overwriting, or remote code execution.",
"title": "Overview"
}
],
"product_status": {
"fixed": [
"15",
"16",
"17",
"18",
"19",
"20",
"21",
"22",
"23",
"31",
"33",
"34"
],
"known_affected": [
"1",
"3",
"4",
"5",
"6",
"7",
"9",
"10",
"12",
"13",
"14",
"25",
"26",
"30",
"32"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Version 6.3.1 of Vijeo Designer includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware On the engineering workstation, update to v6.3.1 of Vijeo Designer. In order to complete the update, connect to Harmony HMI and download the project file using Vijeo Designer v6.3.1.",
"product_ids": [
"1"
],
"url": "https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware"
},
{
"category": "vendor_fix",
"details": "Modicon Controller M241 Firmware delivered with Machine Expert v2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to v2.2 of Machine Expert. Update Modicon Controller M241 to the latest Firmware and preform reboot.",
"product_ids": [
"3"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "vendor_fix",
"details": "Modicon Controller M251 Firmware delivered with Machine Expert v2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to v2.2 of Machine Expert. Update Modicon Controller M251 to the latest Firmware and preform reboot.",
"product_ids": [
"4"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "no_fix_planned",
"details": "Schneider Electric\u2019s Magelis XBT series have reached their end of commercialization. Magelis XBTGT/XBTGK offers have been replaced by HMIGTO/HMIGTU/HMIGK. We recommend our customers to migrate to the latest offers. For Magelis XBT series that haven\u0027t been replaced, please contact your local Schneider Electric technical support for more information.",
"product_ids": [
"25"
]
},
{
"category": "vendor_fix",
"details": "Modicon Controller M262 Firmware delivered with Machine Expert v2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to v2.2 of Machine Expert. Update Modicon Controller M262 to the latest firmware and preform reboot.",
"product_ids": [
"5"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "vendor_fix",
"details": "PacDrive 3 Controllers LMC Eco/Pro/Pro2 Firmware delivered with Machine Expert V2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to V2.2 of Machine Expert. Update PacDrive 3 Controllers: LMC Eco/Pro/Pro2 to the latest Firmware and preform reboot.",
"product_ids": [
"9"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "vendor_fix",
"details": "Version 6.3.1 of Vijeo Designer includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware On the engineering workstation, update to v6.3.1 of Vijeo Designer.",
"product_ids": [
"12"
],
"url": "https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware"
},
{
"category": "vendor_fix",
"details": "SoftSPS component has been removed from Machine Expert V2.2. Machine Expert can be updated through the Schneider Electric Software Update (SESU) application. ",
"product_ids": [
"10"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "mitigation",
"details": "\u2022 Ensure usage of user management and password features. User rights are enabled by default and forced to create a strong password at first use. \u2022 Use encrypted communication links. \u2022 The \u201cCybersecurity Guidelines for EcoStruxure Machine Expert, Modicon and PacDrive Controllers and Associated Equipment\u201d provide mitigations through the activation of project encryption in the Enhanced Security Settings, chapter https://download.schneiderelectric.com/files?p_enDocType=User+guide\u0026p_File_Name=EIO0000004242.00.pdf\u0026p_Doc_Ref=EIO0000004242. \u2022 Restrict access to programming ports, typically UDP/1740, TCP/11740 and TCP/1105.",
"product_ids": [
"1",
"3",
"4",
"5",
"6",
"7",
"9"
]
},
{
"category": "mitigation",
"details": "\u2022 Enable the optional \u2018Implicit Checks\u2019 on logic applications. \u2022 Avoid use of the POINTER data type and MEMMOVE instructions, especially on untrusted inputs. \u2022 Use controllers and devices only in a protected environment to minimize network exposure and ensure that they are not accessible from outside. \u2022 Use firewalls to protect and separate the control system network from other networks. \u2022 Use VPN (Virtual Private Networks) tunnels if remote access is required. \u2022 Limit the access to both development and control system by physical means, operating system features, etc. \u2022 Protect both development and control system by using up to date malware protection. To ensure you are informed of all updates, including details on affected products and remediation plans, subscribe to Schneider Electric\u2019s security notification service here: https://www.se.com/en/work/support/cybersecurity/securitynotifications.jsp",
"product_ids": [
"10"
]
},
{
"category": "vendor_fix",
"details": "Version 3.1.5.82 includes a fix for this vulnerability\r\nand can be download here: \r\nhttps://www.se.com/ww/en/product-range/268959560-easy-modicon-m310 \r\nAs an alternative, contact your Schneider Electric \r\nCustomer Care Center to obtain the firmware. \r\nTo complete the update, connect to M310 and \r\ndownload the firmware using EcoStruxureTM Motion \r\nExpert.",
"product_ids": [
"26"
],
"url": "https://www.se.com/ww/en/product-range/268959560-easy-modicon-m310"
},
{
"category": "vendor_fix",
"details": "Version 6.3 HF3 of Vijeo Designer includes a fix for \n this vulnerability and can be updated through the \nSchneider Electric Software Update (SESU) \napplication.\nAs an alternative, please contact your Schneider \nElectric Customer Care Center to obtain the Hot Fix. \nFor additional detail please refer to the supplied help \nfile in Hot Fix.\nOn the engineering workstation, update to v6.3 HF3 \nof Vijeo Designer.",
"product_ids": [
"13"
]
},
{
"category": "vendor_fix",
"details": "Vijeo Designer Basic v2.0 HotFix 2 includes a fix for \nthis vulnerability. Please contact your Schneider \nElectric Customer Care Center to obtain the installer. \nTo complete the update, connect to Harmony HMI \nand download the firmware using Vijeo Designer \nBasic.",
"product_ids": [
"14"
],
"url": "https://www.se.com/us/en/work/support/contacts.jsp"
},
{
"category": "vendor_fix",
"details": "Version 6.3 SP2 of Vijeo Designer includes a fix \r\nfor this vulnerability and can be updated through \r\nthe Schneider Electric Software Update (SESU) \r\napplication.\r\nhttps://www.se.com/ww/en/product-range/1054-vijeo-designer-hmi-software/#software-and-firmware\r\nAs an alternative, please contact your Schneider \r\nElectric Customer Care Center to obtain the Fix.\r\nFor additional details, please refer to the supplied \r\nhelp file in Hot Fix.\r\nOn the engineering workstation, update to v6.3 \r\nSP2 of Vijeo Designer.",
"product_ids": [
"30",
"32"
],
"url": "https://www.se.com/ww/en/product-range/1054-vijeo-designer-hmi-software/#software-and-firmware"
},
{
"category": "mitigation",
"details": "Customers should immediately apply the following mitigations to reduce the risk of exploitation: \u2022 Ensure usage of user management and password features. User rights are enabled by default and forced to create a strong password at first use.\u2022 Restrict access to programming ports, typically UDP/1740, TCP/11740 and TCP/484.\u2022 Use controllers and devices only in a protected environment to minimize network exposure and ensure that they are not accessible from outside.\u2022 Use firewalls to protect and separate the control system network from other networks.\u2022 Use VPN (Virtual Private Networks) tunnels if remote access is required. \u2022 Limit the access to both development and control system by physical means, operating system features, etc. \u2022 Protect both development and control system by using up to date malware protection.",
"product_ids": [
"26"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"1",
"3",
"4",
"5",
"6",
"7",
"9",
"10",
"12",
"13",
"14",
"25",
"26",
"30",
"32"
]
}
],
"title": "CVE-2022-47382"
},
{
"cve": "CVE-2022-47383",
"cwe": {
"id": "CWE-121",
"name": "Stack-based Buffer Overflow"
},
"notes": [
{
"category": "description",
"text": "After successful authentication, specific crafted communication requests can cause the CmpTraceMgr component to write attacker-controlled data to stack, which can lead to a denial-of-service condition, memory overwriting, or remote code execution.",
"title": "Overview"
}
],
"product_status": {
"fixed": [
"15",
"16",
"17",
"18",
"19",
"20",
"21",
"22",
"23",
"31",
"33",
"34"
],
"known_affected": [
"1",
"3",
"4",
"5",
"6",
"7",
"9",
"10",
"12",
"13",
"14",
"25",
"26",
"30",
"32"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Version 6.3.1 of Vijeo Designer includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware On the engineering workstation, update to v6.3.1 of Vijeo Designer. In order to complete the update, connect to Harmony HMI and download the project file using Vijeo Designer v6.3.1.",
"product_ids": [
"1"
],
"url": "https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware"
},
{
"category": "vendor_fix",
"details": "Modicon Controller M241 Firmware delivered with Machine Expert v2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to v2.2 of Machine Expert. Update Modicon Controller M241 to the latest Firmware and preform reboot.",
"product_ids": [
"3"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "vendor_fix",
"details": "Modicon Controller M251 Firmware delivered with Machine Expert v2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to v2.2 of Machine Expert. Update Modicon Controller M251 to the latest Firmware and preform reboot.",
"product_ids": [
"4"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "no_fix_planned",
"details": "Schneider Electric\u2019s Magelis XBT series have reached their end of commercialization. Magelis XBTGT/XBTGK offers have been replaced by HMIGTO/HMIGTU/HMIGK. We recommend our customers to migrate to the latest offers. For Magelis XBT series that haven\u0027t been replaced, please contact your local Schneider Electric technical support for more information.",
"product_ids": [
"25"
]
},
{
"category": "vendor_fix",
"details": "Modicon Controller M262 Firmware delivered with Machine Expert v2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to v2.2 of Machine Expert. Update Modicon Controller M262 to the latest firmware and preform reboot.",
"product_ids": [
"5"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "vendor_fix",
"details": "PacDrive 3 Controllers LMC Eco/Pro/Pro2 Firmware delivered with Machine Expert V2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to V2.2 of Machine Expert. Update PacDrive 3 Controllers: LMC Eco/Pro/Pro2 to the latest Firmware and preform reboot.",
"product_ids": [
"9"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "vendor_fix",
"details": "Version 6.3.1 of Vijeo Designer includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware On the engineering workstation, update to v6.3.1 of Vijeo Designer.",
"product_ids": [
"12"
],
"url": "https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware"
},
{
"category": "vendor_fix",
"details": "SoftSPS component has been removed from Machine Expert V2.2. Machine Expert can be updated through the Schneider Electric Software Update (SESU) application. ",
"product_ids": [
"10"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "mitigation",
"details": "\u2022 Ensure usage of user management and password features. User rights are enabled by default and forced to create a strong password at first use. \u2022 Use encrypted communication links. \u2022 The \u201cCybersecurity Guidelines for EcoStruxure Machine Expert, Modicon and PacDrive Controllers and Associated Equipment\u201d provide mitigations through the activation of project encryption in the Enhanced Security Settings, chapter https://download.schneiderelectric.com/files?p_enDocType=User+guide\u0026p_File_Name=EIO0000004242.00.pdf\u0026p_Doc_Ref=EIO0000004242. \u2022 Restrict access to programming ports, typically UDP/1740, TCP/11740 and TCP/1105.",
"product_ids": [
"1",
"3",
"4",
"5",
"6",
"7",
"9"
]
},
{
"category": "mitigation",
"details": "\u2022 Enable the optional \u2018Implicit Checks\u2019 on logic applications. \u2022 Avoid use of the POINTER data type and MEMMOVE instructions, especially on untrusted inputs. \u2022 Use controllers and devices only in a protected environment to minimize network exposure and ensure that they are not accessible from outside. \u2022 Use firewalls to protect and separate the control system network from other networks. \u2022 Use VPN (Virtual Private Networks) tunnels if remote access is required. \u2022 Limit the access to both development and control system by physical means, operating system features, etc. \u2022 Protect both development and control system by using up to date malware protection. To ensure you are informed of all updates, including details on affected products and remediation plans, subscribe to Schneider Electric\u2019s security notification service here: https://www.se.com/en/work/support/cybersecurity/securitynotifications.jsp",
"product_ids": [
"10"
]
},
{
"category": "vendor_fix",
"details": "Version 3.1.5.82 includes a fix for this vulnerability\r\nand can be download here: \r\nhttps://www.se.com/ww/en/product-range/268959560-easy-modicon-m310 \r\nAs an alternative, contact your Schneider Electric \r\nCustomer Care Center to obtain the firmware. \r\nTo complete the update, connect to M310 and \r\ndownload the firmware using EcoStruxureTM Motion \r\nExpert.",
"product_ids": [
"26"
],
"url": "https://www.se.com/ww/en/product-range/268959560-easy-modicon-m310"
},
{
"category": "vendor_fix",
"details": "Version 6.3 HF3 of Vijeo Designer includes a fix for \n this vulnerability and can be updated through the \nSchneider Electric Software Update (SESU) \napplication.\nAs an alternative, please contact your Schneider \nElectric Customer Care Center to obtain the Hot Fix. \nFor additional detail please refer to the supplied help \nfile in Hot Fix.\nOn the engineering workstation, update to v6.3 HF3 \nof Vijeo Designer.",
"product_ids": [
"13"
]
},
{
"category": "vendor_fix",
"details": "Vijeo Designer Basic v2.0 HotFix 2 includes a fix for \nthis vulnerability. Please contact your Schneider \nElectric Customer Care Center to obtain the installer. \nTo complete the update, connect to Harmony HMI \nand download the firmware using Vijeo Designer \nBasic.",
"product_ids": [
"14"
],
"url": "https://www.se.com/us/en/work/support/contacts.jsp"
},
{
"category": "vendor_fix",
"details": "Version 6.3 SP2 of Vijeo Designer includes a fix \r\nfor this vulnerability and can be updated through \r\nthe Schneider Electric Software Update (SESU) \r\napplication.\r\nhttps://www.se.com/ww/en/product-range/1054-vijeo-designer-hmi-software/#software-and-firmware\r\nAs an alternative, please contact your Schneider \r\nElectric Customer Care Center to obtain the Fix.\r\nFor additional details, please refer to the supplied \r\nhelp file in Hot Fix.\r\nOn the engineering workstation, update to v6.3 \r\nSP2 of Vijeo Designer.",
"product_ids": [
"30",
"32"
],
"url": "https://www.se.com/ww/en/product-range/1054-vijeo-designer-hmi-software/#software-and-firmware"
},
{
"category": "mitigation",
"details": "Customers should immediately apply the following mitigations to reduce the risk of exploitation: \u2022 Ensure usage of user management and password features. User rights are enabled by default and forced to create a strong password at first use.\u2022 Restrict access to programming ports, typically UDP/1740, TCP/11740 and TCP/484.\u2022 Use controllers and devices only in a protected environment to minimize network exposure and ensure that they are not accessible from outside.\u2022 Use firewalls to protect and separate the control system network from other networks.\u2022 Use VPN (Virtual Private Networks) tunnels if remote access is required. \u2022 Limit the access to both development and control system by physical means, operating system features, etc. \u2022 Protect both development and control system by using up to date malware protection.",
"product_ids": [
"26"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"1",
"3",
"4",
"5",
"6",
"7",
"9",
"10",
"12",
"13",
"14",
"25",
"26",
"30",
"32"
]
}
],
"title": "CVE-2022-47383"
},
{
"cve": "CVE-2022-47384",
"cwe": {
"id": "CWE-121",
"name": "Stack-based Buffer Overflow"
},
"notes": [
{
"category": "description",
"text": "After successful authentication, specific crafted communication requests can cause the CmpTraceMgr component to write attacker-controlled data to stack, which can lead to a denial-of-service condition, memory overwriting, or remote code execution.",
"title": "Overview"
}
],
"product_status": {
"fixed": [
"15",
"16",
"17",
"18",
"19",
"20",
"21",
"22",
"23",
"31",
"33",
"34"
],
"known_affected": [
"1",
"3",
"4",
"5",
"6",
"7",
"9",
"10",
"12",
"13",
"14",
"25",
"26",
"30",
"32"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Version 6.3.1 of Vijeo Designer includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware On the engineering workstation, update to v6.3.1 of Vijeo Designer. In order to complete the update, connect to Harmony HMI and download the project file using Vijeo Designer v6.3.1.",
"product_ids": [
"1"
],
"url": "https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware"
},
{
"category": "vendor_fix",
"details": "Modicon Controller M241 Firmware delivered with Machine Expert v2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to v2.2 of Machine Expert. Update Modicon Controller M241 to the latest Firmware and preform reboot.",
"product_ids": [
"3"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "vendor_fix",
"details": "Modicon Controller M251 Firmware delivered with Machine Expert v2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to v2.2 of Machine Expert. Update Modicon Controller M251 to the latest Firmware and preform reboot.",
"product_ids": [
"4"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "no_fix_planned",
"details": "Schneider Electric\u2019s Magelis XBT series have reached their end of commercialization. Magelis XBTGT/XBTGK offers have been replaced by HMIGTO/HMIGTU/HMIGK. We recommend our customers to migrate to the latest offers. For Magelis XBT series that haven\u0027t been replaced, please contact your local Schneider Electric technical support for more information.",
"product_ids": [
"25"
]
},
{
"category": "vendor_fix",
"details": "Modicon Controller M262 Firmware delivered with Machine Expert v2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to v2.2 of Machine Expert. Update Modicon Controller M262 to the latest firmware and preform reboot.",
"product_ids": [
"5"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "vendor_fix",
"details": "PacDrive 3 Controllers LMC Eco/Pro/Pro2 Firmware delivered with Machine Expert V2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to V2.2 of Machine Expert. Update PacDrive 3 Controllers: LMC Eco/Pro/Pro2 to the latest Firmware and preform reboot.",
"product_ids": [
"9"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "vendor_fix",
"details": "Version 6.3.1 of Vijeo Designer includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware On the engineering workstation, update to v6.3.1 of Vijeo Designer.",
"product_ids": [
"12"
],
"url": "https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware"
},
{
"category": "vendor_fix",
"details": "SoftSPS component has been removed from Machine Expert V2.2. Machine Expert can be updated through the Schneider Electric Software Update (SESU) application. ",
"product_ids": [
"10"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "mitigation",
"details": "\u2022 Ensure usage of user management and password features. User rights are enabled by default and forced to create a strong password at first use. \u2022 Use encrypted communication links. \u2022 The \u201cCybersecurity Guidelines for EcoStruxure Machine Expert, Modicon and PacDrive Controllers and Associated Equipment\u201d provide mitigations through the activation of project encryption in the Enhanced Security Settings, chapter https://download.schneiderelectric.com/files?p_enDocType=User+guide\u0026p_File_Name=EIO0000004242.00.pdf\u0026p_Doc_Ref=EIO0000004242. \u2022 Restrict access to programming ports, typically UDP/1740, TCP/11740 and TCP/1105.",
"product_ids": [
"1",
"3",
"4",
"5",
"6",
"7",
"9"
]
},
{
"category": "mitigation",
"details": "\u2022 Enable the optional \u2018Implicit Checks\u2019 on logic applications. \u2022 Avoid use of the POINTER data type and MEMMOVE instructions, especially on untrusted inputs. \u2022 Use controllers and devices only in a protected environment to minimize network exposure and ensure that they are not accessible from outside. \u2022 Use firewalls to protect and separate the control system network from other networks. \u2022 Use VPN (Virtual Private Networks) tunnels if remote access is required. \u2022 Limit the access to both development and control system by physical means, operating system features, etc. \u2022 Protect both development and control system by using up to date malware protection. To ensure you are informed of all updates, including details on affected products and remediation plans, subscribe to Schneider Electric\u2019s security notification service here: https://www.se.com/en/work/support/cybersecurity/securitynotifications.jsp",
"product_ids": [
"10"
]
},
{
"category": "vendor_fix",
"details": "Version 3.1.5.82 includes a fix for this vulnerability\r\nand can be download here: \r\nhttps://www.se.com/ww/en/product-range/268959560-easy-modicon-m310 \r\nAs an alternative, contact your Schneider Electric \r\nCustomer Care Center to obtain the firmware. \r\nTo complete the update, connect to M310 and \r\ndownload the firmware using EcoStruxureTM Motion \r\nExpert.",
"product_ids": [
"26"
],
"url": "https://www.se.com/ww/en/product-range/268959560-easy-modicon-m310"
},
{
"category": "vendor_fix",
"details": "Version 6.3 HF3 of Vijeo Designer includes a fix for \n this vulnerability and can be updated through the \nSchneider Electric Software Update (SESU) \napplication.\nAs an alternative, please contact your Schneider \nElectric Customer Care Center to obtain the Hot Fix. \nFor additional detail please refer to the supplied help \nfile in Hot Fix.\nOn the engineering workstation, update to v6.3 HF3 \nof Vijeo Designer.",
"product_ids": [
"13"
]
},
{
"category": "vendor_fix",
"details": "Vijeo Designer Basic v2.0 HotFix 2 includes a fix for \nthis vulnerability. Please contact your Schneider \nElectric Customer Care Center to obtain the installer. \nTo complete the update, connect to Harmony HMI \nand download the firmware using Vijeo Designer \nBasic.",
"product_ids": [
"14"
],
"url": "https://www.se.com/us/en/work/support/contacts.jsp"
},
{
"category": "vendor_fix",
"details": "Version 6.3 SP2 of Vijeo Designer includes a fix \r\nfor this vulnerability and can be updated through \r\nthe Schneider Electric Software Update (SESU) \r\napplication.\r\nhttps://www.se.com/ww/en/product-range/1054-vijeo-designer-hmi-software/#software-and-firmware\r\nAs an alternative, please contact your Schneider \r\nElectric Customer Care Center to obtain the Fix.\r\nFor additional details, please refer to the supplied \r\nhelp file in Hot Fix.\r\nOn the engineering workstation, update to v6.3 \r\nSP2 of Vijeo Designer.",
"product_ids": [
"30",
"32"
],
"url": "https://www.se.com/ww/en/product-range/1054-vijeo-designer-hmi-software/#software-and-firmware"
},
{
"category": "mitigation",
"details": "Customers should immediately apply the following mitigations to reduce the risk of exploitation: \u2022 Ensure usage of user management and password features. User rights are enabled by default and forced to create a strong password at first use.\u2022 Restrict access to programming ports, typically UDP/1740, TCP/11740 and TCP/484.\u2022 Use controllers and devices only in a protected environment to minimize network exposure and ensure that they are not accessible from outside.\u2022 Use firewalls to protect and separate the control system network from other networks.\u2022 Use VPN (Virtual Private Networks) tunnels if remote access is required. \u2022 Limit the access to both development and control system by physical means, operating system features, etc. \u2022 Protect both development and control system by using up to date malware protection.",
"product_ids": [
"26"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"1",
"3",
"4",
"5",
"6",
"7",
"9",
"10",
"12",
"13",
"14",
"25",
"26",
"30",
"32"
]
}
],
"title": "CVE-2022-47384"
},
{
"cve": "CVE-2022-47386",
"cwe": {
"id": "CWE-121",
"name": "Stack-based Buffer Overflow"
},
"notes": [
{
"category": "description",
"text": "After successful authentication, specific crafted communication requests can cause the CmpTraceMgr component to write attacker-controlled data to stack, which can lead to a denial-of-service condition, memory overwriting, or remote code execution.",
"title": "Overview"
}
],
"product_status": {
"fixed": [
"15",
"16",
"17",
"18",
"19",
"20",
"21",
"22",
"23",
"31",
"33",
"34"
],
"known_affected": [
"1",
"3",
"4",
"5",
"6",
"7",
"9",
"10",
"12",
"13",
"14",
"25",
"26",
"30",
"32"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Version 6.3.1 of Vijeo Designer includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware On the engineering workstation, update to v6.3.1 of Vijeo Designer. In order to complete the update, connect to Harmony HMI and download the project file using Vijeo Designer v6.3.1.",
"product_ids": [
"1"
],
"url": "https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware"
},
{
"category": "vendor_fix",
"details": "Modicon Controller M241 Firmware delivered with Machine Expert v2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to v2.2 of Machine Expert. Update Modicon Controller M241 to the latest Firmware and preform reboot.",
"product_ids": [
"3"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "vendor_fix",
"details": "Modicon Controller M251 Firmware delivered with Machine Expert v2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to v2.2 of Machine Expert. Update Modicon Controller M251 to the latest Firmware and preform reboot.",
"product_ids": [
"4"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "no_fix_planned",
"details": "Schneider Electric\u2019s Magelis XBT series have reached their end of commercialization. Magelis XBTGT/XBTGK offers have been replaced by HMIGTO/HMIGTU/HMIGK. We recommend our customers to migrate to the latest offers. For Magelis XBT series that haven\u0027t been replaced, please contact your local Schneider Electric technical support for more information.",
"product_ids": [
"25"
]
},
{
"category": "vendor_fix",
"details": "Modicon Controller M262 Firmware delivered with Machine Expert v2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to v2.2 of Machine Expert. Update Modicon Controller M262 to the latest firmware and preform reboot.",
"product_ids": [
"5"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "vendor_fix",
"details": "PacDrive 3 Controllers LMC Eco/Pro/Pro2 Firmware delivered with Machine Expert V2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to V2.2 of Machine Expert. Update PacDrive 3 Controllers: LMC Eco/Pro/Pro2 to the latest Firmware and preform reboot.",
"product_ids": [
"9"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "vendor_fix",
"details": "Version 6.3.1 of Vijeo Designer includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware On the engineering workstation, update to v6.3.1 of Vijeo Designer.",
"product_ids": [
"12"
],
"url": "https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware"
},
{
"category": "vendor_fix",
"details": "SoftSPS component has been removed from Machine Expert V2.2. Machine Expert can be updated through the Schneider Electric Software Update (SESU) application. ",
"product_ids": [
"10"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "mitigation",
"details": "\u2022 Ensure usage of user management and password features. User rights are enabled by default and forced to create a strong password at first use. \u2022 Use encrypted communication links. \u2022 The \u201cCybersecurity Guidelines for EcoStruxure Machine Expert, Modicon and PacDrive Controllers and Associated Equipment\u201d provide mitigations through the activation of project encryption in the Enhanced Security Settings, chapter https://download.schneiderelectric.com/files?p_enDocType=User+guide\u0026p_File_Name=EIO0000004242.00.pdf\u0026p_Doc_Ref=EIO0000004242. \u2022 Restrict access to programming ports, typically UDP/1740, TCP/11740 and TCP/1105.",
"product_ids": [
"1",
"3",
"4",
"5",
"6",
"7",
"9"
]
},
{
"category": "mitigation",
"details": "\u2022 Enable the optional \u2018Implicit Checks\u2019 on logic applications. \u2022 Avoid use of the POINTER data type and MEMMOVE instructions, especially on untrusted inputs. \u2022 Use controllers and devices only in a protected environment to minimize network exposure and ensure that they are not accessible from outside. \u2022 Use firewalls to protect and separate the control system network from other networks. \u2022 Use VPN (Virtual Private Networks) tunnels if remote access is required. \u2022 Limit the access to both development and control system by physical means, operating system features, etc. \u2022 Protect both development and control system by using up to date malware protection. To ensure you are informed of all updates, including details on affected products and remediation plans, subscribe to Schneider Electric\u2019s security notification service here: https://www.se.com/en/work/support/cybersecurity/securitynotifications.jsp",
"product_ids": [
"10"
]
},
{
"category": "vendor_fix",
"details": "Version 3.1.5.82 includes a fix for this vulnerability\r\nand can be download here: \r\nhttps://www.se.com/ww/en/product-range/268959560-easy-modicon-m310 \r\nAs an alternative, contact your Schneider Electric \r\nCustomer Care Center to obtain the firmware. \r\nTo complete the update, connect to M310 and \r\ndownload the firmware using EcoStruxureTM Motion \r\nExpert.",
"product_ids": [
"26"
],
"url": "https://www.se.com/ww/en/product-range/268959560-easy-modicon-m310"
},
{
"category": "vendor_fix",
"details": "Version 6.3 HF3 of Vijeo Designer includes a fix for \n this vulnerability and can be updated through the \nSchneider Electric Software Update (SESU) \napplication.\nAs an alternative, please contact your Schneider \nElectric Customer Care Center to obtain the Hot Fix. \nFor additional detail please refer to the supplied help \nfile in Hot Fix.\nOn the engineering workstation, update to v6.3 HF3 \nof Vijeo Designer.",
"product_ids": [
"13"
]
},
{
"category": "vendor_fix",
"details": "Vijeo Designer Basic v2.0 HotFix 2 includes a fix for \nthis vulnerability. Please contact your Schneider \nElectric Customer Care Center to obtain the installer. \nTo complete the update, connect to Harmony HMI \nand download the firmware using Vijeo Designer \nBasic.",
"product_ids": [
"14"
],
"url": "https://www.se.com/us/en/work/support/contacts.jsp"
},
{
"category": "vendor_fix",
"details": "Version 6.3 SP2 of Vijeo Designer includes a fix \r\nfor this vulnerability and can be updated through \r\nthe Schneider Electric Software Update (SESU) \r\napplication.\r\nhttps://www.se.com/ww/en/product-range/1054-vijeo-designer-hmi-software/#software-and-firmware\r\nAs an alternative, please contact your Schneider \r\nElectric Customer Care Center to obtain the Fix.\r\nFor additional details, please refer to the supplied \r\nhelp file in Hot Fix.\r\nOn the engineering workstation, update to v6.3 \r\nSP2 of Vijeo Designer.",
"product_ids": [
"30",
"32"
],
"url": "https://www.se.com/ww/en/product-range/1054-vijeo-designer-hmi-software/#software-and-firmware"
},
{
"category": "mitigation",
"details": "Customers should immediately apply the following mitigations to reduce the risk of exploitation: \u2022 Ensure usage of user management and password features. User rights are enabled by default and forced to create a strong password at first use.\u2022 Restrict access to programming ports, typically UDP/1740, TCP/11740 and TCP/484.\u2022 Use controllers and devices only in a protected environment to minimize network exposure and ensure that they are not accessible from outside.\u2022 Use firewalls to protect and separate the control system network from other networks.\u2022 Use VPN (Virtual Private Networks) tunnels if remote access is required. \u2022 Limit the access to both development and control system by physical means, operating system features, etc. \u2022 Protect both development and control system by using up to date malware protection.",
"product_ids": [
"26"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"1",
"3",
"4",
"5",
"6",
"7",
"9",
"10",
"12",
"13",
"14",
"25",
"26",
"30",
"32"
]
}
],
"title": "CVE-2022-47386"
},
{
"cve": "CVE-2022-47387",
"cwe": {
"id": "CWE-121",
"name": "Stack-based Buffer Overflow"
},
"notes": [
{
"category": "description",
"text": "After successful authentication, specific crafted communication requests can cause the CmpTraceMgr component to write attacker-controlled data to stack, which can lead to a denial-of-service condition, memory overwriting, or remote code execution.",
"title": "Overview"
}
],
"product_status": {
"fixed": [
"15",
"16",
"17",
"18",
"19",
"20",
"21",
"22",
"23",
"31",
"33",
"34"
],
"known_affected": [
"1",
"3",
"4",
"5",
"6",
"7",
"9",
"10",
"12",
"13",
"14",
"25",
"26",
"30",
"32"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Version 6.3.1 of Vijeo Designer includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware On the engineering workstation, update to v6.3.1 of Vijeo Designer. In order to complete the update, connect to Harmony HMI and download the project file using Vijeo Designer v6.3.1.",
"product_ids": [
"1"
],
"url": "https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware"
},
{
"category": "vendor_fix",
"details": "Modicon Controller M241 Firmware delivered with Machine Expert v2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to v2.2 of Machine Expert. Update Modicon Controller M241 to the latest Firmware and preform reboot.",
"product_ids": [
"3"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "vendor_fix",
"details": "Modicon Controller M251 Firmware delivered with Machine Expert v2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to v2.2 of Machine Expert. Update Modicon Controller M251 to the latest Firmware and preform reboot.",
"product_ids": [
"4"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "no_fix_planned",
"details": "Schneider Electric\u2019s Magelis XBT series have reached their end of commercialization. Magelis XBTGT/XBTGK offers have been replaced by HMIGTO/HMIGTU/HMIGK. We recommend our customers to migrate to the latest offers. For Magelis XBT series that haven\u0027t been replaced, please contact your local Schneider Electric technical support for more information.",
"product_ids": [
"25"
]
},
{
"category": "vendor_fix",
"details": "Modicon Controller M262 Firmware delivered with Machine Expert v2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to v2.2 of Machine Expert. Update Modicon Controller M262 to the latest firmware and preform reboot.",
"product_ids": [
"5"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "vendor_fix",
"details": "PacDrive 3 Controllers LMC Eco/Pro/Pro2 Firmware delivered with Machine Expert V2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to V2.2 of Machine Expert. Update PacDrive 3 Controllers: LMC Eco/Pro/Pro2 to the latest Firmware and preform reboot.",
"product_ids": [
"9"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "vendor_fix",
"details": "Version 6.3.1 of Vijeo Designer includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware On the engineering workstation, update to v6.3.1 of Vijeo Designer.",
"product_ids": [
"12"
],
"url": "https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware"
},
{
"category": "vendor_fix",
"details": "SoftSPS component has been removed from Machine Expert V2.2. Machine Expert can be updated through the Schneider Electric Software Update (SESU) application. ",
"product_ids": [
"10"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "mitigation",
"details": "\u2022 Ensure usage of user management and password features. User rights are enabled by default and forced to create a strong password at first use. \u2022 Use encrypted communication links. \u2022 The \u201cCybersecurity Guidelines for EcoStruxure Machine Expert, Modicon and PacDrive Controllers and Associated Equipment\u201d provide mitigations through the activation of project encryption in the Enhanced Security Settings, chapter https://download.schneiderelectric.com/files?p_enDocType=User+guide\u0026p_File_Name=EIO0000004242.00.pdf\u0026p_Doc_Ref=EIO0000004242. \u2022 Restrict access to programming ports, typically UDP/1740, TCP/11740 and TCP/1105.",
"product_ids": [
"1",
"3",
"4",
"5",
"6",
"7",
"9"
]
},
{
"category": "mitigation",
"details": "\u2022 Enable the optional \u2018Implicit Checks\u2019 on logic applications. \u2022 Avoid use of the POINTER data type and MEMMOVE instructions, especially on untrusted inputs. \u2022 Use controllers and devices only in a protected environment to minimize network exposure and ensure that they are not accessible from outside. \u2022 Use firewalls to protect and separate the control system network from other networks. \u2022 Use VPN (Virtual Private Networks) tunnels if remote access is required. \u2022 Limit the access to both development and control system by physical means, operating system features, etc. \u2022 Protect both development and control system by using up to date malware protection. To ensure you are informed of all updates, including details on affected products and remediation plans, subscribe to Schneider Electric\u2019s security notification service here: https://www.se.com/en/work/support/cybersecurity/securitynotifications.jsp",
"product_ids": [
"10"
]
},
{
"category": "vendor_fix",
"details": "Version 3.1.5.82 includes a fix for this vulnerability\r\nand can be download here: \r\nhttps://www.se.com/ww/en/product-range/268959560-easy-modicon-m310 \r\nAs an alternative, contact your Schneider Electric \r\nCustomer Care Center to obtain the firmware. \r\nTo complete the update, connect to M310 and \r\ndownload the firmware using EcoStruxureTM Motion \r\nExpert.",
"product_ids": [
"26"
],
"url": "https://www.se.com/ww/en/product-range/268959560-easy-modicon-m310"
},
{
"category": "vendor_fix",
"details": "Version 6.3 HF3 of Vijeo Designer includes a fix for \n this vulnerability and can be updated through the \nSchneider Electric Software Update (SESU) \napplication.\nAs an alternative, please contact your Schneider \nElectric Customer Care Center to obtain the Hot Fix. \nFor additional detail please refer to the supplied help \nfile in Hot Fix.\nOn the engineering workstation, update to v6.3 HF3 \nof Vijeo Designer.",
"product_ids": [
"13"
]
},
{
"category": "vendor_fix",
"details": "Vijeo Designer Basic v2.0 HotFix 2 includes a fix for \nthis vulnerability. Please contact your Schneider \nElectric Customer Care Center to obtain the installer. \nTo complete the update, connect to Harmony HMI \nand download the firmware using Vijeo Designer \nBasic.",
"product_ids": [
"14"
],
"url": "https://www.se.com/us/en/work/support/contacts.jsp"
},
{
"category": "vendor_fix",
"details": "Version 6.3 SP2 of Vijeo Designer includes a fix \r\nfor this vulnerability and can be updated through \r\nthe Schneider Electric Software Update (SESU) \r\napplication.\r\nhttps://www.se.com/ww/en/product-range/1054-vijeo-designer-hmi-software/#software-and-firmware\r\nAs an alternative, please contact your Schneider \r\nElectric Customer Care Center to obtain the Fix.\r\nFor additional details, please refer to the supplied \r\nhelp file in Hot Fix.\r\nOn the engineering workstation, update to v6.3 \r\nSP2 of Vijeo Designer.",
"product_ids": [
"30",
"32"
],
"url": "https://www.se.com/ww/en/product-range/1054-vijeo-designer-hmi-software/#software-and-firmware"
},
{
"category": "mitigation",
"details": "Customers should immediately apply the following mitigations to reduce the risk of exploitation: \u2022 Ensure usage of user management and password features. User rights are enabled by default and forced to create a strong password at first use.\u2022 Restrict access to programming ports, typically UDP/1740, TCP/11740 and TCP/484.\u2022 Use controllers and devices only in a protected environment to minimize network exposure and ensure that they are not accessible from outside.\u2022 Use firewalls to protect and separate the control system network from other networks.\u2022 Use VPN (Virtual Private Networks) tunnels if remote access is required. \u2022 Limit the access to both development and control system by physical means, operating system features, etc. \u2022 Protect both development and control system by using up to date malware protection.",
"product_ids": [
"26"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"1",
"3",
"4",
"5",
"6",
"7",
"9",
"10",
"12",
"13",
"14",
"25",
"26",
"30",
"32"
]
}
],
"title": "CVE-2022-47387"
},
{
"cve": "CVE-2022-47388",
"cwe": {
"id": "CWE-121",
"name": "Stack-based Buffer Overflow"
},
"notes": [
{
"category": "description",
"text": "After successful authentication, specific crafted communication requests can cause the CmpTraceMgr component to write attacker-controlled data to stack, which can lead to a denial-of-service condition, memory overwriting, or remote code execution.",
"title": "Overview"
}
],
"product_status": {
"fixed": [
"15",
"16",
"17",
"18",
"19",
"20",
"21",
"22",
"23",
"31",
"33",
"34"
],
"known_affected": [
"1",
"3",
"4",
"5",
"6",
"7",
"9",
"10",
"12",
"13",
"14",
"25",
"26",
"30",
"32"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Version 6.3.1 of Vijeo Designer includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware On the engineering workstation, update to v6.3.1 of Vijeo Designer. In order to complete the update, connect to Harmony HMI and download the project file using Vijeo Designer v6.3.1.",
"product_ids": [
"1"
],
"url": "https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware"
},
{
"category": "vendor_fix",
"details": "Modicon Controller M241 Firmware delivered with Machine Expert v2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to v2.2 of Machine Expert. Update Modicon Controller M241 to the latest Firmware and preform reboot.",
"product_ids": [
"3"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "vendor_fix",
"details": "Modicon Controller M251 Firmware delivered with Machine Expert v2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to v2.2 of Machine Expert. Update Modicon Controller M251 to the latest Firmware and preform reboot.",
"product_ids": [
"4"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "no_fix_planned",
"details": "Schneider Electric\u2019s Magelis XBT series have reached their end of commercialization. Magelis XBTGT/XBTGK offers have been replaced by HMIGTO/HMIGTU/HMIGK. We recommend our customers to migrate to the latest offers. For Magelis XBT series that haven\u0027t been replaced, please contact your local Schneider Electric technical support for more information.",
"product_ids": [
"25"
]
},
{
"category": "vendor_fix",
"details": "Modicon Controller M262 Firmware delivered with Machine Expert v2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to v2.2 of Machine Expert. Update Modicon Controller M262 to the latest firmware and preform reboot.",
"product_ids": [
"5"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "vendor_fix",
"details": "PacDrive 3 Controllers LMC Eco/Pro/Pro2 Firmware delivered with Machine Expert V2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to V2.2 of Machine Expert. Update PacDrive 3 Controllers: LMC Eco/Pro/Pro2 to the latest Firmware and preform reboot.",
"product_ids": [
"9"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "vendor_fix",
"details": "Version 6.3.1 of Vijeo Designer includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware On the engineering workstation, update to v6.3.1 of Vijeo Designer.",
"product_ids": [
"12"
],
"url": "https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware"
},
{
"category": "vendor_fix",
"details": "SoftSPS component has been removed from Machine Expert V2.2. Machine Expert can be updated through the Schneider Electric Software Update (SESU) application. ",
"product_ids": [
"10"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "mitigation",
"details": "\u2022 Ensure usage of user management and password features. User rights are enabled by default and forced to create a strong password at first use. \u2022 Use encrypted communication links. \u2022 The \u201cCybersecurity Guidelines for EcoStruxure Machine Expert, Modicon and PacDrive Controllers and Associated Equipment\u201d provide mitigations through the activation of project encryption in the Enhanced Security Settings, chapter https://download.schneiderelectric.com/files?p_enDocType=User+guide\u0026p_File_Name=EIO0000004242.00.pdf\u0026p_Doc_Ref=EIO0000004242. \u2022 Restrict access to programming ports, typically UDP/1740, TCP/11740 and TCP/1105.",
"product_ids": [
"1",
"3",
"4",
"5",
"6",
"7",
"9"
]
},
{
"category": "mitigation",
"details": "\u2022 Enable the optional \u2018Implicit Checks\u2019 on logic applications. \u2022 Avoid use of the POINTER data type and MEMMOVE instructions, especially on untrusted inputs. \u2022 Use controllers and devices only in a protected environment to minimize network exposure and ensure that they are not accessible from outside. \u2022 Use firewalls to protect and separate the control system network from other networks. \u2022 Use VPN (Virtual Private Networks) tunnels if remote access is required. \u2022 Limit the access to both development and control system by physical means, operating system features, etc. \u2022 Protect both development and control system by using up to date malware protection. To ensure you are informed of all updates, including details on affected products and remediation plans, subscribe to Schneider Electric\u2019s security notification service here: https://www.se.com/en/work/support/cybersecurity/securitynotifications.jsp",
"product_ids": [
"10"
]
},
{
"category": "vendor_fix",
"details": "Version 3.1.5.82 includes a fix for this vulnerability\r\nand can be download here: \r\nhttps://www.se.com/ww/en/product-range/268959560-easy-modicon-m310 \r\nAs an alternative, contact your Schneider Electric \r\nCustomer Care Center to obtain the firmware. \r\nTo complete the update, connect to M310 and \r\ndownload the firmware using EcoStruxureTM Motion \r\nExpert.",
"product_ids": [
"26"
],
"url": "https://www.se.com/ww/en/product-range/268959560-easy-modicon-m310"
},
{
"category": "vendor_fix",
"details": "Version 6.3 HF3 of Vijeo Designer includes a fix for \n this vulnerability and can be updated through the \nSchneider Electric Software Update (SESU) \napplication.\nAs an alternative, please contact your Schneider \nElectric Customer Care Center to obtain the Hot Fix. \nFor additional detail please refer to the supplied help \nfile in Hot Fix.\nOn the engineering workstation, update to v6.3 HF3 \nof Vijeo Designer.",
"product_ids": [
"13"
]
},
{
"category": "vendor_fix",
"details": "Vijeo Designer Basic v2.0 HotFix 2 includes a fix for \nthis vulnerability. Please contact your Schneider \nElectric Customer Care Center to obtain the installer. \nTo complete the update, connect to Harmony HMI \nand download the firmware using Vijeo Designer \nBasic.",
"product_ids": [
"14"
],
"url": "https://www.se.com/us/en/work/support/contacts.jsp"
},
{
"category": "vendor_fix",
"details": "Version 6.3 SP2 of Vijeo Designer includes a fix \r\nfor this vulnerability and can be updated through \r\nthe Schneider Electric Software Update (SESU) \r\napplication.\r\nhttps://www.se.com/ww/en/product-range/1054-vijeo-designer-hmi-software/#software-and-firmware\r\nAs an alternative, please contact your Schneider \r\nElectric Customer Care Center to obtain the Fix.\r\nFor additional details, please refer to the supplied \r\nhelp file in Hot Fix.\r\nOn the engineering workstation, update to v6.3 \r\nSP2 of Vijeo Designer.",
"product_ids": [
"30",
"32"
],
"url": "https://www.se.com/ww/en/product-range/1054-vijeo-designer-hmi-software/#software-and-firmware"
},
{
"category": "mitigation",
"details": "Customers should immediately apply the following mitigations to reduce the risk of exploitation: \u2022 Ensure usage of user management and password features. User rights are enabled by default and forced to create a strong password at first use.\u2022 Restrict access to programming ports, typically UDP/1740, TCP/11740 and TCP/484.\u2022 Use controllers and devices only in a protected environment to minimize network exposure and ensure that they are not accessible from outside.\u2022 Use firewalls to protect and separate the control system network from other networks.\u2022 Use VPN (Virtual Private Networks) tunnels if remote access is required. \u2022 Limit the access to both development and control system by physical means, operating system features, etc. \u2022 Protect both development and control system by using up to date malware protection.",
"product_ids": [
"26"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"1",
"3",
"4",
"5",
"6",
"7",
"9",
"10",
"12",
"13",
"14",
"25",
"26",
"30",
"32"
]
}
],
"title": "CVE-2022-47388"
},
{
"cve": "CVE-2022-47389",
"cwe": {
"id": "CWE-121",
"name": "Stack-based Buffer Overflow"
},
"notes": [
{
"category": "description",
"text": "After successful authentication, specific crafted communication requests can cause the CmpTraceMgr component to write attacker-controlled data to stack, which can lead to a denial-of-service condition, memory overwriting, or remote code execution.",
"title": "Overview"
}
],
"product_status": {
"fixed": [
"15",
"16",
"17",
"18",
"19",
"20",
"21",
"22",
"23",
"31",
"33",
"34"
],
"known_affected": [
"1",
"3",
"4",
"5",
"6",
"7",
"9",
"10",
"12",
"13",
"14",
"25",
"26",
"30",
"32"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Version 6.3.1 of Vijeo Designer includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware On the engineering workstation, update to v6.3.1 of Vijeo Designer. In order to complete the update, connect to Harmony HMI and download the project file using Vijeo Designer v6.3.1.",
"product_ids": [
"1"
],
"url": "https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware"
},
{
"category": "vendor_fix",
"details": "Modicon Controller M241 Firmware delivered with Machine Expert v2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to v2.2 of Machine Expert. Update Modicon Controller M241 to the latest Firmware and preform reboot.",
"product_ids": [
"3"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "vendor_fix",
"details": "Modicon Controller M251 Firmware delivered with Machine Expert v2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to v2.2 of Machine Expert. Update Modicon Controller M251 to the latest Firmware and preform reboot.",
"product_ids": [
"4"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "no_fix_planned",
"details": "Schneider Electric\u2019s Magelis XBT series have reached their end of commercialization. Magelis XBTGT/XBTGK offers have been replaced by HMIGTO/HMIGTU/HMIGK. We recommend our customers to migrate to the latest offers. For Magelis XBT series that haven\u0027t been replaced, please contact your local Schneider Electric technical support for more information.",
"product_ids": [
"25"
]
},
{
"category": "vendor_fix",
"details": "Modicon Controller M262 Firmware delivered with Machine Expert v2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to v2.2 of Machine Expert. Update Modicon Controller M262 to the latest firmware and preform reboot.",
"product_ids": [
"5"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "vendor_fix",
"details": "PacDrive 3 Controllers LMC Eco/Pro/Pro2 Firmware delivered with Machine Expert V2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to V2.2 of Machine Expert. Update PacDrive 3 Controllers: LMC Eco/Pro/Pro2 to the latest Firmware and preform reboot.",
"product_ids": [
"9"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "vendor_fix",
"details": "Version 6.3.1 of Vijeo Designer includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware On the engineering workstation, update to v6.3.1 of Vijeo Designer.",
"product_ids": [
"12"
],
"url": "https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware"
},
{
"category": "vendor_fix",
"details": "SoftSPS component has been removed from Machine Expert V2.2. Machine Expert can be updated through the Schneider Electric Software Update (SESU) application. ",
"product_ids": [
"10"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "mitigation",
"details": "\u2022 Ensure usage of user management and password features. User rights are enabled by default and forced to create a strong password at first use. \u2022 Use encrypted communication links. \u2022 The \u201cCybersecurity Guidelines for EcoStruxure Machine Expert, Modicon and PacDrive Controllers and Associated Equipment\u201d provide mitigations through the activation of project encryption in the Enhanced Security Settings, chapter https://download.schneiderelectric.com/files?p_enDocType=User+guide\u0026p_File_Name=EIO0000004242.00.pdf\u0026p_Doc_Ref=EIO0000004242. \u2022 Restrict access to programming ports, typically UDP/1740, TCP/11740 and TCP/1105.",
"product_ids": [
"1",
"3",
"4",
"5",
"6",
"7",
"9"
]
},
{
"category": "mitigation",
"details": "\u2022 Enable the optional \u2018Implicit Checks\u2019 on logic applications. \u2022 Avoid use of the POINTER data type and MEMMOVE instructions, especially on untrusted inputs. \u2022 Use controllers and devices only in a protected environment to minimize network exposure and ensure that they are not accessible from outside. \u2022 Use firewalls to protect and separate the control system network from other networks. \u2022 Use VPN (Virtual Private Networks) tunnels if remote access is required. \u2022 Limit the access to both development and control system by physical means, operating system features, etc. \u2022 Protect both development and control system by using up to date malware protection. To ensure you are informed of all updates, including details on affected products and remediation plans, subscribe to Schneider Electric\u2019s security notification service here: https://www.se.com/en/work/support/cybersecurity/securitynotifications.jsp",
"product_ids": [
"10"
]
},
{
"category": "vendor_fix",
"details": "Version 3.1.5.82 includes a fix for this vulnerability\r\nand can be download here: \r\nhttps://www.se.com/ww/en/product-range/268959560-easy-modicon-m310 \r\nAs an alternative, contact your Schneider Electric \r\nCustomer Care Center to obtain the firmware. \r\nTo complete the update, connect to M310 and \r\ndownload the firmware using EcoStruxureTM Motion \r\nExpert.",
"product_ids": [
"26"
],
"url": "https://www.se.com/ww/en/product-range/268959560-easy-modicon-m310"
},
{
"category": "vendor_fix",
"details": "Version 6.3 HF3 of Vijeo Designer includes a fix for \n this vulnerability and can be updated through the \nSchneider Electric Software Update (SESU) \napplication.\nAs an alternative, please contact your Schneider \nElectric Customer Care Center to obtain the Hot Fix. \nFor additional detail please refer to the supplied help \nfile in Hot Fix.\nOn the engineering workstation, update to v6.3 HF3 \nof Vijeo Designer.",
"product_ids": [
"13"
]
},
{
"category": "vendor_fix",
"details": "Vijeo Designer Basic v2.0 HotFix 2 includes a fix for \nthis vulnerability. Please contact your Schneider \nElectric Customer Care Center to obtain the installer. \nTo complete the update, connect to Harmony HMI \nand download the firmware using Vijeo Designer \nBasic.",
"product_ids": [
"14"
],
"url": "https://www.se.com/us/en/work/support/contacts.jsp"
},
{
"category": "vendor_fix",
"details": "Version 6.3 SP2 of Vijeo Designer includes a fix \r\nfor this vulnerability and can be updated through \r\nthe Schneider Electric Software Update (SESU) \r\napplication.\r\nhttps://www.se.com/ww/en/product-range/1054-vijeo-designer-hmi-software/#software-and-firmware\r\nAs an alternative, please contact your Schneider \r\nElectric Customer Care Center to obtain the Fix.\r\nFor additional details, please refer to the supplied \r\nhelp file in Hot Fix.\r\nOn the engineering workstation, update to v6.3 \r\nSP2 of Vijeo Designer.",
"product_ids": [
"30",
"32"
],
"url": "https://www.se.com/ww/en/product-range/1054-vijeo-designer-hmi-software/#software-and-firmware"
},
{
"category": "mitigation",
"details": "Customers should immediately apply the following mitigations to reduce the risk of exploitation: \u2022 Ensure usage of user management and password features. User rights are enabled by default and forced to create a strong password at first use.\u2022 Restrict access to programming ports, typically UDP/1740, TCP/11740 and TCP/484.\u2022 Use controllers and devices only in a protected environment to minimize network exposure and ensure that they are not accessible from outside.\u2022 Use firewalls to protect and separate the control system network from other networks.\u2022 Use VPN (Virtual Private Networks) tunnels if remote access is required. \u2022 Limit the access to both development and control system by physical means, operating system features, etc. \u2022 Protect both development and control system by using up to date malware protection.",
"product_ids": [
"26"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"1",
"3",
"4",
"5",
"6",
"7",
"9",
"10",
"12",
"13",
"14",
"25",
"26",
"30",
"32"
]
}
],
"title": "CVE-2022-47389"
},
{
"cve": "CVE-2022-47390",
"cwe": {
"id": "CWE-121",
"name": "Stack-based Buffer Overflow"
},
"notes": [
{
"category": "description",
"text": "After successful authentication, specific crafted communication requests can cause the CmpTraceMgr component to write attacker-controlled data to stack, which can lead to a denial-of-service condition, memory overwriting, or remote code execution.",
"title": "Overview"
}
],
"product_status": {
"fixed": [
"15",
"16",
"17",
"18",
"19",
"20",
"21",
"22",
"23",
"31",
"33",
"34"
],
"known_affected": [
"1",
"3",
"4",
"5",
"6",
"7",
"9",
"10",
"12",
"13",
"14",
"25",
"26",
"30",
"32"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Version 6.3.1 of Vijeo Designer includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware On the engineering workstation, update to v6.3.1 of Vijeo Designer. In order to complete the update, connect to Harmony HMI and download the project file using Vijeo Designer v6.3.1.",
"product_ids": [
"1"
],
"url": "https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware"
},
{
"category": "vendor_fix",
"details": "Modicon Controller M241 Firmware delivered with Machine Expert v2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to v2.2 of Machine Expert. Update Modicon Controller M241 to the latest Firmware and preform reboot.",
"product_ids": [
"3"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "no_fix_planned",
"details": "Schneider Electric\u2019s Magelis XBT series have reached their end of commercialization. Magelis XBTGT/XBTGK offers have been replaced by HMIGTO/HMIGTU/HMIGK. We recommend our customers to migrate to the latest offers. For Magelis XBT series that haven\u0027t been replaced, please contact your local Schneider Electric technical support for more information.",
"product_ids": [
"25"
]
},
{
"category": "vendor_fix",
"details": "Modicon Controller M251 Firmware delivered with Machine Expert v2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to v2.2 of Machine Expert. Update Modicon Controller M251 to the latest Firmware and preform reboot.",
"product_ids": [
"4"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "vendor_fix",
"details": "Modicon Controller M262 Firmware delivered with Machine Expert v2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to v2.2 of Machine Expert. Update Modicon Controller M262 to the latest firmware and preform reboot.",
"product_ids": [
"5"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "vendor_fix",
"details": "PacDrive 3 Controllers LMC Eco/Pro/Pro2 Firmware delivered with Machine Expert V2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to V2.2 of Machine Expert. Update PacDrive 3 Controllers: LMC Eco/Pro/Pro2 to the latest Firmware and preform reboot.",
"product_ids": [
"9"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "vendor_fix",
"details": "Version 6.3.1 of Vijeo Designer includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware On the engineering workstation, update to v6.3.1 of Vijeo Designer.",
"product_ids": [
"12"
],
"url": "https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware"
},
{
"category": "vendor_fix",
"details": "SoftSPS component has been removed from Machine Expert V2.2. Machine Expert can be updated through the Schneider Electric Software Update (SESU) application. ",
"product_ids": [
"10"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "mitigation",
"details": "\u2022 Ensure usage of user management and password features. User rights are enabled by default and forced to create a strong password at first use. \u2022 Use encrypted communication links. \u2022 The \u201cCybersecurity Guidelines for EcoStruxure Machine Expert, Modicon and PacDrive Controllers and Associated Equipment\u201d provide mitigations through the activation of project encryption in the Enhanced Security Settings, chapter https://download.schneiderelectric.com/files?p_enDocType=User+guide\u0026p_File_Name=EIO0000004242.00.pdf\u0026p_Doc_Ref=EIO0000004242. \u2022 Restrict access to programming ports, typically UDP/1740, TCP/11740 and TCP/1105.",
"product_ids": [
"1",
"3",
"4",
"5",
"6",
"7",
"9"
]
},
{
"category": "mitigation",
"details": "\u2022 Enable the optional \u2018Implicit Checks\u2019 on logic applications. \u2022 Avoid use of the POINTER data type and MEMMOVE instructions, especially on untrusted inputs. \u2022 Use controllers and devices only in a protected environment to minimize network exposure and ensure that they are not accessible from outside. \u2022 Use firewalls to protect and separate the control system network from other networks. \u2022 Use VPN (Virtual Private Networks) tunnels if remote access is required. \u2022 Limit the access to both development and control system by physical means, operating system features, etc. \u2022 Protect both development and control system by using up to date malware protection. To ensure you are informed of all updates, including details on affected products and remediation plans, subscribe to Schneider Electric\u2019s security notification service here: https://www.se.com/en/work/support/cybersecurity/securitynotifications.jsp",
"product_ids": [
"10"
]
},
{
"category": "vendor_fix",
"details": "Version 3.1.5.82 includes a fix for this vulnerability\r\nand can be download here: \r\nhttps://www.se.com/ww/en/product-range/268959560-easy-modicon-m310 \r\nAs an alternative, contact your Schneider Electric \r\nCustomer Care Center to obtain the firmware. \r\nTo complete the update, connect to M310 and \r\ndownload the firmware using EcoStruxureTM Motion \r\nExpert.",
"product_ids": [
"26"
],
"url": "https://www.se.com/ww/en/product-range/268959560-easy-modicon-m310"
},
{
"category": "vendor_fix",
"details": "Version 6.3 HF3 of Vijeo Designer includes a fix for \n this vulnerability and can be updated through the \nSchneider Electric Software Update (SESU) \napplication.\nAs an alternative, please contact your Schneider \nElectric Customer Care Center to obtain the Hot Fix. \nFor additional detail please refer to the supplied help \nfile in Hot Fix.\nOn the engineering workstation, update to v6.3 HF3 \nof Vijeo Designer.",
"product_ids": [
"13"
]
},
{
"category": "vendor_fix",
"details": "Vijeo Designer Basic v2.0 HotFix 2 includes a fix for \nthis vulnerability. Please contact your Schneider \nElectric Customer Care Center to obtain the installer. \nTo complete the update, connect to Harmony HMI \nand download the firmware using Vijeo Designer \nBasic.",
"product_ids": [
"14"
],
"url": "https://www.se.com/us/en/work/support/contacts.jsp"
},
{
"category": "vendor_fix",
"details": "Version 6.3 SP2 of Vijeo Designer includes a fix \r\nfor this vulnerability and can be updated through \r\nthe Schneider Electric Software Update (SESU) \r\napplication.\r\nhttps://www.se.com/ww/en/product-range/1054-vijeo-designer-hmi-software/#software-and-firmware\r\nAs an alternative, please contact your Schneider \r\nElectric Customer Care Center to obtain the Fix.\r\nFor additional details, please refer to the supplied \r\nhelp file in Hot Fix.\r\nOn the engineering workstation, update to v6.3 \r\nSP2 of Vijeo Designer.",
"product_ids": [
"30",
"32"
],
"url": "https://www.se.com/ww/en/product-range/1054-vijeo-designer-hmi-software/#software-and-firmware"
},
{
"category": "mitigation",
"details": "Customers should immediately apply the following mitigations to reduce the risk of exploitation: \u2022 Ensure usage of user management and password features. User rights are enabled by default and forced to create a strong password at first use.\u2022 Restrict access to programming ports, typically UDP/1740, TCP/11740 and TCP/484.\u2022 Use controllers and devices only in a protected environment to minimize network exposure and ensure that they are not accessible from outside.\u2022 Use firewalls to protect and separate the control system network from other networks.\u2022 Use VPN (Virtual Private Networks) tunnels if remote access is required. \u2022 Limit the access to both development and control system by physical means, operating system features, etc. \u2022 Protect both development and control system by using up to date malware protection.",
"product_ids": [
"26"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"1",
"3",
"4",
"5",
"6",
"7",
"9",
"10",
"12",
"13",
"14",
"25",
"26",
"30",
"32"
]
}
],
"title": "CVE-2022-47390"
},
{
"cve": "CVE-2022-47385",
"cwe": {
"id": "CWE-121",
"name": "Stack-based Buffer Overflow"
},
"notes": [
{
"category": "description",
"text": "After successful authentication, specific crafted communication requests can cause the CmpAppForce component to write attacker-controlled data to stack, which can lead to a denial-of-service condition, memory overwriting, or remote code execution.",
"title": "Overview"
}
],
"product_status": {
"fixed": [
"15",
"16",
"17",
"18",
"19",
"20",
"21",
"22",
"23",
"31",
"33",
"34"
],
"known_affected": [
"1",
"3",
"4",
"5",
"6",
"7",
"9",
"10",
"12",
"13",
"14",
"25",
"26",
"30",
"32"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Version 6.3.1 of Vijeo Designer includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware On the engineering workstation, update to v6.3.1 of Vijeo Designer. In order to complete the update, connect to Harmony HMI and download the project file using Vijeo Designer v6.3.1.",
"product_ids": [
"1"
],
"url": "https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware"
},
{
"category": "vendor_fix",
"details": "Modicon Controller M241 Firmware delivered with Machine Expert v2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to v2.2 of Machine Expert. Update Modicon Controller M241 to the latest Firmware and preform reboot.",
"product_ids": [
"3"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "vendor_fix",
"details": "Modicon Controller M251 Firmware delivered with Machine Expert v2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to v2.2 of Machine Expert. Update Modicon Controller M251 to the latest Firmware and preform reboot.",
"product_ids": [
"4"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "no_fix_planned",
"details": "Schneider Electric\u2019s Magelis XBT series have reached their end of commercialization. Magelis XBTGT/XBTGK offers have been replaced by HMIGTO/HMIGTU/HMIGK. We recommend our customers to migrate to the latest offers. For Magelis XBT series that haven\u0027t been replaced, please contact your local Schneider Electric technical support for more information.",
"product_ids": [
"25"
]
},
{
"category": "vendor_fix",
"details": "Modicon Controller M262 Firmware delivered with Machine Expert v2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to v2.2 of Machine Expert. Update Modicon Controller M262 to the latest firmware and preform reboot.",
"product_ids": [
"5"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "vendor_fix",
"details": "PacDrive 3 Controllers LMC Eco/Pro/Pro2 Firmware delivered with Machine Expert V2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to V2.2 of Machine Expert. Update PacDrive 3 Controllers: LMC Eco/Pro/Pro2 to the latest Firmware and preform reboot.",
"product_ids": [
"9"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "vendor_fix",
"details": "Version 6.3.1 of Vijeo Designer includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware On the engineering workstation, update to v6.3.1 of Vijeo Designer.",
"product_ids": [
"12"
],
"url": "https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware"
},
{
"category": "vendor_fix",
"details": "SoftSPS component has been removed from Machine Expert V2.2. Machine Expert can be updated through the Schneider Electric Software Update (SESU) application. ",
"product_ids": [
"10"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "mitigation",
"details": "\u2022 Ensure usage of user management and password features. User rights are enabled by default and forced to create a strong password at first use. \u2022 Use encrypted communication links. \u2022 The \u201cCybersecurity Guidelines for EcoStruxure Machine Expert, Modicon and PacDrive Controllers and Associated Equipment\u201d provide mitigations through the activation of project encryption in the Enhanced Security Settings, chapter https://download.schneiderelectric.com/files?p_enDocType=User+guide\u0026p_File_Name=EIO0000004242.00.pdf\u0026p_Doc_Ref=EIO0000004242. \u2022 Restrict access to programming ports, typically UDP/1740, TCP/11740 and TCP/1105.",
"product_ids": [
"1",
"3",
"4",
"5",
"6",
"7",
"9"
]
},
{
"category": "mitigation",
"details": "\u2022 Enable the optional \u2018Implicit Checks\u2019 on logic applications. \u2022 Avoid use of the POINTER data type and MEMMOVE instructions, especially on untrusted inputs. \u2022 Use controllers and devices only in a protected environment to minimize network exposure and ensure that they are not accessible from outside. \u2022 Use firewalls to protect and separate the control system network from other networks. \u2022 Use VPN (Virtual Private Networks) tunnels if remote access is required. \u2022 Limit the access to both development and control system by physical means, operating system features, etc. \u2022 Protect both development and control system by using up to date malware protection. To ensure you are informed of all updates, including details on affected products and remediation plans, subscribe to Schneider Electric\u2019s security notification service here: https://www.se.com/en/work/support/cybersecurity/securitynotifications.jsp",
"product_ids": [
"10"
]
},
{
"category": "vendor_fix",
"details": "Version 3.1.5.82 includes a fix for this vulnerability\r\nand can be download here: \r\nhttps://www.se.com/ww/en/product-range/268959560-easy-modicon-m310 \r\nAs an alternative, contact your Schneider Electric \r\nCustomer Care Center to obtain the firmware. \r\nTo complete the update, connect to M310 and \r\ndownload the firmware using EcoStruxureTM Motion \r\nExpert.",
"product_ids": [
"26"
],
"url": "https://www.se.com/ww/en/product-range/268959560-easy-modicon-m310"
},
{
"category": "vendor_fix",
"details": "Version 6.3 HF3 of Vijeo Designer includes a fix for \n this vulnerability and can be updated through the \nSchneider Electric Software Update (SESU) \napplication.\nAs an alternative, please contact your Schneider \nElectric Customer Care Center to obtain the Hot Fix. \nFor additional detail please refer to the supplied help \nfile in Hot Fix.\nOn the engineering workstation, update to v6.3 HF3 \nof Vijeo Designer.",
"product_ids": [
"13"
]
},
{
"category": "vendor_fix",
"details": "Vijeo Designer Basic v2.0 HotFix 2 includes a fix for \nthis vulnerability. Please contact your Schneider \nElectric Customer Care Center to obtain the installer. \nTo complete the update, connect to Harmony HMI \nand download the firmware using Vijeo Designer \nBasic.",
"product_ids": [
"14"
],
"url": "https://www.se.com/us/en/work/support/contacts.jsp"
},
{
"category": "vendor_fix",
"details": "Version 6.3 SP2 of Vijeo Designer includes a fix \r\nfor this vulnerability and can be updated through \r\nthe Schneider Electric Software Update (SESU) \r\napplication.\r\nhttps://www.se.com/ww/en/product-range/1054-vijeo-designer-hmi-software/#software-and-firmware\r\nAs an alternative, please contact your Schneider \r\nElectric Customer Care Center to obtain the Fix.\r\nFor additional details, please refer to the supplied \r\nhelp file in Hot Fix.\r\nOn the engineering workstation, update to v6.3 \r\nSP2 of Vijeo Designer.",
"product_ids": [
"30",
"32"
],
"url": "https://www.se.com/ww/en/product-range/1054-vijeo-designer-hmi-software/#software-and-firmware"
},
{
"category": "mitigation",
"details": "Customers should immediately apply the following mitigations to reduce the risk of exploitation: \u2022 Ensure usage of user management and password features. User rights are enabled by default and forced to create a strong password at first use.\u2022 Restrict access to programming ports, typically UDP/1740, TCP/11740 and TCP/484.\u2022 Use controllers and devices only in a protected environment to minimize network exposure and ensure that they are not accessible from outside.\u2022 Use firewalls to protect and separate the control system network from other networks.\u2022 Use VPN (Virtual Private Networks) tunnels if remote access is required. \u2022 Limit the access to both development and control system by physical means, operating system features, etc. \u2022 Protect both development and control system by using up to date malware protection.",
"product_ids": [
"26"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"1",
"3",
"4",
"5",
"6",
"7",
"9",
"10",
"12",
"13",
"14",
"25",
"26",
"30",
"32"
]
}
],
"title": "CVE-2022-47385"
},
{
"cve": "CVE-2022-47392",
"cwe": {
"id": "CWE-1288",
"name": "Improper Validation of Consistency within Input"
},
"notes": [
{
"category": "description",
"text": "After successful authentication, specific crafted communication requests with inconsistent content can cause the CmpApp/CmpAppBP/CmpAppForce components to read internally from an invalid address, potentially leading to a denial-of-service condition.",
"title": "Overview"
}
],
"product_status": {
"fixed": [
"15",
"16",
"17",
"18",
"19",
"20",
"21",
"22",
"23",
"31",
"33",
"34"
],
"known_affected": [
"1",
"3",
"4",
"5",
"6",
"7",
"9",
"10",
"12",
"13",
"14",
"25",
"26",
"30",
"32"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Version 6.3.1 of Vijeo Designer includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware On the engineering workstation, update to v6.3.1 of Vijeo Designer. In order to complete the update, connect to Harmony HMI and download the project file using Vijeo Designer v6.3.1.",
"product_ids": [
"1"
],
"url": "https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware"
},
{
"category": "vendor_fix",
"details": "Modicon Controller M241 Firmware delivered with Machine Expert v2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to v2.2 of Machine Expert. Update Modicon Controller M241 to the latest Firmware and preform reboot.",
"product_ids": [
"3"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "vendor_fix",
"details": "Modicon Controller M251 Firmware delivered with Machine Expert v2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to v2.2 of Machine Expert. Update Modicon Controller M251 to the latest Firmware and preform reboot.",
"product_ids": [
"4"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "no_fix_planned",
"details": "Schneider Electric\u2019s Magelis XBT series have reached their end of commercialization. Magelis XBTGT/XBTGK offers have been replaced by HMIGTO/HMIGTU/HMIGK. We recommend our customers to migrate to the latest offers. For Magelis XBT series that haven\u0027t been replaced, please contact your local Schneider Electric technical support for more information.",
"product_ids": [
"25"
]
},
{
"category": "vendor_fix",
"details": "Modicon Controller M262 Firmware delivered with Machine Expert v2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to v2.2 of Machine Expert. Update Modicon Controller M262 to the latest firmware and preform reboot.",
"product_ids": [
"5"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "vendor_fix",
"details": "PacDrive 3 Controllers LMC Eco/Pro/Pro2 Firmware delivered with Machine Expert V2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to V2.2 of Machine Expert. Update PacDrive 3 Controllers: LMC Eco/Pro/Pro2 to the latest Firmware and preform reboot.",
"product_ids": [
"9"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "vendor_fix",
"details": "Version 6.3.1 of Vijeo Designer includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware On the engineering workstation, update to v6.3.1 of Vijeo Designer.",
"product_ids": [
"12"
],
"url": "https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware"
},
{
"category": "vendor_fix",
"details": "SoftSPS component has been removed from Machine Expert V2.2. Machine Expert can be updated through the Schneider Electric Software Update (SESU) application. ",
"product_ids": [
"10"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "mitigation",
"details": "\u2022 Ensure usage of user management and password features. User rights are enabled by default and forced to create a strong password at first use. \u2022 Use encrypted communication links. \u2022 The \u201cCybersecurity Guidelines for EcoStruxure Machine Expert, Modicon and PacDrive Controllers and Associated Equipment\u201d provide mitigations through the activation of project encryption in the Enhanced Security Settings, chapter https://download.schneiderelectric.com/files?p_enDocType=User+guide\u0026p_File_Name=EIO0000004242.00.pdf\u0026p_Doc_Ref=EIO0000004242. \u2022 Restrict access to programming ports, typically UDP/1740, TCP/11740 and TCP/1105.",
"product_ids": [
"1",
"3",
"4",
"5",
"6",
"7",
"9"
]
},
{
"category": "mitigation",
"details": "\u2022 Enable the optional \u2018Implicit Checks\u2019 on logic applications. \u2022 Avoid use of the POINTER data type and MEMMOVE instructions, especially on untrusted inputs. \u2022 Use controllers and devices only in a protected environment to minimize network exposure and ensure that they are not accessible from outside. \u2022 Use firewalls to protect and separate the control system network from other networks. \u2022 Use VPN (Virtual Private Networks) tunnels if remote access is required. \u2022 Limit the access to both development and control system by physical means, operating system features, etc. \u2022 Protect both development and control system by using up to date malware protection. To ensure you are informed of all updates, including details on affected products and remediation plans, subscribe to Schneider Electric\u2019s security notification service here: https://www.se.com/en/work/support/cybersecurity/securitynotifications.jsp",
"product_ids": [
"10"
]
},
{
"category": "vendor_fix",
"details": "Version 3.1.5.82 includes a fix for this vulnerability\r\nand can be download here: \r\nhttps://www.se.com/ww/en/product-range/268959560-easy-modicon-m310 \r\nAs an alternative, contact your Schneider Electric \r\nCustomer Care Center to obtain the firmware. \r\nTo complete the update, connect to M310 and \r\ndownload the firmware using EcoStruxureTM Motion \r\nExpert.",
"product_ids": [
"26"
],
"url": "https://www.se.com/ww/en/product-range/268959560-easy-modicon-m310"
},
{
"category": "vendor_fix",
"details": "Version 6.3 HF3 of Vijeo Designer includes a fix for \n this vulnerability and can be updated through the \nSchneider Electric Software Update (SESU) \napplication.\nAs an alternative, please contact your Schneider \nElectric Customer Care Center to obtain the Hot Fix. \nFor additional detail please refer to the supplied help \nfile in Hot Fix.\nOn the engineering workstation, update to v6.3 HF3 \nof Vijeo Designer.",
"product_ids": [
"13"
]
},
{
"category": "vendor_fix",
"details": "Vijeo Designer Basic v2.0 HotFix 2 includes a fix for \nthis vulnerability. Please contact your Schneider \nElectric Customer Care Center to obtain the installer. \nTo complete the update, connect to Harmony HMI \nand download the firmware using Vijeo Designer \nBasic.",
"product_ids": [
"14"
],
"url": "https://www.se.com/us/en/work/support/contacts.jsp"
},
{
"category": "vendor_fix",
"details": "Version 6.3 SP2 of Vijeo Designer includes a fix \r\nfor this vulnerability and can be updated through \r\nthe Schneider Electric Software Update (SESU) \r\napplication.\r\nhttps://www.se.com/ww/en/product-range/1054-vijeo-designer-hmi-software/#software-and-firmware\r\nAs an alternative, please contact your Schneider \r\nElectric Customer Care Center to obtain the Fix.\r\nFor additional details, please refer to the supplied \r\nhelp file in Hot Fix.\r\nOn the engineering workstation, update to v6.3 \r\nSP2 of Vijeo Designer.",
"product_ids": [
"30",
"32"
],
"url": "https://www.se.com/ww/en/product-range/1054-vijeo-designer-hmi-software/#software-and-firmware"
},
{
"category": "mitigation",
"details": "Customers should immediately apply the following mitigations to reduce the risk of exploitation: \u2022 Ensure usage of user management and password features. User rights are enabled by default and forced to create a strong password at first use.\u2022 Restrict access to programming ports, typically UDP/1740, TCP/11740 and TCP/484.\u2022 Use controllers and devices only in a protected environment to minimize network exposure and ensure that they are not accessible from outside.\u2022 Use firewalls to protect and separate the control system network from other networks.\u2022 Use VPN (Virtual Private Networks) tunnels if remote access is required. \u2022 Limit the access to both development and control system by physical means, operating system features, etc. \u2022 Protect both development and control system by using up to date malware protection.",
"product_ids": [
"26"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"3",
"4",
"5",
"6",
"7",
"9",
"10",
"12",
"13",
"14",
"25",
"26",
"30",
"32"
]
}
],
"title": "CVE-2022-47392"
},
{
"cve": "CVE-2022-47393",
"cwe": {
"id": "CWE-822",
"name": "Untrusted Pointer Dereference"
},
"notes": [
{
"category": "description",
"text": "After successful authentication, specific crafted communication requests can cause the CmpFiletransfer component to dereference addresses provided by the request for internal read access, which can lead to a denial-of-service situation.",
"title": "Overview"
}
],
"product_status": {
"fixed": [
"15",
"16",
"17",
"18",
"19",
"20",
"21",
"22",
"23",
"31",
"33",
"34"
],
"known_affected": [
"1",
"3",
"4",
"5",
"6",
"7",
"9",
"10",
"12",
"13",
"14",
"25",
"26",
"30",
"32"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Version 6.3.1 of Vijeo Designer includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware On the engineering workstation, update to v6.3.1 of Vijeo Designer. In order to complete the update, connect to Harmony HMI and download the project file using Vijeo Designer v6.3.1.",
"product_ids": [
"1"
],
"url": "https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware"
},
{
"category": "vendor_fix",
"details": "Modicon Controller M241 Firmware delivered with Machine Expert v2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to v2.2 of Machine Expert. Update Modicon Controller M241 to the latest Firmware and preform reboot.",
"product_ids": [
"3"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "vendor_fix",
"details": "Modicon Controller M251 Firmware delivered with Machine Expert v2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to v2.2 of Machine Expert. Update Modicon Controller M251 to the latest Firmware and preform reboot.",
"product_ids": [
"4"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "no_fix_planned",
"details": "Schneider Electric\u2019s Magelis XBT series have reached their end of commercialization. Magelis XBTGT/XBTGK offers have been replaced by HMIGTO/HMIGTU/HMIGK. We recommend our customers to migrate to the latest offers. For Magelis XBT series that haven\u0027t been replaced, please contact your local Schneider Electric technical support for more information.",
"product_ids": [
"25"
]
},
{
"category": "vendor_fix",
"details": "Modicon Controller M262 Firmware delivered with Machine Expert v2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to v2.2 of Machine Expert. Update Modicon Controller M262 to the latest firmware and preform reboot.",
"product_ids": [
"5"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "vendor_fix",
"details": "PacDrive 3 Controllers LMC Eco/Pro/Pro2 Firmware delivered with Machine Expert V2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to V2.2 of Machine Expert. Update PacDrive 3 Controllers: LMC Eco/Pro/Pro2 to the latest Firmware and preform reboot.",
"product_ids": [
"9"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "vendor_fix",
"details": "Version 6.3.1 of Vijeo Designer includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware On the engineering workstation, update to v6.3.1 of Vijeo Designer.",
"product_ids": [
"12"
],
"url": "https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware"
},
{
"category": "vendor_fix",
"details": "SoftSPS component has been removed from Machine Expert V2.2. Machine Expert can be updated through the Schneider Electric Software Update (SESU) application. ",
"product_ids": [
"10"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "mitigation",
"details": "\u2022 Ensure usage of user management and password features. User rights are enabled by default and forced to create a strong password at first use. \u2022 Use encrypted communication links. \u2022 The \u201cCybersecurity Guidelines for EcoStruxure Machine Expert, Modicon and PacDrive Controllers and Associated Equipment\u201d provide mitigations through the activation of project encryption in the Enhanced Security Settings, chapter https://download.schneiderelectric.com/files?p_enDocType=User+guide\u0026p_File_Name=EIO0000004242.00.pdf\u0026p_Doc_Ref=EIO0000004242. \u2022 Restrict access to programming ports, typically UDP/1740, TCP/11740 and TCP/1105.",
"product_ids": [
"1",
"3",
"4",
"5",
"6",
"7",
"9"
]
},
{
"category": "mitigation",
"details": "\u2022 Enable the optional \u2018Implicit Checks\u2019 on logic applications. \u2022 Avoid use of the POINTER data type and MEMMOVE instructions, especially on untrusted inputs. \u2022 Use controllers and devices only in a protected environment to minimize network exposure and ensure that they are not accessible from outside. \u2022 Use firewalls to protect and separate the control system network from other networks. \u2022 Use VPN (Virtual Private Networks) tunnels if remote access is required. \u2022 Limit the access to both development and control system by physical means, operating system features, etc. \u2022 Protect both development and control system by using up to date malware protection. To ensure you are informed of all updates, including details on affected products and remediation plans, subscribe to Schneider Electric\u2019s security notification service here: https://www.se.com/en/work/support/cybersecurity/securitynotifications.jsp",
"product_ids": [
"10"
]
},
{
"category": "vendor_fix",
"details": "Version 3.1.5.82 includes a fix for this vulnerability\r\nand can be download here: \r\nhttps://www.se.com/ww/en/product-range/268959560-easy-modicon-m310 \r\nAs an alternative, contact your Schneider Electric \r\nCustomer Care Center to obtain the firmware. \r\nTo complete the update, connect to M310 and \r\ndownload the firmware using EcoStruxureTM Motion \r\nExpert.",
"product_ids": [
"26"
],
"url": "https://www.se.com/ww/en/product-range/268959560-easy-modicon-m310"
},
{
"category": "vendor_fix",
"details": "Version 6.3 HF3 of Vijeo Designer includes a fix for \n this vulnerability and can be updated through the \nSchneider Electric Software Update (SESU) \napplication.\nAs an alternative, please contact your Schneider \nElectric Customer Care Center to obtain the Hot Fix. \nFor additional detail please refer to the supplied help \nfile in Hot Fix.\nOn the engineering workstation, update to v6.3 HF3 \nof Vijeo Designer.",
"product_ids": [
"13"
]
},
{
"category": "vendor_fix",
"details": "Vijeo Designer Basic v2.0 HotFix 2 includes a fix for \nthis vulnerability. Please contact your Schneider \nElectric Customer Care Center to obtain the installer. \nTo complete the update, connect to Harmony HMI \nand download the firmware using Vijeo Designer \nBasic.",
"product_ids": [
"14"
],
"url": "https://www.se.com/us/en/work/support/contacts.jsp"
},
{
"category": "vendor_fix",
"details": "Version 6.3 SP2 of Vijeo Designer includes a fix \r\nfor this vulnerability and can be updated through \r\nthe Schneider Electric Software Update (SESU) \r\napplication.\r\nhttps://www.se.com/ww/en/product-range/1054-vijeo-designer-hmi-software/#software-and-firmware\r\nAs an alternative, please contact your Schneider \r\nElectric Customer Care Center to obtain the Fix.\r\nFor additional details, please refer to the supplied \r\nhelp file in Hot Fix.\r\nOn the engineering workstation, update to v6.3 \r\nSP2 of Vijeo Designer.",
"product_ids": [
"30",
"32"
],
"url": "https://www.se.com/ww/en/product-range/1054-vijeo-designer-hmi-software/#software-and-firmware"
},
{
"category": "mitigation",
"details": "Customers should immediately apply the following mitigations to reduce the risk of exploitation: \u2022 Ensure usage of user management and password features. User rights are enabled by default and forced to create a strong password at first use.\u2022 Restrict access to programming ports, typically UDP/1740, TCP/11740 and TCP/484.\u2022 Use controllers and devices only in a protected environment to minimize network exposure and ensure that they are not accessible from outside.\u2022 Use firewalls to protect and separate the control system network from other networks.\u2022 Use VPN (Virtual Private Networks) tunnels if remote access is required. \u2022 Limit the access to both development and control system by physical means, operating system features, etc. \u2022 Protect both development and control system by using up to date malware protection.",
"product_ids": [
"26"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"3",
"4",
"5",
"6",
"7",
"9",
"10",
"12",
"13",
"14",
"25",
"26",
"30",
"32"
]
}
],
"title": "CVE-2022-47393"
},
{
"cve": "CVE-2022-47391",
"cwe": {
"id": "CWE-1288",
"name": "Improper Validation of Consistency within Input"
},
"notes": [
{
"category": "description",
"text": "Crafted communication requests can cause the affected products to read internally from an invalid address, potentially leading to a denial-of-service condition.",
"title": "Overview"
}
],
"product_status": {
"fixed": [
"15",
"16",
"17",
"18",
"19",
"20",
"21",
"22",
"23",
"31",
"33",
"34"
],
"known_affected": [
"1",
"3",
"4",
"5",
"6",
"7",
"9",
"10",
"12",
"13",
"14",
"25",
"26",
"30",
"32"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Version 6.3.1 of Vijeo Designer includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware On the engineering workstation, update to v6.3.1 of Vijeo Designer. In order to complete the update, connect to Harmony HMI and download the project file using Vijeo Designer v6.3.1.",
"product_ids": [
"1"
],
"url": "https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware"
},
{
"category": "vendor_fix",
"details": "Modicon Controller M241 Firmware delivered with Machine Expert v2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to v2.2 of Machine Expert. Update Modicon Controller M241 to the latest Firmware and preform reboot.",
"product_ids": [
"3"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "vendor_fix",
"details": "Modicon Controller M251 Firmware delivered with Machine Expert v2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to v2.2 of Machine Expert. Update Modicon Controller M251 to the latest Firmware and preform reboot.",
"product_ids": [
"4"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "vendor_fix",
"details": "Modicon Controller M262 Firmware delivered with Machine Expert v2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to v2.2 of Machine Expert. Update Modicon Controller M262 to the latest firmware and preform reboot.",
"product_ids": [
"5"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "no_fix_planned",
"details": "Schneider Electric\u2019s Magelis XBT series have reached their end of commercialization. Magelis XBTGT/XBTGK offers have been replaced by HMIGTO/HMIGTU/HMIGK. We recommend our customers to migrate to the latest offers. For Magelis XBT series that haven\u0027t been replaced, please contact your local Schneider Electric technical support for more information.",
"product_ids": [
"25"
]
},
{
"category": "vendor_fix",
"details": "PacDrive 3 Controllers LMC Eco/Pro/Pro2 Firmware delivered with Machine Expert V2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to V2.2 of Machine Expert. Update PacDrive 3 Controllers: LMC Eco/Pro/Pro2 to the latest Firmware and preform reboot.",
"product_ids": [
"9"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "vendor_fix",
"details": "Version 6.3.1 of Vijeo Designer includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware On the engineering workstation, update to v6.3.1 of Vijeo Designer.",
"product_ids": [
"12"
],
"url": "https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware"
},
{
"category": "vendor_fix",
"details": "SoftSPS component has been removed from Machine Expert V2.2. Machine Expert can be updated through the Schneider Electric Software Update (SESU) application. ",
"product_ids": [
"10"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "mitigation",
"details": "\u2022 Ensure usage of user management and password features. User rights are enabled by default and forced to create a strong password at first use. \u2022 Use encrypted communication links. \u2022 The \u201cCybersecurity Guidelines for EcoStruxure Machine Expert, Modicon and PacDrive Controllers and Associated Equipment\u201d provide mitigations through the activation of project encryption in the Enhanced Security Settings, chapter https://download.schneiderelectric.com/files?p_enDocType=User+guide\u0026p_File_Name=EIO0000004242.00.pdf\u0026p_Doc_Ref=EIO0000004242. \u2022 Restrict access to programming ports, typically UDP/1740, TCP/11740 and TCP/1105.",
"product_ids": [
"1",
"3",
"4",
"5",
"6",
"7",
"9"
]
},
{
"category": "mitigation",
"details": "\u2022 Enable the optional \u2018Implicit Checks\u2019 on logic applications. \u2022 Avoid use of the POINTER data type and MEMMOVE instructions, especially on untrusted inputs. \u2022 Use controllers and devices only in a protected environment to minimize network exposure and ensure that they are not accessible from outside. \u2022 Use firewalls to protect and separate the control system network from other networks. \u2022 Use VPN (Virtual Private Networks) tunnels if remote access is required. \u2022 Limit the access to both development and control system by physical means, operating system features, etc. \u2022 Protect both development and control system by using up to date malware protection. To ensure you are informed of all updates, including details on affected products and remediation plans, subscribe to Schneider Electric\u2019s security notification service here: https://www.se.com/en/work/support/cybersecurity/securitynotifications.jsp",
"product_ids": [
"10"
]
},
{
"category": "vendor_fix",
"details": "Version 3.1.5.82 includes a fix for this vulnerability\r\nand can be download here: \r\nhttps://www.se.com/ww/en/product-range/268959560-easy-modicon-m310 \r\nAs an alternative, contact your Schneider Electric \r\nCustomer Care Center to obtain the firmware. \r\nTo complete the update, connect to M310 and \r\ndownload the firmware using EcoStruxureTM Motion \r\nExpert.",
"product_ids": [
"26"
],
"url": "https://www.se.com/ww/en/product-range/268959560-easy-modicon-m310"
},
{
"category": "vendor_fix",
"details": "Version 6.3 HF3 of Vijeo Designer includes a fix for \n this vulnerability and can be updated through the \nSchneider Electric Software Update (SESU) \napplication.\nAs an alternative, please contact your Schneider \nElectric Customer Care Center to obtain the Hot Fix. \nFor additional detail please refer to the supplied help \nfile in Hot Fix.\nOn the engineering workstation, update to v6.3 HF3 \nof Vijeo Designer.",
"product_ids": [
"13"
]
},
{
"category": "vendor_fix",
"details": "Vijeo Designer Basic v2.0 HotFix 2 includes a fix for \nthis vulnerability. Please contact your Schneider \nElectric Customer Care Center to obtain the installer. \nTo complete the update, connect to Harmony HMI \nand download the firmware using Vijeo Designer \nBasic.",
"product_ids": [
"14"
],
"url": "https://www.se.com/us/en/work/support/contacts.jsp"
},
{
"category": "vendor_fix",
"details": "Version 6.3 SP2 of Vijeo Designer includes a fix \r\nfor this vulnerability and can be updated through \r\nthe Schneider Electric Software Update (SESU) \r\napplication.\r\nhttps://www.se.com/ww/en/product-range/1054-vijeo-designer-hmi-software/#software-and-firmware\r\nAs an alternative, please contact your Schneider \r\nElectric Customer Care Center to obtain the Fix.\r\nFor additional details, please refer to the supplied \r\nhelp file in Hot Fix.\r\nOn the engineering workstation, update to v6.3 \r\nSP2 of Vijeo Designer.",
"product_ids": [
"30",
"32"
],
"url": "https://www.se.com/ww/en/product-range/1054-vijeo-designer-hmi-software/#software-and-firmware"
},
{
"category": "mitigation",
"details": "Customers should immediately apply the following mitigations to reduce the risk of exploitation: \u2022 Ensure usage of user management and password features. User rights are enabled by default and forced to create a strong password at first use.\u2022 Restrict access to programming ports, typically UDP/1740, TCP/11740 and TCP/484.\u2022 Use controllers and devices only in a protected environment to minimize network exposure and ensure that they are not accessible from outside.\u2022 Use firewalls to protect and separate the control system network from other networks.\u2022 Use VPN (Virtual Private Networks) tunnels if remote access is required. \u2022 Limit the access to both development and control system by physical means, operating system features, etc. \u2022 Protect both development and control system by using up to date malware protection.",
"product_ids": [
"26"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"3",
"4",
"5",
"6",
"7",
"9",
"10",
"12",
"13",
"14",
"25",
"26",
"30",
"32"
]
}
],
"title": "CVE-2022-47391"
},
{
"cve": "CVE-2023-37545",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "description",
"text": "After successful authentication as a user, specific crafted communication requests with inconsistent content can cause the CmpApp component to read internally from an invalid address, potentially leading to a denial-ofservice condition.",
"title": "Overview"
}
],
"product_status": {
"fixed": [
"15",
"16",
"17",
"18",
"19",
"20",
"21",
"22",
"23",
"31",
"33",
"34"
],
"known_affected": [
"1",
"3",
"4",
"5",
"6",
"7",
"9",
"10",
"12",
"13",
"14",
"25",
"26",
"30",
"32"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Version 6.3.1 of Vijeo Designer includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware On the engineering workstation, update to v6.3.1 of Vijeo Designer. In order to complete the update, connect to Harmony HMI and download the project file using Vijeo Designer v6.3.1.",
"product_ids": [
"1"
],
"url": "https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware"
},
{
"category": "vendor_fix",
"details": "Modicon Controller M241 Firmware delivered with Machine Expert v2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to v2.2 of Machine Expert. Update Modicon Controller M241 to the latest Firmware and preform reboot.",
"product_ids": [
"3"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "vendor_fix",
"details": "Modicon Controller M251 Firmware delivered with Machine Expert v2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to v2.2 of Machine Expert. Update Modicon Controller M251 to the latest Firmware and preform reboot.",
"product_ids": [
"4"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "vendor_fix",
"details": "Modicon Controller M262 Firmware delivered with Machine Expert v2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to v2.2 of Machine Expert. Update Modicon Controller M262 to the latest firmware and preform reboot.",
"product_ids": [
"5"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "no_fix_planned",
"details": "Schneider Electric\u2019s Magelis XBT series have reached their end of commercialization. Magelis XBTGT/XBTGK offers have been replaced by HMIGTO/HMIGTU/HMIGK. We recommend our customers to migrate to the latest offers. For Magelis XBT series that haven\u0027t been replaced, please contact your local Schneider Electric technical support for more information.",
"product_ids": [
"25"
]
},
{
"category": "vendor_fix",
"details": "PacDrive 3 Controllers LMC Eco/Pro/Pro2 Firmware delivered with Machine Expert V2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to V2.2 of Machine Expert. Update PacDrive 3 Controllers: LMC Eco/Pro/Pro2 to the latest Firmware and preform reboot.",
"product_ids": [
"9"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "vendor_fix",
"details": "Version 6.3.1 of Vijeo Designer includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware On the engineering workstation, update to v6.3.1 of Vijeo Designer.",
"product_ids": [
"12"
],
"url": "https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware"
},
{
"category": "vendor_fix",
"details": "SoftSPS component has been removed from Machine Expert V2.2. Machine Expert can be updated through the Schneider Electric Software Update (SESU) application. ",
"product_ids": [
"10"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "mitigation",
"details": "\u2022 Ensure usage of user management and password features. User rights are enabled by default and forced to create a strong password at first use. \u2022 Use encrypted communication links. \u2022 The \u201cCybersecurity Guidelines for EcoStruxure Machine Expert, Modicon and PacDrive Controllers and Associated Equipment\u201d provide mitigations through the activation of project encryption in the Enhanced Security Settings, chapter https://download.schneiderelectric.com/files?p_enDocType=User+guide\u0026p_File_Name=EIO0000004242.00.pdf\u0026p_Doc_Ref=EIO0000004242. \u2022 Restrict access to programming ports, typically UDP/1740, TCP/11740 and TCP/1105.",
"product_ids": [
"1",
"3",
"4",
"5",
"6",
"7",
"9"
]
},
{
"category": "mitigation",
"details": "\u2022 Enable the optional \u2018Implicit Checks\u2019 on logic applications. \u2022 Avoid use of the POINTER data type and MEMMOVE instructions, especially on untrusted inputs. \u2022 Use controllers and devices only in a protected environment to minimize network exposure and ensure that they are not accessible from outside. \u2022 Use firewalls to protect and separate the control system network from other networks. \u2022 Use VPN (Virtual Private Networks) tunnels if remote access is required. \u2022 Limit the access to both development and control system by physical means, operating system features, etc. \u2022 Protect both development and control system by using up to date malware protection. To ensure you are informed of all updates, including details on affected products and remediation plans, subscribe to Schneider Electric\u2019s security notification service here: https://www.se.com/en/work/support/cybersecurity/securitynotifications.jsp",
"product_ids": [
"10"
]
},
{
"category": "vendor_fix",
"details": "Version 3.1.5.82 includes a fix for this vulnerability\r\nand can be download here: \r\nhttps://www.se.com/ww/en/product-range/268959560-easy-modicon-m310 \r\nAs an alternative, contact your Schneider Electric \r\nCustomer Care Center to obtain the firmware. \r\nTo complete the update, connect to M310 and \r\ndownload the firmware using EcoStruxureTM Motion \r\nExpert.",
"product_ids": [
"26"
],
"url": "https://www.se.com/ww/en/product-range/268959560-easy-modicon-m310"
},
{
"category": "vendor_fix",
"details": "Version 6.3 HF3 of Vijeo Designer includes a fix for \n this vulnerability and can be updated through the \nSchneider Electric Software Update (SESU) \napplication.\nAs an alternative, please contact your Schneider \nElectric Customer Care Center to obtain the Hot Fix. \nFor additional detail please refer to the supplied help \nfile in Hot Fix.\nOn the engineering workstation, update to v6.3 HF3 \nof Vijeo Designer.",
"product_ids": [
"13"
]
},
{
"category": "vendor_fix",
"details": "Vijeo Designer Basic v2.0 HotFix 2 includes a fix for \nthis vulnerability. Please contact your Schneider \nElectric Customer Care Center to obtain the installer. \nTo complete the update, connect to Harmony HMI \nand download the firmware using Vijeo Designer \nBasic.",
"product_ids": [
"14"
],
"url": "https://www.se.com/us/en/work/support/contacts.jsp"
},
{
"category": "vendor_fix",
"details": "Version 6.3 SP2 of Vijeo Designer includes a fix \r\nfor this vulnerability and can be updated through \r\nthe Schneider Electric Software Update (SESU) \r\napplication.\r\nhttps://www.se.com/ww/en/product-range/1054-vijeo-designer-hmi-software/#software-and-firmware\r\nAs an alternative, please contact your Schneider \r\nElectric Customer Care Center to obtain the Fix.\r\nFor additional details, please refer to the supplied \r\nhelp file in Hot Fix.\r\nOn the engineering workstation, update to v6.3 \r\nSP2 of Vijeo Designer.",
"product_ids": [
"30",
"32"
],
"url": "https://www.se.com/ww/en/product-range/1054-vijeo-designer-hmi-software/#software-and-firmware"
},
{
"category": "mitigation",
"details": "Customers should immediately apply the following mitigations to reduce the risk of exploitation: \u2022 Ensure usage of user management and password features. User rights are enabled by default and forced to create a strong password at first use.\u2022 Restrict access to programming ports, typically UDP/1740, TCP/11740 and TCP/484.\u2022 Use controllers and devices only in a protected environment to minimize network exposure and ensure that they are not accessible from outside.\u2022 Use firewalls to protect and separate the control system network from other networks.\u2022 Use VPN (Virtual Private Networks) tunnels if remote access is required. \u2022 Limit the access to both development and control system by physical means, operating system features, etc. \u2022 Protect both development and control system by using up to date malware protection.",
"product_ids": [
"26"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"3",
"4",
"5",
"6",
"7",
"9",
"10",
"12",
"13",
"14",
"25",
"26",
"30",
"32"
]
}
],
"title": "CVE-2023-37545"
},
{
"cve": "CVE-2023-37546",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "description",
"text": "After successful authentication as a user, specific crafted communication requests with inconsistent content can cause the CmpApp component to read internally from an invalid address, potentially leading to a denial-ofservice condition.",
"title": "Overview"
}
],
"product_status": {
"fixed": [
"15",
"16",
"17",
"18",
"19",
"20",
"21",
"22",
"23",
"31",
"33",
"34"
],
"known_affected": [
"1",
"3",
"4",
"5",
"6",
"7",
"9",
"10",
"12",
"13",
"14",
"25",
"26",
"30",
"32"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Version 6.3.1 of Vijeo Designer includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware On the engineering workstation, update to v6.3.1 of Vijeo Designer. In order to complete the update, connect to Harmony HMI and download the project file using Vijeo Designer v6.3.1.",
"product_ids": [
"1"
],
"url": "https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware"
},
{
"category": "vendor_fix",
"details": "Modicon Controller M241 Firmware delivered with Machine Expert v2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to v2.2 of Machine Expert. Update Modicon Controller M241 to the latest Firmware and preform reboot.",
"product_ids": [
"3"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "vendor_fix",
"details": "Modicon Controller M251 Firmware delivered with Machine Expert v2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to v2.2 of Machine Expert. Update Modicon Controller M251 to the latest Firmware and preform reboot.",
"product_ids": [
"4"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "vendor_fix",
"details": "Modicon Controller M262 Firmware delivered with Machine Expert v2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to v2.2 of Machine Expert. Update Modicon Controller M262 to the latest firmware and preform reboot.",
"product_ids": [
"5"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "no_fix_planned",
"details": "Schneider Electric\u2019s Magelis XBT series have reached their end of commercialization. Magelis XBTGT/XBTGK offers have been replaced by HMIGTO/HMIGTU/HMIGK. We recommend our customers to migrate to the latest offers. For Magelis XBT series that haven\u0027t been replaced, please contact your local Schneider Electric technical support for more information.",
"product_ids": [
"25"
]
},
{
"category": "vendor_fix",
"details": "PacDrive 3 Controllers LMC Eco/Pro/Pro2 Firmware delivered with Machine Expert V2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to V2.2 of Machine Expert. Update PacDrive 3 Controllers: LMC Eco/Pro/Pro2 to the latest Firmware and preform reboot.",
"product_ids": [
"9"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "vendor_fix",
"details": "Version 6.3.1 of Vijeo Designer includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware On the engineering workstation, update to v6.3.1 of Vijeo Designer.",
"product_ids": [
"12"
],
"url": "https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware"
},
{
"category": "vendor_fix",
"details": "SoftSPS component has been removed from Machine Expert V2.2. Machine Expert can be updated through the Schneider Electric Software Update (SESU) application. ",
"product_ids": [
"10"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "mitigation",
"details": "\u2022 Ensure usage of user management and password features. User rights are enabled by default and forced to create a strong password at first use. \u2022 Use encrypted communication links. \u2022 The \u201cCybersecurity Guidelines for EcoStruxure Machine Expert, Modicon and PacDrive Controllers and Associated Equipment\u201d provide mitigations through the activation of project encryption in the Enhanced Security Settings, chapter https://download.schneiderelectric.com/files?p_enDocType=User+guide\u0026p_File_Name=EIO0000004242.00.pdf\u0026p_Doc_Ref=EIO0000004242. \u2022 Restrict access to programming ports, typically UDP/1740, TCP/11740 and TCP/1105.",
"product_ids": [
"1",
"3",
"4",
"5",
"6",
"7",
"9"
]
},
{
"category": "mitigation",
"details": "\u2022 Enable the optional \u2018Implicit Checks\u2019 on logic applications. \u2022 Avoid use of the POINTER data type and MEMMOVE instructions, especially on untrusted inputs. \u2022 Use controllers and devices only in a protected environment to minimize network exposure and ensure that they are not accessible from outside. \u2022 Use firewalls to protect and separate the control system network from other networks. \u2022 Use VPN (Virtual Private Networks) tunnels if remote access is required. \u2022 Limit the access to both development and control system by physical means, operating system features, etc. \u2022 Protect both development and control system by using up to date malware protection. To ensure you are informed of all updates, including details on affected products and remediation plans, subscribe to Schneider Electric\u2019s security notification service here: https://www.se.com/en/work/support/cybersecurity/securitynotifications.jsp",
"product_ids": [
"10"
]
},
{
"category": "vendor_fix",
"details": "Version 3.1.5.82 includes a fix for this vulnerability\r\nand can be download here: \r\nhttps://www.se.com/ww/en/product-range/268959560-easy-modicon-m310 \r\nAs an alternative, contact your Schneider Electric \r\nCustomer Care Center to obtain the firmware. \r\nTo complete the update, connect to M310 and \r\ndownload the firmware using EcoStruxureTM Motion \r\nExpert.",
"product_ids": [
"26"
],
"url": "https://www.se.com/ww/en/product-range/268959560-easy-modicon-m310"
},
{
"category": "vendor_fix",
"details": "Version 6.3 HF3 of Vijeo Designer includes a fix for \n this vulnerability and can be updated through the \nSchneider Electric Software Update (SESU) \napplication.\nAs an alternative, please contact your Schneider \nElectric Customer Care Center to obtain the Hot Fix. \nFor additional detail please refer to the supplied help \nfile in Hot Fix.\nOn the engineering workstation, update to v6.3 HF3 \nof Vijeo Designer.",
"product_ids": [
"13"
]
},
{
"category": "vendor_fix",
"details": "Vijeo Designer Basic v2.0 HotFix 2 includes a fix for \nthis vulnerability. Please contact your Schneider \nElectric Customer Care Center to obtain the installer. \nTo complete the update, connect to Harmony HMI \nand download the firmware using Vijeo Designer \nBasic.",
"product_ids": [
"14"
],
"url": "https://www.se.com/us/en/work/support/contacts.jsp"
},
{
"category": "vendor_fix",
"details": "Version 6.3 SP2 of Vijeo Designer includes a fix \r\nfor this vulnerability and can be updated through \r\nthe Schneider Electric Software Update (SESU) \r\napplication.\r\nhttps://www.se.com/ww/en/product-range/1054-vijeo-designer-hmi-software/#software-and-firmware\r\nAs an alternative, please contact your Schneider \r\nElectric Customer Care Center to obtain the Fix.\r\nFor additional details, please refer to the supplied \r\nhelp file in Hot Fix.\r\nOn the engineering workstation, update to v6.3 \r\nSP2 of Vijeo Designer.",
"product_ids": [
"30",
"32"
],
"url": "https://www.se.com/ww/en/product-range/1054-vijeo-designer-hmi-software/#software-and-firmware"
},
{
"category": "mitigation",
"details": "Customers should immediately apply the following mitigations to reduce the risk of exploitation: \u2022 Ensure usage of user management and password features. User rights are enabled by default and forced to create a strong password at first use.\u2022 Restrict access to programming ports, typically UDP/1740, TCP/11740 and TCP/484.\u2022 Use controllers and devices only in a protected environment to minimize network exposure and ensure that they are not accessible from outside.\u2022 Use firewalls to protect and separate the control system network from other networks.\u2022 Use VPN (Virtual Private Networks) tunnels if remote access is required. \u2022 Limit the access to both development and control system by physical means, operating system features, etc. \u2022 Protect both development and control system by using up to date malware protection.",
"product_ids": [
"26"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"3",
"4",
"5",
"6",
"7",
"9",
"10",
"12",
"13",
"14",
"25",
"26",
"30",
"32"
]
}
],
"title": "CVE-2023-37546"
},
{
"cve": "CVE-2023-37547",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "description",
"text": "After successful authentication as a user, specific crafted communication requests with inconsistent content can cause the CmpApp component to read internally from an invalid address, potentially leading to a denial-ofservice condition.",
"title": "Overview"
}
],
"product_status": {
"fixed": [
"15",
"16",
"17",
"18",
"19",
"20",
"21",
"22",
"23",
"31",
"33",
"34"
],
"known_affected": [
"1",
"3",
"4",
"5",
"6",
"7",
"9",
"10",
"12",
"13",
"14",
"25",
"26",
"30",
"32"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Version 6.3.1 of Vijeo Designer includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware On the engineering workstation, update to v6.3.1 of Vijeo Designer. In order to complete the update, connect to Harmony HMI and download the project file using Vijeo Designer v6.3.1.",
"product_ids": [
"1"
],
"url": "https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware"
},
{
"category": "vendor_fix",
"details": "Modicon Controller M241 Firmware delivered with Machine Expert v2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to v2.2 of Machine Expert. Update Modicon Controller M241 to the latest Firmware and preform reboot.",
"product_ids": [
"3"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "vendor_fix",
"details": "Modicon Controller M251 Firmware delivered with Machine Expert v2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to v2.2 of Machine Expert. Update Modicon Controller M251 to the latest Firmware and preform reboot.",
"product_ids": [
"4"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "no_fix_planned",
"details": "Schneider Electric\u2019s Magelis XBT series have reached their end of commercialization. Magelis XBTGT/XBTGK offers have been replaced by HMIGTO/HMIGTU/HMIGK. We recommend our customers to migrate to the latest offers. For Magelis XBT series that haven\u0027t been replaced, please contact your local Schneider Electric technical support for more information.",
"product_ids": [
"25"
]
},
{
"category": "vendor_fix",
"details": "Modicon Controller M262 Firmware delivered with Machine Expert v2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to v2.2 of Machine Expert. Update Modicon Controller M262 to the latest firmware and preform reboot.",
"product_ids": [
"5"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "vendor_fix",
"details": "PacDrive 3 Controllers LMC Eco/Pro/Pro2 Firmware delivered with Machine Expert V2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to V2.2 of Machine Expert. Update PacDrive 3 Controllers: LMC Eco/Pro/Pro2 to the latest Firmware and preform reboot.",
"product_ids": [
"9"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "vendor_fix",
"details": "Version 6.3.1 of Vijeo Designer includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware On the engineering workstation, update to v6.3.1 of Vijeo Designer.",
"product_ids": [
"12"
],
"url": "https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware"
},
{
"category": "vendor_fix",
"details": "SoftSPS component has been removed from Machine Expert V2.2. Machine Expert can be updated through the Schneider Electric Software Update (SESU) application. ",
"product_ids": [
"10"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "mitigation",
"details": "\u2022 Ensure usage of user management and password features. User rights are enabled by default and forced to create a strong password at first use. \u2022 Use encrypted communication links. \u2022 The \u201cCybersecurity Guidelines for EcoStruxure Machine Expert, Modicon and PacDrive Controllers and Associated Equipment\u201d provide mitigations through the activation of project encryption in the Enhanced Security Settings, chapter https://download.schneiderelectric.com/files?p_enDocType=User+guide\u0026p_File_Name=EIO0000004242.00.pdf\u0026p_Doc_Ref=EIO0000004242. \u2022 Restrict access to programming ports, typically UDP/1740, TCP/11740 and TCP/1105.",
"product_ids": [
"1",
"3",
"4",
"5",
"6",
"7",
"9"
]
},
{
"category": "mitigation",
"details": "\u2022 Enable the optional \u2018Implicit Checks\u2019 on logic applications. \u2022 Avoid use of the POINTER data type and MEMMOVE instructions, especially on untrusted inputs. \u2022 Use controllers and devices only in a protected environment to minimize network exposure and ensure that they are not accessible from outside. \u2022 Use firewalls to protect and separate the control system network from other networks. \u2022 Use VPN (Virtual Private Networks) tunnels if remote access is required. \u2022 Limit the access to both development and control system by physical means, operating system features, etc. \u2022 Protect both development and control system by using up to date malware protection. To ensure you are informed of all updates, including details on affected products and remediation plans, subscribe to Schneider Electric\u2019s security notification service here: https://www.se.com/en/work/support/cybersecurity/securitynotifications.jsp",
"product_ids": [
"10"
]
},
{
"category": "vendor_fix",
"details": "Version 3.1.5.82 includes a fix for this vulnerability\r\nand can be download here: \r\nhttps://www.se.com/ww/en/product-range/268959560-easy-modicon-m310 \r\nAs an alternative, contact your Schneider Electric \r\nCustomer Care Center to obtain the firmware. \r\nTo complete the update, connect to M310 and \r\ndownload the firmware using EcoStruxureTM Motion \r\nExpert.",
"product_ids": [
"26"
],
"url": "https://www.se.com/ww/en/product-range/268959560-easy-modicon-m310"
},
{
"category": "vendor_fix",
"details": "Version 6.3 HF3 of Vijeo Designer includes a fix for \n this vulnerability and can be updated through the \nSchneider Electric Software Update (SESU) \napplication.\nAs an alternative, please contact your Schneider \nElectric Customer Care Center to obtain the Hot Fix. \nFor additional detail please refer to the supplied help \nfile in Hot Fix.\nOn the engineering workstation, update to v6.3 HF3 \nof Vijeo Designer.",
"product_ids": [
"13"
]
},
{
"category": "vendor_fix",
"details": "Vijeo Designer Basic v2.0 HotFix 2 includes a fix for \nthis vulnerability. Please contact your Schneider \nElectric Customer Care Center to obtain the installer. \nTo complete the update, connect to Harmony HMI \nand download the firmware using Vijeo Designer \nBasic.",
"product_ids": [
"14"
],
"url": "https://www.se.com/us/en/work/support/contacts.jsp"
},
{
"category": "vendor_fix",
"details": "Version 6.3 SP2 of Vijeo Designer includes a fix \r\nfor this vulnerability and can be updated through \r\nthe Schneider Electric Software Update (SESU) \r\napplication.\r\nhttps://www.se.com/ww/en/product-range/1054-vijeo-designer-hmi-software/#software-and-firmware\r\nAs an alternative, please contact your Schneider \r\nElectric Customer Care Center to obtain the Fix.\r\nFor additional details, please refer to the supplied \r\nhelp file in Hot Fix.\r\nOn the engineering workstation, update to v6.3 \r\nSP2 of Vijeo Designer.",
"product_ids": [
"30",
"32"
],
"url": "https://www.se.com/ww/en/product-range/1054-vijeo-designer-hmi-software/#software-and-firmware"
},
{
"category": "mitigation",
"details": "Customers should immediately apply the following mitigations to reduce the risk of exploitation: \u2022 Ensure usage of user management and password features. User rights are enabled by default and forced to create a strong password at first use.\u2022 Restrict access to programming ports, typically UDP/1740, TCP/11740 and TCP/484.\u2022 Use controllers and devices only in a protected environment to minimize network exposure and ensure that they are not accessible from outside.\u2022 Use firewalls to protect and separate the control system network from other networks.\u2022 Use VPN (Virtual Private Networks) tunnels if remote access is required. \u2022 Limit the access to both development and control system by physical means, operating system features, etc. \u2022 Protect both development and control system by using up to date malware protection.",
"product_ids": [
"26"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"3",
"4",
"5",
"6",
"7",
"9",
"10",
"12",
"13",
"14",
"25",
"26",
"30",
"32"
]
}
],
"title": "CVE-2023-37547"
},
{
"cve": "CVE-2023-37548",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "description",
"text": "After successful authentication as a user, specific crafted communication requests with inconsistent content can cause the CmpApp component to read internally from an invalid address, potentially leading to a denial-ofservice condition.",
"title": "Overview"
}
],
"product_status": {
"fixed": [
"15",
"16",
"17",
"18",
"19",
"20",
"21",
"22",
"23",
"31",
"33",
"34"
],
"known_affected": [
"1",
"3",
"4",
"5",
"6",
"7",
"9",
"10",
"12",
"13",
"14",
"25",
"26",
"30",
"32"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Version 6.3.1 of Vijeo Designer includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware On the engineering workstation, update to v6.3.1 of Vijeo Designer. In order to complete the update, connect to Harmony HMI and download the project file using Vijeo Designer v6.3.1.",
"product_ids": [
"1"
],
"url": "https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware"
},
{
"category": "vendor_fix",
"details": "Modicon Controller M241 Firmware delivered with Machine Expert v2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to v2.2 of Machine Expert. Update Modicon Controller M241 to the latest Firmware and preform reboot.",
"product_ids": [
"3"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "vendor_fix",
"details": "Modicon Controller M251 Firmware delivered with Machine Expert v2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to v2.2 of Machine Expert. Update Modicon Controller M251 to the latest Firmware and preform reboot.",
"product_ids": [
"4"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "vendor_fix",
"details": "Modicon Controller M262 Firmware delivered with Machine Expert v2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to v2.2 of Machine Expert. Update Modicon Controller M262 to the latest firmware and preform reboot.",
"product_ids": [
"5"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "no_fix_planned",
"details": "Schneider Electric\u2019s Magelis XBT series have reached their end of commercialization. Magelis XBTGT/XBTGK offers have been replaced by HMIGTO/HMIGTU/HMIGK. We recommend our customers to migrate to the latest offers. For Magelis XBT series that haven\u0027t been replaced, please contact your local Schneider Electric technical support for more information.",
"product_ids": [
"25"
]
},
{
"category": "vendor_fix",
"details": "PacDrive 3 Controllers LMC Eco/Pro/Pro2 Firmware delivered with Machine Expert V2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to V2.2 of Machine Expert. Update PacDrive 3 Controllers: LMC Eco/Pro/Pro2 to the latest Firmware and preform reboot.",
"product_ids": [
"9"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "vendor_fix",
"details": "Version 6.3.1 of Vijeo Designer includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware On the engineering workstation, update to v6.3.1 of Vijeo Designer.",
"product_ids": [
"12"
],
"url": "https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware"
},
{
"category": "vendor_fix",
"details": "SoftSPS component has been removed from Machine Expert V2.2. Machine Expert can be updated through the Schneider Electric Software Update (SESU) application. ",
"product_ids": [
"10"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "mitigation",
"details": "\u2022 Ensure usage of user management and password features. User rights are enabled by default and forced to create a strong password at first use. \u2022 Use encrypted communication links. \u2022 The \u201cCybersecurity Guidelines for EcoStruxure Machine Expert, Modicon and PacDrive Controllers and Associated Equipment\u201d provide mitigations through the activation of project encryption in the Enhanced Security Settings, chapter https://download.schneiderelectric.com/files?p_enDocType=User+guide\u0026p_File_Name=EIO0000004242.00.pdf\u0026p_Doc_Ref=EIO0000004242. \u2022 Restrict access to programming ports, typically UDP/1740, TCP/11740 and TCP/1105.",
"product_ids": [
"1",
"3",
"4",
"5",
"6",
"7",
"9"
]
},
{
"category": "mitigation",
"details": "\u2022 Enable the optional \u2018Implicit Checks\u2019 on logic applications. \u2022 Avoid use of the POINTER data type and MEMMOVE instructions, especially on untrusted inputs. \u2022 Use controllers and devices only in a protected environment to minimize network exposure and ensure that they are not accessible from outside. \u2022 Use firewalls to protect and separate the control system network from other networks. \u2022 Use VPN (Virtual Private Networks) tunnels if remote access is required. \u2022 Limit the access to both development and control system by physical means, operating system features, etc. \u2022 Protect both development and control system by using up to date malware protection. To ensure you are informed of all updates, including details on affected products and remediation plans, subscribe to Schneider Electric\u2019s security notification service here: https://www.se.com/en/work/support/cybersecurity/securitynotifications.jsp",
"product_ids": [
"10"
]
},
{
"category": "vendor_fix",
"details": "Version 3.1.5.82 includes a fix for this vulnerability\r\nand can be download here: \r\nhttps://www.se.com/ww/en/product-range/268959560-easy-modicon-m310 \r\nAs an alternative, contact your Schneider Electric \r\nCustomer Care Center to obtain the firmware. \r\nTo complete the update, connect to M310 and \r\ndownload the firmware using EcoStruxureTM Motion \r\nExpert.",
"product_ids": [
"26"
],
"url": "https://www.se.com/ww/en/product-range/268959560-easy-modicon-m310"
},
{
"category": "vendor_fix",
"details": "Version 6.3 HF3 of Vijeo Designer includes a fix for \n this vulnerability and can be updated through the \nSchneider Electric Software Update (SESU) \napplication.\nAs an alternative, please contact your Schneider \nElectric Customer Care Center to obtain the Hot Fix. \nFor additional detail please refer to the supplied help \nfile in Hot Fix.\nOn the engineering workstation, update to v6.3 HF3 \nof Vijeo Designer.",
"product_ids": [
"13"
]
},
{
"category": "vendor_fix",
"details": "Vijeo Designer Basic v2.0 HotFix 2 includes a fix for \nthis vulnerability. Please contact your Schneider \nElectric Customer Care Center to obtain the installer. \nTo complete the update, connect to Harmony HMI \nand download the firmware using Vijeo Designer \nBasic.",
"product_ids": [
"14"
],
"url": "https://www.se.com/us/en/work/support/contacts.jsp"
},
{
"category": "vendor_fix",
"details": "Version 6.3 SP2 of Vijeo Designer includes a fix \r\nfor this vulnerability and can be updated through \r\nthe Schneider Electric Software Update (SESU) \r\napplication.\r\nhttps://www.se.com/ww/en/product-range/1054-vijeo-designer-hmi-software/#software-and-firmware\r\nAs an alternative, please contact your Schneider \r\nElectric Customer Care Center to obtain the Fix.\r\nFor additional details, please refer to the supplied \r\nhelp file in Hot Fix.\r\nOn the engineering workstation, update to v6.3 \r\nSP2 of Vijeo Designer.",
"product_ids": [
"30",
"32"
],
"url": "https://www.se.com/ww/en/product-range/1054-vijeo-designer-hmi-software/#software-and-firmware"
},
{
"category": "mitigation",
"details": "Customers should immediately apply the following mitigations to reduce the risk of exploitation: \u2022 Ensure usage of user management and password features. User rights are enabled by default and forced to create a strong password at first use.\u2022 Restrict access to programming ports, typically UDP/1740, TCP/11740 and TCP/484.\u2022 Use controllers and devices only in a protected environment to minimize network exposure and ensure that they are not accessible from outside.\u2022 Use firewalls to protect and separate the control system network from other networks.\u2022 Use VPN (Virtual Private Networks) tunnels if remote access is required. \u2022 Limit the access to both development and control system by physical means, operating system features, etc. \u2022 Protect both development and control system by using up to date malware protection.",
"product_ids": [
"26"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"3",
"4",
"5",
"6",
"7",
"9",
"10",
"12",
"13",
"14",
"25",
"26",
"30",
"32"
]
}
],
"title": "CVE-2023-37548"
},
{
"cve": "CVE-2023-37549",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "description",
"text": "After successful authentication as a user, specific crafted communication requests with inconsistent content can cause the CmpApp component to read internally from an invalid address, potentially leading to a denial-ofservice condition.",
"title": "Overview"
}
],
"product_status": {
"fixed": [
"15",
"16",
"17",
"18",
"19",
"20",
"21",
"22",
"23",
"31",
"33",
"34"
],
"known_affected": [
"1",
"3",
"4",
"5",
"6",
"7",
"9",
"10",
"12",
"13",
"14",
"25",
"26",
"30",
"32"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Version 6.3.1 of Vijeo Designer includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware On the engineering workstation, update to v6.3.1 of Vijeo Designer. In order to complete the update, connect to Harmony HMI and download the project file using Vijeo Designer v6.3.1.",
"product_ids": [
"1"
],
"url": "https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware"
},
{
"category": "vendor_fix",
"details": "Modicon Controller M241 Firmware delivered with Machine Expert v2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to v2.2 of Machine Expert. Update Modicon Controller M241 to the latest Firmware and preform reboot.",
"product_ids": [
"3"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "vendor_fix",
"details": "Modicon Controller M251 Firmware delivered with Machine Expert v2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to v2.2 of Machine Expert. Update Modicon Controller M251 to the latest Firmware and preform reboot.",
"product_ids": [
"4"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "no_fix_planned",
"details": "Schneider Electric\u2019s Magelis XBT series have reached their end of commercialization. Magelis XBTGT/XBTGK offers have been replaced by HMIGTO/HMIGTU/HMIGK. We recommend our customers to migrate to the latest offers. For Magelis XBT series that haven\u0027t been replaced, please contact your local Schneider Electric technical support for more information.",
"product_ids": [
"25"
]
},
{
"category": "vendor_fix",
"details": "Modicon Controller M262 Firmware delivered with Machine Expert v2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to v2.2 of Machine Expert. Update Modicon Controller M262 to the latest firmware and preform reboot.",
"product_ids": [
"5"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "vendor_fix",
"details": "PacDrive 3 Controllers LMC Eco/Pro/Pro2 Firmware delivered with Machine Expert V2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to V2.2 of Machine Expert. Update PacDrive 3 Controllers: LMC Eco/Pro/Pro2 to the latest Firmware and preform reboot.",
"product_ids": [
"9"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "vendor_fix",
"details": "Version 6.3.1 of Vijeo Designer includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware On the engineering workstation, update to v6.3.1 of Vijeo Designer.",
"product_ids": [
"12"
],
"url": "https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware"
},
{
"category": "vendor_fix",
"details": "SoftSPS component has been removed from Machine Expert V2.2. Machine Expert can be updated through the Schneider Electric Software Update (SESU) application. ",
"product_ids": [
"10"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "mitigation",
"details": "\u2022 Ensure usage of user management and password features. User rights are enabled by default and forced to create a strong password at first use. \u2022 Use encrypted communication links. \u2022 The \u201cCybersecurity Guidelines for EcoStruxure Machine Expert, Modicon and PacDrive Controllers and Associated Equipment\u201d provide mitigations through the activation of project encryption in the Enhanced Security Settings, chapter https://download.schneiderelectric.com/files?p_enDocType=User+guide\u0026p_File_Name=EIO0000004242.00.pdf\u0026p_Doc_Ref=EIO0000004242. \u2022 Restrict access to programming ports, typically UDP/1740, TCP/11740 and TCP/1105.",
"product_ids": [
"1",
"3",
"4",
"5",
"6",
"7",
"9"
]
},
{
"category": "mitigation",
"details": "\u2022 Enable the optional \u2018Implicit Checks\u2019 on logic applications. \u2022 Avoid use of the POINTER data type and MEMMOVE instructions, especially on untrusted inputs. \u2022 Use controllers and devices only in a protected environment to minimize network exposure and ensure that they are not accessible from outside. \u2022 Use firewalls to protect and separate the control system network from other networks. \u2022 Use VPN (Virtual Private Networks) tunnels if remote access is required. \u2022 Limit the access to both development and control system by physical means, operating system features, etc. \u2022 Protect both development and control system by using up to date malware protection. To ensure you are informed of all updates, including details on affected products and remediation plans, subscribe to Schneider Electric\u2019s security notification service here: https://www.se.com/en/work/support/cybersecurity/securitynotifications.jsp",
"product_ids": [
"10"
]
},
{
"category": "vendor_fix",
"details": "Version 3.1.5.82 includes a fix for this vulnerability\r\nand can be download here: \r\nhttps://www.se.com/ww/en/product-range/268959560-easy-modicon-m310 \r\nAs an alternative, contact your Schneider Electric \r\nCustomer Care Center to obtain the firmware. \r\nTo complete the update, connect to M310 and \r\ndownload the firmware using EcoStruxureTM Motion \r\nExpert.",
"product_ids": [
"26"
],
"url": "https://www.se.com/ww/en/product-range/268959560-easy-modicon-m310"
},
{
"category": "vendor_fix",
"details": "Version 6.3 HF3 of Vijeo Designer includes a fix for \n this vulnerability and can be updated through the \nSchneider Electric Software Update (SESU) \napplication.\nAs an alternative, please contact your Schneider \nElectric Customer Care Center to obtain the Hot Fix. \nFor additional detail please refer to the supplied help \nfile in Hot Fix.\nOn the engineering workstation, update to v6.3 HF3 \nof Vijeo Designer.",
"product_ids": [
"13"
]
},
{
"category": "vendor_fix",
"details": "Vijeo Designer Basic v2.0 HotFix 2 includes a fix for \nthis vulnerability. Please contact your Schneider \nElectric Customer Care Center to obtain the installer. \nTo complete the update, connect to Harmony HMI \nand download the firmware using Vijeo Designer \nBasic.",
"product_ids": [
"14"
],
"url": "https://www.se.com/us/en/work/support/contacts.jsp"
},
{
"category": "vendor_fix",
"details": "Version 6.3 SP2 of Vijeo Designer includes a fix \r\nfor this vulnerability and can be updated through \r\nthe Schneider Electric Software Update (SESU) \r\napplication.\r\nhttps://www.se.com/ww/en/product-range/1054-vijeo-designer-hmi-software/#software-and-firmware\r\nAs an alternative, please contact your Schneider \r\nElectric Customer Care Center to obtain the Fix.\r\nFor additional details, please refer to the supplied \r\nhelp file in Hot Fix.\r\nOn the engineering workstation, update to v6.3 \r\nSP2 of Vijeo Designer.",
"product_ids": [
"30",
"32"
],
"url": "https://www.se.com/ww/en/product-range/1054-vijeo-designer-hmi-software/#software-and-firmware"
},
{
"category": "mitigation",
"details": "Customers should immediately apply the following mitigations to reduce the risk of exploitation: \u2022 Ensure usage of user management and password features. User rights are enabled by default and forced to create a strong password at first use.\u2022 Restrict access to programming ports, typically UDP/1740, TCP/11740 and TCP/484.\u2022 Use controllers and devices only in a protected environment to minimize network exposure and ensure that they are not accessible from outside.\u2022 Use firewalls to protect and separate the control system network from other networks.\u2022 Use VPN (Virtual Private Networks) tunnels if remote access is required. \u2022 Limit the access to both development and control system by physical means, operating system features, etc. \u2022 Protect both development and control system by using up to date malware protection.",
"product_ids": [
"26"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"3",
"4",
"5",
"6",
"7",
"9",
"10",
"12",
"13",
"14",
"25",
"26",
"30",
"32"
]
}
],
"title": "CVE-2023-37549"
},
{
"cve": "CVE-2023-37550",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "description",
"text": "After successful authentication as a user, specific crafted communication requests with inconsistent content can cause the CmpApp component to read internally from an invalid address, potentially leading to a denial-ofservice condition.",
"title": "Overview"
}
],
"product_status": {
"fixed": [
"15",
"16",
"17",
"18",
"19",
"20",
"21",
"22",
"23",
"31",
"33",
"34"
],
"known_affected": [
"1",
"3",
"4",
"5",
"6",
"7",
"9",
"10",
"12",
"13",
"14",
"25",
"26",
"30",
"32"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Version 6.3.1 of Vijeo Designer includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware On the engineering workstation, update to v6.3.1 of Vijeo Designer. In order to complete the update, connect to Harmony HMI and download the project file using Vijeo Designer v6.3.1.",
"product_ids": [
"1"
],
"url": "https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware"
},
{
"category": "vendor_fix",
"details": "Modicon Controller M241 Firmware delivered with Machine Expert v2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to v2.2 of Machine Expert. Update Modicon Controller M241 to the latest Firmware and preform reboot.",
"product_ids": [
"3"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "vendor_fix",
"details": "Modicon Controller M251 Firmware delivered with Machine Expert v2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to v2.2 of Machine Expert. Update Modicon Controller M251 to the latest Firmware and preform reboot.",
"product_ids": [
"4"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "no_fix_planned",
"details": "Schneider Electric\u2019s Magelis XBT series have reached their end of commercialization. Magelis XBTGT/XBTGK offers have been replaced by HMIGTO/HMIGTU/HMIGK. We recommend our customers to migrate to the latest offers. For Magelis XBT series that haven\u0027t been replaced, please contact your local Schneider Electric technical support for more information.",
"product_ids": [
"25"
]
},
{
"category": "vendor_fix",
"details": "Modicon Controller M262 Firmware delivered with Machine Expert v2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to v2.2 of Machine Expert. Update Modicon Controller M262 to the latest firmware and preform reboot.",
"product_ids": [
"5"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "vendor_fix",
"details": "PacDrive 3 Controllers LMC Eco/Pro/Pro2 Firmware delivered with Machine Expert V2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to V2.2 of Machine Expert. Update PacDrive 3 Controllers: LMC Eco/Pro/Pro2 to the latest Firmware and preform reboot.",
"product_ids": [
"9"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "vendor_fix",
"details": "Version 6.3.1 of Vijeo Designer includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware On the engineering workstation, update to v6.3.1 of Vijeo Designer.",
"product_ids": [
"12"
],
"url": "https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware"
},
{
"category": "vendor_fix",
"details": "SoftSPS component has been removed from Machine Expert V2.2. Machine Expert can be updated through the Schneider Electric Software Update (SESU) application. ",
"product_ids": [
"10"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "mitigation",
"details": "\u2022 Ensure usage of user management and password features. User rights are enabled by default and forced to create a strong password at first use. \u2022 Use encrypted communication links. \u2022 The \u201cCybersecurity Guidelines for EcoStruxure Machine Expert, Modicon and PacDrive Controllers and Associated Equipment\u201d provide mitigations through the activation of project encryption in the Enhanced Security Settings, chapter https://download.schneiderelectric.com/files?p_enDocType=User+guide\u0026p_File_Name=EIO0000004242.00.pdf\u0026p_Doc_Ref=EIO0000004242. \u2022 Restrict access to programming ports, typically UDP/1740, TCP/11740 and TCP/1105.",
"product_ids": [
"1",
"3",
"4",
"5",
"6",
"7",
"9"
]
},
{
"category": "mitigation",
"details": "\u2022 Enable the optional \u2018Implicit Checks\u2019 on logic applications. \u2022 Avoid use of the POINTER data type and MEMMOVE instructions, especially on untrusted inputs. \u2022 Use controllers and devices only in a protected environment to minimize network exposure and ensure that they are not accessible from outside. \u2022 Use firewalls to protect and separate the control system network from other networks. \u2022 Use VPN (Virtual Private Networks) tunnels if remote access is required. \u2022 Limit the access to both development and control system by physical means, operating system features, etc. \u2022 Protect both development and control system by using up to date malware protection. To ensure you are informed of all updates, including details on affected products and remediation plans, subscribe to Schneider Electric\u2019s security notification service here: https://www.se.com/en/work/support/cybersecurity/securitynotifications.jsp",
"product_ids": [
"10"
]
},
{
"category": "vendor_fix",
"details": "Version 3.1.5.82 includes a fix for this vulnerability\r\nand can be download here: \r\nhttps://www.se.com/ww/en/product-range/268959560-easy-modicon-m310 \r\nAs an alternative, contact your Schneider Electric \r\nCustomer Care Center to obtain the firmware. \r\nTo complete the update, connect to M310 and \r\ndownload the firmware using EcoStruxureTM Motion \r\nExpert.",
"product_ids": [
"26"
],
"url": "https://www.se.com/ww/en/product-range/268959560-easy-modicon-m310"
},
{
"category": "vendor_fix",
"details": "Version 6.3 HF3 of Vijeo Designer includes a fix for \n this vulnerability and can be updated through the \nSchneider Electric Software Update (SESU) \napplication.\nAs an alternative, please contact your Schneider \nElectric Customer Care Center to obtain the Hot Fix. \nFor additional detail please refer to the supplied help \nfile in Hot Fix.\nOn the engineering workstation, update to v6.3 HF3 \nof Vijeo Designer.",
"product_ids": [
"13"
]
},
{
"category": "vendor_fix",
"details": "Vijeo Designer Basic v2.0 HotFix 2 includes a fix for \nthis vulnerability. Please contact your Schneider \nElectric Customer Care Center to obtain the installer. \nTo complete the update, connect to Harmony HMI \nand download the firmware using Vijeo Designer \nBasic.",
"product_ids": [
"14"
],
"url": "https://www.se.com/us/en/work/support/contacts.jsp"
},
{
"category": "vendor_fix",
"details": "Version 6.3 SP2 of Vijeo Designer includes a fix \r\nfor this vulnerability and can be updated through \r\nthe Schneider Electric Software Update (SESU) \r\napplication.\r\nhttps://www.se.com/ww/en/product-range/1054-vijeo-designer-hmi-software/#software-and-firmware\r\nAs an alternative, please contact your Schneider \r\nElectric Customer Care Center to obtain the Fix.\r\nFor additional details, please refer to the supplied \r\nhelp file in Hot Fix.\r\nOn the engineering workstation, update to v6.3 \r\nSP2 of Vijeo Designer.",
"product_ids": [
"30",
"32"
],
"url": "https://www.se.com/ww/en/product-range/1054-vijeo-designer-hmi-software/#software-and-firmware"
},
{
"category": "mitigation",
"details": "Customers should immediately apply the following mitigations to reduce the risk of exploitation: \u2022 Ensure usage of user management and password features. User rights are enabled by default and forced to create a strong password at first use.\u2022 Restrict access to programming ports, typically UDP/1740, TCP/11740 and TCP/484.\u2022 Use controllers and devices only in a protected environment to minimize network exposure and ensure that they are not accessible from outside.\u2022 Use firewalls to protect and separate the control system network from other networks.\u2022 Use VPN (Virtual Private Networks) tunnels if remote access is required. \u2022 Limit the access to both development and control system by physical means, operating system features, etc. \u2022 Protect both development and control system by using up to date malware protection.",
"product_ids": [
"26"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"3",
"4",
"5",
"6",
"7",
"9",
"10",
"12",
"13",
"14",
"25",
"26",
"30",
"32"
]
}
],
"title": "CVE-2023-37550"
},
{
"cve": "CVE-2023-37551",
"cwe": {
"id": "CWE-552",
"name": "Files or Directories Accessible to External Parties"
},
"notes": [
{
"category": "description",
"text": "After successful authentication as a user, specially crafted communication requests can utilize the CmpApp component to download files with any file extensions to the controller. In contrast to the regular file download via CmpFileTransfer, no filtering of certain file types is performed here. As a result, the integrity of the CODESYS control runtime system may be compromised by the files loaded onto the controller.",
"title": "Overview"
}
],
"product_status": {
"fixed": [
"15",
"16",
"17",
"18",
"19",
"20",
"21",
"22",
"23",
"31",
"33",
"34"
],
"known_affected": [
"1",
"3",
"4",
"5",
"6",
"7",
"9",
"10",
"12",
"13",
"14",
"25",
"26",
"30",
"32"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Version 6.3.1 of Vijeo Designer includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware On the engineering workstation, update to v6.3.1 of Vijeo Designer. In order to complete the update, connect to Harmony HMI and download the project file using Vijeo Designer v6.3.1.",
"product_ids": [
"1"
],
"url": "https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware"
},
{
"category": "vendor_fix",
"details": "Modicon Controller M241 Firmware delivered with Machine Expert v2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to v2.2 of Machine Expert. Update Modicon Controller M241 to the latest Firmware and preform reboot.",
"product_ids": [
"3"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "vendor_fix",
"details": "Modicon Controller M251 Firmware delivered with Machine Expert v2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to v2.2 of Machine Expert. Update Modicon Controller M251 to the latest Firmware and preform reboot.",
"product_ids": [
"4"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "vendor_fix",
"details": "Modicon Controller M262 Firmware delivered with Machine Expert v2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to v2.2 of Machine Expert. Update Modicon Controller M262 to the latest firmware and preform reboot.",
"product_ids": [
"5"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "no_fix_planned",
"details": "Schneider Electric\u2019s Magelis XBT series have reached their end of commercialization. Magelis XBTGT/XBTGK offers have been replaced by HMIGTO/HMIGTU/HMIGK. We recommend our customers to migrate to the latest offers. For Magelis XBT series that haven\u0027t been replaced, please contact your local Schneider Electric technical support for more information.",
"product_ids": [
"25"
]
},
{
"category": "vendor_fix",
"details": "PacDrive 3 Controllers LMC Eco/Pro/Pro2 Firmware delivered with Machine Expert V2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to V2.2 of Machine Expert. Update PacDrive 3 Controllers: LMC Eco/Pro/Pro2 to the latest Firmware and preform reboot.",
"product_ids": [
"9"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "vendor_fix",
"details": "Version 6.3.1 of Vijeo Designer includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware On the engineering workstation, update to v6.3.1 of Vijeo Designer.",
"product_ids": [
"12"
],
"url": "https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware"
},
{
"category": "vendor_fix",
"details": "SoftSPS component has been removed from Machine Expert V2.2. Machine Expert can be updated through the Schneider Electric Software Update (SESU) application. ",
"product_ids": [
"10"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "mitigation",
"details": "\u2022 Ensure usage of user management and password features. User rights are enabled by default and forced to create a strong password at first use. \u2022 Use encrypted communication links. \u2022 The \u201cCybersecurity Guidelines for EcoStruxure Machine Expert, Modicon and PacDrive Controllers and Associated Equipment\u201d provide mitigations through the activation of project encryption in the Enhanced Security Settings, chapter https://download.schneiderelectric.com/files?p_enDocType=User+guide\u0026p_File_Name=EIO0000004242.00.pdf\u0026p_Doc_Ref=EIO0000004242. \u2022 Restrict access to programming ports, typically UDP/1740, TCP/11740 and TCP/1105.",
"product_ids": [
"1",
"3",
"4",
"5",
"6",
"7",
"9"
]
},
{
"category": "mitigation",
"details": "\u2022 Enable the optional \u2018Implicit Checks\u2019 on logic applications. \u2022 Avoid use of the POINTER data type and MEMMOVE instructions, especially on untrusted inputs. \u2022 Use controllers and devices only in a protected environment to minimize network exposure and ensure that they are not accessible from outside. \u2022 Use firewalls to protect and separate the control system network from other networks. \u2022 Use VPN (Virtual Private Networks) tunnels if remote access is required. \u2022 Limit the access to both development and control system by physical means, operating system features, etc. \u2022 Protect both development and control system by using up to date malware protection. To ensure you are informed of all updates, including details on affected products and remediation plans, subscribe to Schneider Electric\u2019s security notification service here: https://www.se.com/en/work/support/cybersecurity/securitynotifications.jsp",
"product_ids": [
"10"
]
},
{
"category": "vendor_fix",
"details": "Version 3.1.5.82 includes a fix for this vulnerability\r\nand can be download here: \r\nhttps://www.se.com/ww/en/product-range/268959560-easy-modicon-m310 \r\nAs an alternative, contact your Schneider Electric \r\nCustomer Care Center to obtain the firmware. \r\nTo complete the update, connect to M310 and \r\ndownload the firmware using EcoStruxureTM Motion \r\nExpert.",
"product_ids": [
"26"
],
"url": "https://www.se.com/ww/en/product-range/268959560-easy-modicon-m310"
},
{
"category": "vendor_fix",
"details": "Version 6.3 HF3 of Vijeo Designer includes a fix for \n this vulnerability and can be updated through the \nSchneider Electric Software Update (SESU) \napplication.\nAs an alternative, please contact your Schneider \nElectric Customer Care Center to obtain the Hot Fix. \nFor additional detail please refer to the supplied help \nfile in Hot Fix.\nOn the engineering workstation, update to v6.3 HF3 \nof Vijeo Designer.",
"product_ids": [
"13"
]
},
{
"category": "vendor_fix",
"details": "Vijeo Designer Basic v2.0 HotFix 2 includes a fix for \nthis vulnerability. Please contact your Schneider \nElectric Customer Care Center to obtain the installer. \nTo complete the update, connect to Harmony HMI \nand download the firmware using Vijeo Designer \nBasic.",
"product_ids": [
"14"
],
"url": "https://www.se.com/us/en/work/support/contacts.jsp"
},
{
"category": "vendor_fix",
"details": "Version 6.3 SP2 of Vijeo Designer includes a fix \r\nfor this vulnerability and can be updated through \r\nthe Schneider Electric Software Update (SESU) \r\napplication.\r\nhttps://www.se.com/ww/en/product-range/1054-vijeo-designer-hmi-software/#software-and-firmware\r\nAs an alternative, please contact your Schneider \r\nElectric Customer Care Center to obtain the Fix.\r\nFor additional details, please refer to the supplied \r\nhelp file in Hot Fix.\r\nOn the engineering workstation, update to v6.3 \r\nSP2 of Vijeo Designer.",
"product_ids": [
"30",
"32"
],
"url": "https://www.se.com/ww/en/product-range/1054-vijeo-designer-hmi-software/#software-and-firmware"
},
{
"category": "mitigation",
"details": "Customers should immediately apply the following mitigations to reduce the risk of exploitation: \u2022 Ensure usage of user management and password features. User rights are enabled by default and forced to create a strong password at first use.\u2022 Restrict access to programming ports, typically UDP/1740, TCP/11740 and TCP/484.\u2022 Use controllers and devices only in a protected environment to minimize network exposure and ensure that they are not accessible from outside.\u2022 Use firewalls to protect and separate the control system network from other networks.\u2022 Use VPN (Virtual Private Networks) tunnels if remote access is required. \u2022 Limit the access to both development and control system by physical means, operating system features, etc. \u2022 Protect both development and control system by using up to date malware protection.",
"product_ids": [
"26"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"1",
"3",
"4",
"5",
"6",
"7",
"9",
"10",
"12",
"13",
"14",
"25",
"26",
"30",
"32"
]
}
],
"title": "CVE-2023-37551"
},
{
"cve": "CVE-2023-37552",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "description",
"text": "After successful authentication as a user, specific crafted communication requests with inconsistent content can cause the CmpAppBP component to read internally from an invalid address, potentially leading to a denial-of service condition.",
"title": "Overview"
}
],
"product_status": {
"fixed": [
"15",
"16",
"17",
"18",
"19",
"20",
"21",
"22",
"23",
"31",
"33",
"34"
],
"known_affected": [
"1",
"3",
"4",
"5",
"6",
"7",
"9",
"10",
"12",
"13",
"14",
"25",
"26",
"30",
"32"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Version 6.3.1 of Vijeo Designer includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware On the engineering workstation, update to v6.3.1 of Vijeo Designer. In order to complete the update, connect to Harmony HMI and download the project file using Vijeo Designer v6.3.1.",
"product_ids": [
"1"
],
"url": "https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware"
},
{
"category": "vendor_fix",
"details": "Modicon Controller M241 Firmware delivered with Machine Expert v2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to v2.2 of Machine Expert. Update Modicon Controller M241 to the latest Firmware and preform reboot.",
"product_ids": [
"3"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "vendor_fix",
"details": "Modicon Controller M251 Firmware delivered with Machine Expert v2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to v2.2 of Machine Expert. Update Modicon Controller M251 to the latest Firmware and preform reboot.",
"product_ids": [
"4"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "no_fix_planned",
"details": "Schneider Electric\u2019s Magelis XBT series have reached their end of commercialization. Magelis XBTGT/XBTGK offers have been replaced by HMIGTO/HMIGTU/HMIGK. We recommend our customers to migrate to the latest offers. For Magelis XBT series that haven\u0027t been replaced, please contact your local Schneider Electric technical support for more information.",
"product_ids": [
"25"
]
},
{
"category": "vendor_fix",
"details": "Modicon Controller M262 Firmware delivered with Machine Expert v2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to v2.2 of Machine Expert. Update Modicon Controller M262 to the latest firmware and preform reboot.",
"product_ids": [
"5"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "vendor_fix",
"details": "PacDrive 3 Controllers LMC Eco/Pro/Pro2 Firmware delivered with Machine Expert V2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to V2.2 of Machine Expert. Update PacDrive 3 Controllers: LMC Eco/Pro/Pro2 to the latest Firmware and preform reboot.",
"product_ids": [
"9"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "vendor_fix",
"details": "Version 6.3.1 of Vijeo Designer includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware On the engineering workstation, update to v6.3.1 of Vijeo Designer.",
"product_ids": [
"12"
],
"url": "https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware"
},
{
"category": "vendor_fix",
"details": "SoftSPS component has been removed from Machine Expert V2.2. Machine Expert can be updated through the Schneider Electric Software Update (SESU) application. ",
"product_ids": [
"10"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "mitigation",
"details": "\u2022 Ensure usage of user management and password features. User rights are enabled by default and forced to create a strong password at first use. \u2022 Use encrypted communication links. \u2022 The \u201cCybersecurity Guidelines for EcoStruxure Machine Expert, Modicon and PacDrive Controllers and Associated Equipment\u201d provide mitigations through the activation of project encryption in the Enhanced Security Settings, chapter https://download.schneiderelectric.com/files?p_enDocType=User+guide\u0026p_File_Name=EIO0000004242.00.pdf\u0026p_Doc_Ref=EIO0000004242. \u2022 Restrict access to programming ports, typically UDP/1740, TCP/11740 and TCP/1105.",
"product_ids": [
"1",
"3",
"4",
"5",
"6",
"7",
"9"
]
},
{
"category": "mitigation",
"details": "\u2022 Enable the optional \u2018Implicit Checks\u2019 on logic applications. \u2022 Avoid use of the POINTER data type and MEMMOVE instructions, especially on untrusted inputs. \u2022 Use controllers and devices only in a protected environment to minimize network exposure and ensure that they are not accessible from outside. \u2022 Use firewalls to protect and separate the control system network from other networks. \u2022 Use VPN (Virtual Private Networks) tunnels if remote access is required. \u2022 Limit the access to both development and control system by physical means, operating system features, etc. \u2022 Protect both development and control system by using up to date malware protection. To ensure you are informed of all updates, including details on affected products and remediation plans, subscribe to Schneider Electric\u2019s security notification service here: https://www.se.com/en/work/support/cybersecurity/securitynotifications.jsp",
"product_ids": [
"10"
]
},
{
"category": "vendor_fix",
"details": "Version 3.1.5.82 includes a fix for this vulnerability\r\nand can be download here: \r\nhttps://www.se.com/ww/en/product-range/268959560-easy-modicon-m310 \r\nAs an alternative, contact your Schneider Electric \r\nCustomer Care Center to obtain the firmware. \r\nTo complete the update, connect to M310 and \r\ndownload the firmware using EcoStruxureTM Motion \r\nExpert.",
"product_ids": [
"26"
],
"url": "https://www.se.com/ww/en/product-range/268959560-easy-modicon-m310"
},
{
"category": "vendor_fix",
"details": "Version 6.3 HF3 of Vijeo Designer includes a fix for \n this vulnerability and can be updated through the \nSchneider Electric Software Update (SESU) \napplication.\nAs an alternative, please contact your Schneider \nElectric Customer Care Center to obtain the Hot Fix. \nFor additional detail please refer to the supplied help \nfile in Hot Fix.\nOn the engineering workstation, update to v6.3 HF3 \nof Vijeo Designer.",
"product_ids": [
"13"
]
},
{
"category": "vendor_fix",
"details": "Vijeo Designer Basic v2.0 HotFix 2 includes a fix for \nthis vulnerability. Please contact your Schneider \nElectric Customer Care Center to obtain the installer. \nTo complete the update, connect to Harmony HMI \nand download the firmware using Vijeo Designer \nBasic.",
"product_ids": [
"14"
],
"url": "https://www.se.com/us/en/work/support/contacts.jsp"
},
{
"category": "vendor_fix",
"details": "Version 6.3 SP2 of Vijeo Designer includes a fix \r\nfor this vulnerability and can be updated through \r\nthe Schneider Electric Software Update (SESU) \r\napplication.\r\nhttps://www.se.com/ww/en/product-range/1054-vijeo-designer-hmi-software/#software-and-firmware\r\nAs an alternative, please contact your Schneider \r\nElectric Customer Care Center to obtain the Fix.\r\nFor additional details, please refer to the supplied \r\nhelp file in Hot Fix.\r\nOn the engineering workstation, update to v6.3 \r\nSP2 of Vijeo Designer.",
"product_ids": [
"30",
"32"
],
"url": "https://www.se.com/ww/en/product-range/1054-vijeo-designer-hmi-software/#software-and-firmware"
},
{
"category": "mitigation",
"details": "Customers should immediately apply the following mitigations to reduce the risk of exploitation: \u2022 Ensure usage of user management and password features. User rights are enabled by default and forced to create a strong password at first use.\u2022 Restrict access to programming ports, typically UDP/1740, TCP/11740 and TCP/484.\u2022 Use controllers and devices only in a protected environment to minimize network exposure and ensure that they are not accessible from outside.\u2022 Use firewalls to protect and separate the control system network from other networks.\u2022 Use VPN (Virtual Private Networks) tunnels if remote access is required. \u2022 Limit the access to both development and control system by physical means, operating system features, etc. \u2022 Protect both development and control system by using up to date malware protection.",
"product_ids": [
"26"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"3",
"4",
"5",
"6",
"7",
"9",
"10",
"12",
"13",
"14",
"25",
"26",
"30",
"32"
]
}
],
"title": "CVE-2023-37552"
},
{
"cve": "CVE-2023-37553",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "description",
"text": "After successful authentication as a user, specific crafted communication requests with inconsistent content can cause the CmpAppBP component to read internally from an invalid address, potentially leading to a denial-of service condition.",
"title": "Overview"
}
],
"product_status": {
"fixed": [
"15",
"16",
"17",
"18",
"19",
"20",
"21",
"22",
"23",
"31",
"33",
"34"
],
"known_affected": [
"1",
"3",
"4",
"5",
"6",
"7",
"9",
"10",
"12",
"13",
"14",
"25",
"26",
"30",
"32"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Version 6.3.1 of Vijeo Designer includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware On the engineering workstation, update to v6.3.1 of Vijeo Designer. In order to complete the update, connect to Harmony HMI and download the project file using Vijeo Designer v6.3.1.",
"product_ids": [
"1"
],
"url": "https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware"
},
{
"category": "vendor_fix",
"details": "Modicon Controller M241 Firmware delivered with Machine Expert v2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to v2.2 of Machine Expert. Update Modicon Controller M241 to the latest Firmware and preform reboot.",
"product_ids": [
"3"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "vendor_fix",
"details": "Modicon Controller M251 Firmware delivered with Machine Expert v2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to v2.2 of Machine Expert. Update Modicon Controller M251 to the latest Firmware and preform reboot.",
"product_ids": [
"4"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "no_fix_planned",
"details": "Schneider Electric\u2019s Magelis XBT series have reached their end of commercialization. Magelis XBTGT/XBTGK offers have been replaced by HMIGTO/HMIGTU/HMIGK. We recommend our customers to migrate to the latest offers. For Magelis XBT series that haven\u0027t been replaced, please contact your local Schneider Electric technical support for more information.",
"product_ids": [
"25"
]
},
{
"category": "vendor_fix",
"details": "Modicon Controller M262 Firmware delivered with Machine Expert v2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to v2.2 of Machine Expert. Update Modicon Controller M262 to the latest firmware and preform reboot.",
"product_ids": [
"5"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "vendor_fix",
"details": "PacDrive 3 Controllers LMC Eco/Pro/Pro2 Firmware delivered with Machine Expert V2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to V2.2 of Machine Expert. Update PacDrive 3 Controllers: LMC Eco/Pro/Pro2 to the latest Firmware and preform reboot.",
"product_ids": [
"9"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "vendor_fix",
"details": "Version 6.3.1 of Vijeo Designer includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware On the engineering workstation, update to v6.3.1 of Vijeo Designer.",
"product_ids": [
"12"
],
"url": "https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware"
},
{
"category": "vendor_fix",
"details": "SoftSPS component has been removed from Machine Expert V2.2. Machine Expert can be updated through the Schneider Electric Software Update (SESU) application. ",
"product_ids": [
"10"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "mitigation",
"details": "\u2022 Ensure usage of user management and password features. User rights are enabled by default and forced to create a strong password at first use. \u2022 Use encrypted communication links. \u2022 The \u201cCybersecurity Guidelines for EcoStruxure Machine Expert, Modicon and PacDrive Controllers and Associated Equipment\u201d provide mitigations through the activation of project encryption in the Enhanced Security Settings, chapter https://download.schneiderelectric.com/files?p_enDocType=User+guide\u0026p_File_Name=EIO0000004242.00.pdf\u0026p_Doc_Ref=EIO0000004242. \u2022 Restrict access to programming ports, typically UDP/1740, TCP/11740 and TCP/1105.",
"product_ids": [
"1",
"3",
"4",
"5",
"6",
"7",
"9"
]
},
{
"category": "mitigation",
"details": "\u2022 Enable the optional \u2018Implicit Checks\u2019 on logic applications. \u2022 Avoid use of the POINTER data type and MEMMOVE instructions, especially on untrusted inputs. \u2022 Use controllers and devices only in a protected environment to minimize network exposure and ensure that they are not accessible from outside. \u2022 Use firewalls to protect and separate the control system network from other networks. \u2022 Use VPN (Virtual Private Networks) tunnels if remote access is required. \u2022 Limit the access to both development and control system by physical means, operating system features, etc. \u2022 Protect both development and control system by using up to date malware protection. To ensure you are informed of all updates, including details on affected products and remediation plans, subscribe to Schneider Electric\u2019s security notification service here: https://www.se.com/en/work/support/cybersecurity/securitynotifications.jsp",
"product_ids": [
"10"
]
},
{
"category": "vendor_fix",
"details": "Version 3.1.5.82 includes a fix for this vulnerability\r\nand can be download here: \r\nhttps://www.se.com/ww/en/product-range/268959560-easy-modicon-m310 \r\nAs an alternative, contact your Schneider Electric \r\nCustomer Care Center to obtain the firmware. \r\nTo complete the update, connect to M310 and \r\ndownload the firmware using EcoStruxureTM Motion \r\nExpert.",
"product_ids": [
"26"
],
"url": "https://www.se.com/ww/en/product-range/268959560-easy-modicon-m310"
},
{
"category": "vendor_fix",
"details": "Version 6.3 HF3 of Vijeo Designer includes a fix for \n this vulnerability and can be updated through the \nSchneider Electric Software Update (SESU) \napplication.\nAs an alternative, please contact your Schneider \nElectric Customer Care Center to obtain the Hot Fix. \nFor additional detail please refer to the supplied help \nfile in Hot Fix.\nOn the engineering workstation, update to v6.3 HF3 \nof Vijeo Designer.",
"product_ids": [
"13"
]
},
{
"category": "vendor_fix",
"details": "Vijeo Designer Basic v2.0 HotFix 2 includes a fix for \nthis vulnerability. Please contact your Schneider \nElectric Customer Care Center to obtain the installer. \nTo complete the update, connect to Harmony HMI \nand download the firmware using Vijeo Designer \nBasic.",
"product_ids": [
"14"
],
"url": "https://www.se.com/us/en/work/support/contacts.jsp"
},
{
"category": "vendor_fix",
"details": "Version 6.3 SP2 of Vijeo Designer includes a fix \r\nfor this vulnerability and can be updated through \r\nthe Schneider Electric Software Update (SESU) \r\napplication.\r\nhttps://www.se.com/ww/en/product-range/1054-vijeo-designer-hmi-software/#software-and-firmware\r\nAs an alternative, please contact your Schneider \r\nElectric Customer Care Center to obtain the Fix.\r\nFor additional details, please refer to the supplied \r\nhelp file in Hot Fix.\r\nOn the engineering workstation, update to v6.3 \r\nSP2 of Vijeo Designer.",
"product_ids": [
"30",
"32"
],
"url": "https://www.se.com/ww/en/product-range/1054-vijeo-designer-hmi-software/#software-and-firmware"
},
{
"category": "mitigation",
"details": "Customers should immediately apply the following mitigations to reduce the risk of exploitation: \u2022 Ensure usage of user management and password features. User rights are enabled by default and forced to create a strong password at first use.\u2022 Restrict access to programming ports, typically UDP/1740, TCP/11740 and TCP/484.\u2022 Use controllers and devices only in a protected environment to minimize network exposure and ensure that they are not accessible from outside.\u2022 Use firewalls to protect and separate the control system network from other networks.\u2022 Use VPN (Virtual Private Networks) tunnels if remote access is required. \u2022 Limit the access to both development and control system by physical means, operating system features, etc. \u2022 Protect both development and control system by using up to date malware protection.",
"product_ids": [
"26"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"3",
"4",
"5",
"6",
"7",
"9",
"10",
"12",
"13",
"14",
"25",
"26",
"30",
"32"
]
}
],
"title": "CVE-2023-37553"
},
{
"cve": "CVE-2023-37554",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "description",
"text": "After successful authentication as a user, specific crafted communication requests with inconsistent content can cause the CmpAppBP component to read internally from an invalid address, potentially leading to a denial-of service condition.",
"title": "Overview"
}
],
"product_status": {
"fixed": [
"15",
"16",
"17",
"18",
"19",
"20",
"21",
"22",
"23",
"31",
"33",
"34"
],
"known_affected": [
"1",
"3",
"4",
"5",
"6",
"7",
"9",
"10",
"12",
"13",
"14",
"25",
"26",
"30",
"32"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Version 6.3.1 of Vijeo Designer includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware On the engineering workstation, update to v6.3.1 of Vijeo Designer. In order to complete the update, connect to Harmony HMI and download the project file using Vijeo Designer v6.3.1.",
"product_ids": [
"1"
],
"url": "https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware"
},
{
"category": "vendor_fix",
"details": "Modicon Controller M241 Firmware delivered with Machine Expert v2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to v2.2 of Machine Expert. Update Modicon Controller M241 to the latest Firmware and preform reboot.",
"product_ids": [
"3"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "vendor_fix",
"details": "Modicon Controller M251 Firmware delivered with Machine Expert v2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to v2.2 of Machine Expert. Update Modicon Controller M251 to the latest Firmware and preform reboot.",
"product_ids": [
"4"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "vendor_fix",
"details": "Modicon Controller M262 Firmware delivered with Machine Expert v2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to v2.2 of Machine Expert. Update Modicon Controller M262 to the latest firmware and preform reboot.",
"product_ids": [
"5"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "no_fix_planned",
"details": "Schneider Electric\u2019s Magelis XBT series have reached their end of commercialization. Magelis XBTGT/XBTGK offers have been replaced by HMIGTO/HMIGTU/HMIGK. We recommend our customers to migrate to the latest offers. For Magelis XBT series that haven\u0027t been replaced, please contact your local Schneider Electric technical support for more information.",
"product_ids": [
"25"
]
},
{
"category": "vendor_fix",
"details": "PacDrive 3 Controllers LMC Eco/Pro/Pro2 Firmware delivered with Machine Expert V2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to V2.2 of Machine Expert. Update PacDrive 3 Controllers: LMC Eco/Pro/Pro2 to the latest Firmware and preform reboot.",
"product_ids": [
"9"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "vendor_fix",
"details": "Version 6.3.1 of Vijeo Designer includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware On the engineering workstation, update to v6.3.1 of Vijeo Designer.",
"product_ids": [
"12"
],
"url": "https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware"
},
{
"category": "vendor_fix",
"details": "SoftSPS component has been removed from Machine Expert V2.2. Machine Expert can be updated through the Schneider Electric Software Update (SESU) application. ",
"product_ids": [
"10"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "mitigation",
"details": "\u2022 Ensure usage of user management and password features. User rights are enabled by default and forced to create a strong password at first use. \u2022 Use encrypted communication links. \u2022 The \u201cCybersecurity Guidelines for EcoStruxure Machine Expert, Modicon and PacDrive Controllers and Associated Equipment\u201d provide mitigations through the activation of project encryption in the Enhanced Security Settings, chapter https://download.schneiderelectric.com/files?p_enDocType=User+guide\u0026p_File_Name=EIO0000004242.00.pdf\u0026p_Doc_Ref=EIO0000004242. \u2022 Restrict access to programming ports, typically UDP/1740, TCP/11740 and TCP/1105.",
"product_ids": [
"1",
"3",
"4",
"5",
"6",
"7",
"9"
]
},
{
"category": "mitigation",
"details": "\u2022 Enable the optional \u2018Implicit Checks\u2019 on logic applications. \u2022 Avoid use of the POINTER data type and MEMMOVE instructions, especially on untrusted inputs. \u2022 Use controllers and devices only in a protected environment to minimize network exposure and ensure that they are not accessible from outside. \u2022 Use firewalls to protect and separate the control system network from other networks. \u2022 Use VPN (Virtual Private Networks) tunnels if remote access is required. \u2022 Limit the access to both development and control system by physical means, operating system features, etc. \u2022 Protect both development and control system by using up to date malware protection. To ensure you are informed of all updates, including details on affected products and remediation plans, subscribe to Schneider Electric\u2019s security notification service here: https://www.se.com/en/work/support/cybersecurity/securitynotifications.jsp",
"product_ids": [
"10"
]
},
{
"category": "vendor_fix",
"details": "Version 3.1.5.82 includes a fix for this vulnerability\r\nand can be download here: \r\nhttps://www.se.com/ww/en/product-range/268959560-easy-modicon-m310 \r\nAs an alternative, contact your Schneider Electric \r\nCustomer Care Center to obtain the firmware. \r\nTo complete the update, connect to M310 and \r\ndownload the firmware using EcoStruxureTM Motion \r\nExpert.",
"product_ids": [
"26"
],
"url": "https://www.se.com/ww/en/product-range/268959560-easy-modicon-m310"
},
{
"category": "vendor_fix",
"details": "Version 6.3 HF3 of Vijeo Designer includes a fix for \n this vulnerability and can be updated through the \nSchneider Electric Software Update (SESU) \napplication.\nAs an alternative, please contact your Schneider \nElectric Customer Care Center to obtain the Hot Fix. \nFor additional detail please refer to the supplied help \nfile in Hot Fix.\nOn the engineering workstation, update to v6.3 HF3 \nof Vijeo Designer.",
"product_ids": [
"13"
]
},
{
"category": "vendor_fix",
"details": "Vijeo Designer Basic v2.0 HotFix 2 includes a fix for \nthis vulnerability. Please contact your Schneider \nElectric Customer Care Center to obtain the installer. \nTo complete the update, connect to Harmony HMI \nand download the firmware using Vijeo Designer \nBasic.",
"product_ids": [
"14"
],
"url": "https://www.se.com/us/en/work/support/contacts.jsp"
},
{
"category": "vendor_fix",
"details": "Version 6.3 SP2 of Vijeo Designer includes a fix \r\nfor this vulnerability and can be updated through \r\nthe Schneider Electric Software Update (SESU) \r\napplication.\r\nhttps://www.se.com/ww/en/product-range/1054-vijeo-designer-hmi-software/#software-and-firmware\r\nAs an alternative, please contact your Schneider \r\nElectric Customer Care Center to obtain the Fix.\r\nFor additional details, please refer to the supplied \r\nhelp file in Hot Fix.\r\nOn the engineering workstation, update to v6.3 \r\nSP2 of Vijeo Designer.",
"product_ids": [
"30",
"32"
],
"url": "https://www.se.com/ww/en/product-range/1054-vijeo-designer-hmi-software/#software-and-firmware"
},
{
"category": "mitigation",
"details": "Customers should immediately apply the following mitigations to reduce the risk of exploitation: \u2022 Ensure usage of user management and password features. User rights are enabled by default and forced to create a strong password at first use.\u2022 Restrict access to programming ports, typically UDP/1740, TCP/11740 and TCP/484.\u2022 Use controllers and devices only in a protected environment to minimize network exposure and ensure that they are not accessible from outside.\u2022 Use firewalls to protect and separate the control system network from other networks.\u2022 Use VPN (Virtual Private Networks) tunnels if remote access is required. \u2022 Limit the access to both development and control system by physical means, operating system features, etc. \u2022 Protect both development and control system by using up to date malware protection.",
"product_ids": [
"26"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"3",
"4",
"5",
"6",
"7",
"9",
"10",
"12",
"13",
"14",
"25",
"26",
"30",
"32"
]
}
],
"title": "CVE-2023-37554"
},
{
"cve": "CVE-2023-37555",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "description",
"text": "After successful authentication as a user, specific crafted communication requests with inconsistent content can cause the CmpAppBP component to read internally from an invalid address, potentially leading to a denial-of service condition.",
"title": "Overview"
}
],
"product_status": {
"fixed": [
"15",
"16",
"17",
"18",
"19",
"20",
"21",
"22",
"23",
"31",
"33",
"34"
],
"known_affected": [
"1",
"3",
"4",
"5",
"6",
"7",
"9",
"10",
"12",
"13",
"14",
"25",
"26",
"30",
"32"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Version 6.3.1 of Vijeo Designer includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware On the engineering workstation, update to v6.3.1 of Vijeo Designer. In order to complete the update, connect to Harmony HMI and download the project file using Vijeo Designer v6.3.1.",
"product_ids": [
"1"
],
"url": "https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware"
},
{
"category": "vendor_fix",
"details": "Modicon Controller M241 Firmware delivered with Machine Expert v2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to v2.2 of Machine Expert. Update Modicon Controller M241 to the latest Firmware and preform reboot.",
"product_ids": [
"3"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "vendor_fix",
"details": "Modicon Controller M251 Firmware delivered with Machine Expert v2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to v2.2 of Machine Expert. Update Modicon Controller M251 to the latest Firmware and preform reboot.",
"product_ids": [
"4"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "no_fix_planned",
"details": "Schneider Electric\u2019s Magelis XBT series have reached their end of commercialization. Magelis XBTGT/XBTGK offers have been replaced by HMIGTO/HMIGTU/HMIGK. We recommend our customers to migrate to the latest offers. For Magelis XBT series that haven\u0027t been replaced, please contact your local Schneider Electric technical support for more information.",
"product_ids": [
"25"
]
},
{
"category": "vendor_fix",
"details": "Modicon Controller M262 Firmware delivered with Machine Expert v2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to v2.2 of Machine Expert. Update Modicon Controller M262 to the latest firmware and preform reboot.",
"product_ids": [
"5"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "vendor_fix",
"details": "PacDrive 3 Controllers LMC Eco/Pro/Pro2 Firmware delivered with Machine Expert V2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to V2.2 of Machine Expert. Update PacDrive 3 Controllers: LMC Eco/Pro/Pro2 to the latest Firmware and preform reboot.",
"product_ids": [
"9"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "vendor_fix",
"details": "Version 6.3.1 of Vijeo Designer includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware On the engineering workstation, update to v6.3.1 of Vijeo Designer.",
"product_ids": [
"12"
],
"url": "https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware"
},
{
"category": "vendor_fix",
"details": "SoftSPS component has been removed from Machine Expert V2.2. Machine Expert can be updated through the Schneider Electric Software Update (SESU) application. ",
"product_ids": [
"10"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "mitigation",
"details": "\u2022 Ensure usage of user management and password features. User rights are enabled by default and forced to create a strong password at first use. \u2022 Use encrypted communication links. \u2022 The \u201cCybersecurity Guidelines for EcoStruxure Machine Expert, Modicon and PacDrive Controllers and Associated Equipment\u201d provide mitigations through the activation of project encryption in the Enhanced Security Settings, chapter https://download.schneiderelectric.com/files?p_enDocType=User+guide\u0026p_File_Name=EIO0000004242.00.pdf\u0026p_Doc_Ref=EIO0000004242. \u2022 Restrict access to programming ports, typically UDP/1740, TCP/11740 and TCP/1105.",
"product_ids": [
"1",
"3",
"4",
"5",
"6",
"7",
"9"
]
},
{
"category": "mitigation",
"details": "\u2022 Enable the optional \u2018Implicit Checks\u2019 on logic applications. \u2022 Avoid use of the POINTER data type and MEMMOVE instructions, especially on untrusted inputs. \u2022 Use controllers and devices only in a protected environment to minimize network exposure and ensure that they are not accessible from outside. \u2022 Use firewalls to protect and separate the control system network from other networks. \u2022 Use VPN (Virtual Private Networks) tunnels if remote access is required. \u2022 Limit the access to both development and control system by physical means, operating system features, etc. \u2022 Protect both development and control system by using up to date malware protection. To ensure you are informed of all updates, including details on affected products and remediation plans, subscribe to Schneider Electric\u2019s security notification service here: https://www.se.com/en/work/support/cybersecurity/securitynotifications.jsp",
"product_ids": [
"10"
]
},
{
"category": "vendor_fix",
"details": "Version 3.1.5.82 includes a fix for this vulnerability\r\nand can be download here: \r\nhttps://www.se.com/ww/en/product-range/268959560-easy-modicon-m310 \r\nAs an alternative, contact your Schneider Electric \r\nCustomer Care Center to obtain the firmware. \r\nTo complete the update, connect to M310 and \r\ndownload the firmware using EcoStruxureTM Motion \r\nExpert.",
"product_ids": [
"26"
],
"url": "https://www.se.com/ww/en/product-range/268959560-easy-modicon-m310"
},
{
"category": "vendor_fix",
"details": "Version 6.3 HF3 of Vijeo Designer includes a fix for \n this vulnerability and can be updated through the \nSchneider Electric Software Update (SESU) \napplication.\nAs an alternative, please contact your Schneider \nElectric Customer Care Center to obtain the Hot Fix. \nFor additional detail please refer to the supplied help \nfile in Hot Fix.\nOn the engineering workstation, update to v6.3 HF3 \nof Vijeo Designer.",
"product_ids": [
"13"
]
},
{
"category": "vendor_fix",
"details": "Vijeo Designer Basic v2.0 HotFix 2 includes a fix for \nthis vulnerability. Please contact your Schneider \nElectric Customer Care Center to obtain the installer. \nTo complete the update, connect to Harmony HMI \nand download the firmware using Vijeo Designer \nBasic.",
"product_ids": [
"14"
],
"url": "https://www.se.com/us/en/work/support/contacts.jsp"
},
{
"category": "vendor_fix",
"details": "Version 6.3 SP2 of Vijeo Designer includes a fix \r\nfor this vulnerability and can be updated through \r\nthe Schneider Electric Software Update (SESU) \r\napplication.\r\nhttps://www.se.com/ww/en/product-range/1054-vijeo-designer-hmi-software/#software-and-firmware\r\nAs an alternative, please contact your Schneider \r\nElectric Customer Care Center to obtain the Fix.\r\nFor additional details, please refer to the supplied \r\nhelp file in Hot Fix.\r\nOn the engineering workstation, update to v6.3 \r\nSP2 of Vijeo Designer.",
"product_ids": [
"30",
"32"
],
"url": "https://www.se.com/ww/en/product-range/1054-vijeo-designer-hmi-software/#software-and-firmware"
},
{
"category": "mitigation",
"details": "Customers should immediately apply the following mitigations to reduce the risk of exploitation: \u2022 Ensure usage of user management and password features. User rights are enabled by default and forced to create a strong password at first use.\u2022 Restrict access to programming ports, typically UDP/1740, TCP/11740 and TCP/484.\u2022 Use controllers and devices only in a protected environment to minimize network exposure and ensure that they are not accessible from outside.\u2022 Use firewalls to protect and separate the control system network from other networks.\u2022 Use VPN (Virtual Private Networks) tunnels if remote access is required. \u2022 Limit the access to both development and control system by physical means, operating system features, etc. \u2022 Protect both development and control system by using up to date malware protection.",
"product_ids": [
"26"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"3",
"4",
"5",
"6",
"7",
"9",
"10",
"12",
"13",
"14",
"25",
"26",
"30",
"32"
]
}
],
"title": "CVE-2023-37555"
},
{
"cve": "CVE-2023-37556",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "description",
"text": "After successful authentication as a user, specific crafted communication requests with inconsistent content can cause the CmpAppBP component to read internally from an invalid address, potentially leading to a denial-of service condition.",
"title": "Overview"
}
],
"product_status": {
"fixed": [
"15",
"16",
"17",
"18",
"19",
"20",
"21",
"22",
"23",
"31",
"33",
"34"
],
"known_affected": [
"1",
"3",
"4",
"5",
"6",
"7",
"9",
"10",
"12",
"13",
"14",
"25",
"26",
"30",
"32"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Version 6.3.1 of Vijeo Designer includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware On the engineering workstation, update to v6.3.1 of Vijeo Designer. In order to complete the update, connect to Harmony HMI and download the project file using Vijeo Designer v6.3.1.",
"product_ids": [
"1"
],
"url": "https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware"
},
{
"category": "vendor_fix",
"details": "Modicon Controller M241 Firmware delivered with Machine Expert v2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to v2.2 of Machine Expert. Update Modicon Controller M241 to the latest Firmware and preform reboot.",
"product_ids": [
"3"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "vendor_fix",
"details": "Modicon Controller M251 Firmware delivered with Machine Expert v2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to v2.2 of Machine Expert. Update Modicon Controller M251 to the latest Firmware and preform reboot.",
"product_ids": [
"4"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "no_fix_planned",
"details": "Schneider Electric\u2019s Magelis XBT series have reached their end of commercialization. Magelis XBTGT/XBTGK offers have been replaced by HMIGTO/HMIGTU/HMIGK. We recommend our customers to migrate to the latest offers. For Magelis XBT series that haven\u0027t been replaced, please contact your local Schneider Electric technical support for more information.",
"product_ids": [
"25"
]
},
{
"category": "vendor_fix",
"details": "Modicon Controller M262 Firmware delivered with Machine Expert v2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to v2.2 of Machine Expert. Update Modicon Controller M262 to the latest firmware and preform reboot.",
"product_ids": [
"5"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "vendor_fix",
"details": "PacDrive 3 Controllers LMC Eco/Pro/Pro2 Firmware delivered with Machine Expert V2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to V2.2 of Machine Expert. Update PacDrive 3 Controllers: LMC Eco/Pro/Pro2 to the latest Firmware and preform reboot.",
"product_ids": [
"9"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "vendor_fix",
"details": "Version 6.3.1 of Vijeo Designer includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware On the engineering workstation, update to v6.3.1 of Vijeo Designer.",
"product_ids": [
"12"
],
"url": "https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware"
},
{
"category": "vendor_fix",
"details": "SoftSPS component has been removed from Machine Expert V2.2. Machine Expert can be updated through the Schneider Electric Software Update (SESU) application. ",
"product_ids": [
"10"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "mitigation",
"details": "\u2022 Ensure usage of user management and password features. User rights are enabled by default and forced to create a strong password at first use. \u2022 Use encrypted communication links. \u2022 The \u201cCybersecurity Guidelines for EcoStruxure Machine Expert, Modicon and PacDrive Controllers and Associated Equipment\u201d provide mitigations through the activation of project encryption in the Enhanced Security Settings, chapter https://download.schneiderelectric.com/files?p_enDocType=User+guide\u0026p_File_Name=EIO0000004242.00.pdf\u0026p_Doc_Ref=EIO0000004242. \u2022 Restrict access to programming ports, typically UDP/1740, TCP/11740 and TCP/1105.",
"product_ids": [
"1",
"3",
"4",
"5",
"6",
"7",
"9"
]
},
{
"category": "mitigation",
"details": "\u2022 Enable the optional \u2018Implicit Checks\u2019 on logic applications. \u2022 Avoid use of the POINTER data type and MEMMOVE instructions, especially on untrusted inputs. \u2022 Use controllers and devices only in a protected environment to minimize network exposure and ensure that they are not accessible from outside. \u2022 Use firewalls to protect and separate the control system network from other networks. \u2022 Use VPN (Virtual Private Networks) tunnels if remote access is required. \u2022 Limit the access to both development and control system by physical means, operating system features, etc. \u2022 Protect both development and control system by using up to date malware protection. To ensure you are informed of all updates, including details on affected products and remediation plans, subscribe to Schneider Electric\u2019s security notification service here: https://www.se.com/en/work/support/cybersecurity/securitynotifications.jsp",
"product_ids": [
"10"
]
},
{
"category": "vendor_fix",
"details": "Version 3.1.5.82 includes a fix for this vulnerability\r\nand can be download here: \r\nhttps://www.se.com/ww/en/product-range/268959560-easy-modicon-m310 \r\nAs an alternative, contact your Schneider Electric \r\nCustomer Care Center to obtain the firmware. \r\nTo complete the update, connect to M310 and \r\ndownload the firmware using EcoStruxureTM Motion \r\nExpert.",
"product_ids": [
"26"
],
"url": "https://www.se.com/ww/en/product-range/268959560-easy-modicon-m310"
},
{
"category": "vendor_fix",
"details": "Version 6.3 HF3 of Vijeo Designer includes a fix for \n this vulnerability and can be updated through the \nSchneider Electric Software Update (SESU) \napplication.\nAs an alternative, please contact your Schneider \nElectric Customer Care Center to obtain the Hot Fix. \nFor additional detail please refer to the supplied help \nfile in Hot Fix.\nOn the engineering workstation, update to v6.3 HF3 \nof Vijeo Designer.",
"product_ids": [
"13"
]
},
{
"category": "vendor_fix",
"details": "Vijeo Designer Basic v2.0 HotFix 2 includes a fix for \nthis vulnerability. Please contact your Schneider \nElectric Customer Care Center to obtain the installer. \nTo complete the update, connect to Harmony HMI \nand download the firmware using Vijeo Designer \nBasic.",
"product_ids": [
"14"
],
"url": "https://www.se.com/us/en/work/support/contacts.jsp"
},
{
"category": "vendor_fix",
"details": "Version 6.3 SP2 of Vijeo Designer includes a fix \r\nfor this vulnerability and can be updated through \r\nthe Schneider Electric Software Update (SESU) \r\napplication.\r\nhttps://www.se.com/ww/en/product-range/1054-vijeo-designer-hmi-software/#software-and-firmware\r\nAs an alternative, please contact your Schneider \r\nElectric Customer Care Center to obtain the Fix.\r\nFor additional details, please refer to the supplied \r\nhelp file in Hot Fix.\r\nOn the engineering workstation, update to v6.3 \r\nSP2 of Vijeo Designer.",
"product_ids": [
"30",
"32"
],
"url": "https://www.se.com/ww/en/product-range/1054-vijeo-designer-hmi-software/#software-and-firmware"
},
{
"category": "mitigation",
"details": "Customers should immediately apply the following mitigations to reduce the risk of exploitation: \u2022 Ensure usage of user management and password features. User rights are enabled by default and forced to create a strong password at first use.\u2022 Restrict access to programming ports, typically UDP/1740, TCP/11740 and TCP/484.\u2022 Use controllers and devices only in a protected environment to minimize network exposure and ensure that they are not accessible from outside.\u2022 Use firewalls to protect and separate the control system network from other networks.\u2022 Use VPN (Virtual Private Networks) tunnels if remote access is required. \u2022 Limit the access to both development and control system by physical means, operating system features, etc. \u2022 Protect both development and control system by using up to date malware protection.",
"product_ids": [
"26"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"3",
"4",
"5",
"6",
"7",
"9",
"10",
"12",
"13",
"14",
"25",
"26",
"30",
"32"
]
}
],
"title": "CVE-2023-37556"
},
{
"cve": "CVE-2023-37557",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "description",
"text": "After successful authentication as a user, specific crafted communication requests can cause the CmpAppBP component to overwrite a heap-based buffer, which can lead to a denial-of-service condition.",
"title": "Overview"
}
],
"product_status": {
"fixed": [
"15",
"16",
"17",
"18",
"19",
"20",
"21",
"22",
"23",
"31",
"33",
"34"
],
"known_affected": [
"1",
"3",
"4",
"5",
"6",
"7",
"9",
"10",
"12",
"13",
"14",
"25",
"26",
"30",
"32"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Version 6.3.1 of Vijeo Designer includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware On the engineering workstation, update to v6.3.1 of Vijeo Designer. In order to complete the update, connect to Harmony HMI and download the project file using Vijeo Designer v6.3.1.",
"product_ids": [
"1"
],
"url": "https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware"
},
{
"category": "vendor_fix",
"details": "Modicon Controller M241 Firmware delivered with Machine Expert v2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to v2.2 of Machine Expert. Update Modicon Controller M241 to the latest Firmware and preform reboot.",
"product_ids": [
"3"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "vendor_fix",
"details": "Modicon Controller M251 Firmware delivered with Machine Expert v2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to v2.2 of Machine Expert. Update Modicon Controller M251 to the latest Firmware and preform reboot.",
"product_ids": [
"4"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "vendor_fix",
"details": "Modicon Controller M262 Firmware delivered with Machine Expert v2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to v2.2 of Machine Expert. Update Modicon Controller M262 to the latest firmware and preform reboot.",
"product_ids": [
"5"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "no_fix_planned",
"details": "Schneider Electric\u2019s Magelis XBT series have reached their end of commercialization. Magelis XBTGT/XBTGK offers have been replaced by HMIGTO/HMIGTU/HMIGK. We recommend our customers to migrate to the latest offers. For Magelis XBT series that haven\u0027t been replaced, please contact your local Schneider Electric technical support for more information.",
"product_ids": [
"25"
]
},
{
"category": "vendor_fix",
"details": "PacDrive 3 Controllers LMC Eco/Pro/Pro2 Firmware delivered with Machine Expert V2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to V2.2 of Machine Expert. Update PacDrive 3 Controllers: LMC Eco/Pro/Pro2 to the latest Firmware and preform reboot.",
"product_ids": [
"9"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "vendor_fix",
"details": "Version 6.3.1 of Vijeo Designer includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware On the engineering workstation, update to v6.3.1 of Vijeo Designer.",
"product_ids": [
"12"
],
"url": "https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware"
},
{
"category": "vendor_fix",
"details": "SoftSPS component has been removed from Machine Expert V2.2. Machine Expert can be updated through the Schneider Electric Software Update (SESU) application. ",
"product_ids": [
"10"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "mitigation",
"details": "\u2022 Ensure usage of user management and password features. User rights are enabled by default and forced to create a strong password at first use. \u2022 Use encrypted communication links. \u2022 The \u201cCybersecurity Guidelines for EcoStruxure Machine Expert, Modicon and PacDrive Controllers and Associated Equipment\u201d provide mitigations through the activation of project encryption in the Enhanced Security Settings, chapter https://download.schneiderelectric.com/files?p_enDocType=User+guide\u0026p_File_Name=EIO0000004242.00.pdf\u0026p_Doc_Ref=EIO0000004242. \u2022 Restrict access to programming ports, typically UDP/1740, TCP/11740 and TCP/1105.",
"product_ids": [
"1",
"3",
"4",
"5",
"6",
"7",
"9"
]
},
{
"category": "mitigation",
"details": "\u2022 Enable the optional \u2018Implicit Checks\u2019 on logic applications. \u2022 Avoid use of the POINTER data type and MEMMOVE instructions, especially on untrusted inputs. \u2022 Use controllers and devices only in a protected environment to minimize network exposure and ensure that they are not accessible from outside. \u2022 Use firewalls to protect and separate the control system network from other networks. \u2022 Use VPN (Virtual Private Networks) tunnels if remote access is required. \u2022 Limit the access to both development and control system by physical means, operating system features, etc. \u2022 Protect both development and control system by using up to date malware protection. To ensure you are informed of all updates, including details on affected products and remediation plans, subscribe to Schneider Electric\u2019s security notification service here: https://www.se.com/en/work/support/cybersecurity/securitynotifications.jsp",
"product_ids": [
"10"
]
},
{
"category": "vendor_fix",
"details": "Version 3.1.5.82 includes a fix for this vulnerability\r\nand can be download here: \r\nhttps://www.se.com/ww/en/product-range/268959560-easy-modicon-m310 \r\nAs an alternative, contact your Schneider Electric \r\nCustomer Care Center to obtain the firmware. \r\nTo complete the update, connect to M310 and \r\ndownload the firmware using EcoStruxureTM Motion \r\nExpert.",
"product_ids": [
"26"
],
"url": "https://www.se.com/ww/en/product-range/268959560-easy-modicon-m310"
},
{
"category": "vendor_fix",
"details": "Version 6.3 HF3 of Vijeo Designer includes a fix for \n this vulnerability and can be updated through the \nSchneider Electric Software Update (SESU) \napplication.\nAs an alternative, please contact your Schneider \nElectric Customer Care Center to obtain the Hot Fix. \nFor additional detail please refer to the supplied help \nfile in Hot Fix.\nOn the engineering workstation, update to v6.3 HF3 \nof Vijeo Designer.",
"product_ids": [
"13"
]
},
{
"category": "vendor_fix",
"details": "Vijeo Designer Basic v2.0 HotFix 2 includes a fix for \nthis vulnerability. Please contact your Schneider \nElectric Customer Care Center to obtain the installer. \nTo complete the update, connect to Harmony HMI \nand download the firmware using Vijeo Designer \nBasic.",
"product_ids": [
"14"
],
"url": "https://www.se.com/us/en/work/support/contacts.jsp"
},
{
"category": "vendor_fix",
"details": "Version 6.3 SP2 of Vijeo Designer includes a fix \r\nfor this vulnerability and can be updated through \r\nthe Schneider Electric Software Update (SESU) \r\napplication.\r\nhttps://www.se.com/ww/en/product-range/1054-vijeo-designer-hmi-software/#software-and-firmware\r\nAs an alternative, please contact your Schneider \r\nElectric Customer Care Center to obtain the Fix.\r\nFor additional details, please refer to the supplied \r\nhelp file in Hot Fix.\r\nOn the engineering workstation, update to v6.3 \r\nSP2 of Vijeo Designer.",
"product_ids": [
"30",
"32"
],
"url": "https://www.se.com/ww/en/product-range/1054-vijeo-designer-hmi-software/#software-and-firmware"
},
{
"category": "mitigation",
"details": "Customers should immediately apply the following mitigations to reduce the risk of exploitation: \u2022 Ensure usage of user management and password features. User rights are enabled by default and forced to create a strong password at first use.\u2022 Restrict access to programming ports, typically UDP/1740, TCP/11740 and TCP/484.\u2022 Use controllers and devices only in a protected environment to minimize network exposure and ensure that they are not accessible from outside.\u2022 Use firewalls to protect and separate the control system network from other networks.\u2022 Use VPN (Virtual Private Networks) tunnels if remote access is required. \u2022 Limit the access to both development and control system by physical means, operating system features, etc. \u2022 Protect both development and control system by using up to date malware protection.",
"product_ids": [
"26"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"3",
"4",
"5",
"6",
"7",
"9",
"10",
"12",
"13",
"14",
"25",
"26",
"30",
"32"
]
}
],
"title": "CVE-2023-37557"
},
{
"cve": "CVE-2023-37558",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "description",
"text": "After successful authentication as a user, specific crafted communication requests with inconsistent content can cause the CmpAppForce component to read internally from an invalid address, potentially leading to a denial-of service condition.",
"title": "Overview"
}
],
"product_status": {
"fixed": [
"15",
"16",
"17",
"18",
"19",
"20",
"21",
"22",
"23",
"31",
"33",
"34"
],
"known_affected": [
"1",
"3",
"4",
"5",
"6",
"7",
"9",
"10",
"12",
"13",
"14",
"25",
"26",
"30",
"32"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Version 6.3.1 of Vijeo Designer includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware On the engineering workstation, update to v6.3.1 of Vijeo Designer. In order to complete the update, connect to Harmony HMI and download the project file using Vijeo Designer v6.3.1.",
"product_ids": [
"1"
],
"url": "https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware"
},
{
"category": "vendor_fix",
"details": "Modicon Controller M241 Firmware delivered with Machine Expert v2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to v2.2 of Machine Expert. Update Modicon Controller M241 to the latest Firmware and preform reboot.",
"product_ids": [
"3"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "vendor_fix",
"details": "Modicon Controller M251 Firmware delivered with Machine Expert v2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to v2.2 of Machine Expert. Update Modicon Controller M251 to the latest Firmware and preform reboot.",
"product_ids": [
"4"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "vendor_fix",
"details": "Modicon Controller M262 Firmware delivered with Machine Expert v2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to v2.2 of Machine Expert. Update Modicon Controller M262 to the latest firmware and preform reboot.",
"product_ids": [
"5"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "vendor_fix",
"details": "PacDrive 3 Controllers LMC Eco/Pro/Pro2 Firmware delivered with Machine Expert V2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to V2.2 of Machine Expert. Update PacDrive 3 Controllers: LMC Eco/Pro/Pro2 to the latest Firmware and preform reboot.",
"product_ids": [
"9"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "vendor_fix",
"details": "Version 6.3.1 of Vijeo Designer includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware On the engineering workstation, update to v6.3.1 of Vijeo Designer.",
"product_ids": [
"12"
],
"url": "https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware"
},
{
"category": "no_fix_planned",
"details": "Schneider Electric\u2019s Magelis XBT series have reached their end of commercialization. Magelis XBTGT/XBTGK offers have been replaced by HMIGTO/HMIGTU/HMIGK. We recommend our customers to migrate to the latest offers. For Magelis XBT series that haven\u0027t been replaced, please contact your local Schneider Electric technical support for more information.",
"product_ids": [
"25"
]
},
{
"category": "vendor_fix",
"details": "SoftSPS component has been removed from Machine Expert V2.2. Machine Expert can be updated through the Schneider Electric Software Update (SESU) application. ",
"product_ids": [
"10"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "mitigation",
"details": "\u2022 Ensure usage of user management and password features. User rights are enabled by default and forced to create a strong password at first use. \u2022 Use encrypted communication links. \u2022 The \u201cCybersecurity Guidelines for EcoStruxure Machine Expert, Modicon and PacDrive Controllers and Associated Equipment\u201d provide mitigations through the activation of project encryption in the Enhanced Security Settings, chapter https://download.schneiderelectric.com/files?p_enDocType=User+guide\u0026p_File_Name=EIO0000004242.00.pdf\u0026p_Doc_Ref=EIO0000004242. \u2022 Restrict access to programming ports, typically UDP/1740, TCP/11740 and TCP/1105.",
"product_ids": [
"1",
"3",
"4",
"5",
"6",
"7",
"9"
]
},
{
"category": "mitigation",
"details": "\u2022 Enable the optional \u2018Implicit Checks\u2019 on logic applications. \u2022 Avoid use of the POINTER data type and MEMMOVE instructions, especially on untrusted inputs. \u2022 Use controllers and devices only in a protected environment to minimize network exposure and ensure that they are not accessible from outside. \u2022 Use firewalls to protect and separate the control system network from other networks. \u2022 Use VPN (Virtual Private Networks) tunnels if remote access is required. \u2022 Limit the access to both development and control system by physical means, operating system features, etc. \u2022 Protect both development and control system by using up to date malware protection. To ensure you are informed of all updates, including details on affected products and remediation plans, subscribe to Schneider Electric\u2019s security notification service here: https://www.se.com/en/work/support/cybersecurity/securitynotifications.jsp",
"product_ids": [
"10"
]
},
{
"category": "vendor_fix",
"details": "Version 3.1.5.82 includes a fix for this vulnerability\r\nand can be download here: \r\nhttps://www.se.com/ww/en/product-range/268959560-easy-modicon-m310 \r\nAs an alternative, contact your Schneider Electric \r\nCustomer Care Center to obtain the firmware. \r\nTo complete the update, connect to M310 and \r\ndownload the firmware using EcoStruxureTM Motion \r\nExpert.",
"product_ids": [
"26"
],
"url": "https://www.se.com/ww/en/product-range/268959560-easy-modicon-m310"
},
{
"category": "vendor_fix",
"details": "Version 6.3 HF3 of Vijeo Designer includes a fix for \n this vulnerability and can be updated through the \nSchneider Electric Software Update (SESU) \napplication.\nAs an alternative, please contact your Schneider \nElectric Customer Care Center to obtain the Hot Fix. \nFor additional detail please refer to the supplied help \nfile in Hot Fix.\nOn the engineering workstation, update to v6.3 HF3 \nof Vijeo Designer.",
"product_ids": [
"13"
]
},
{
"category": "vendor_fix",
"details": "Vijeo Designer Basic v2.0 HotFix 2 includes a fix for \nthis vulnerability. Please contact your Schneider \nElectric Customer Care Center to obtain the installer. \nTo complete the update, connect to Harmony HMI \nand download the firmware using Vijeo Designer \nBasic.",
"product_ids": [
"14"
],
"url": "https://www.se.com/us/en/work/support/contacts.jsp"
},
{
"category": "vendor_fix",
"details": "Version 6.3 SP2 of Vijeo Designer includes a fix \r\nfor this vulnerability and can be updated through \r\nthe Schneider Electric Software Update (SESU) \r\napplication.\r\nhttps://www.se.com/ww/en/product-range/1054-vijeo-designer-hmi-software/#software-and-firmware\r\nAs an alternative, please contact your Schneider \r\nElectric Customer Care Center to obtain the Fix.\r\nFor additional details, please refer to the supplied \r\nhelp file in Hot Fix.\r\nOn the engineering workstation, update to v6.3 \r\nSP2 of Vijeo Designer.",
"product_ids": [
"30",
"32"
],
"url": "https://www.se.com/ww/en/product-range/1054-vijeo-designer-hmi-software/#software-and-firmware"
},
{
"category": "mitigation",
"details": "Customers should immediately apply the following mitigations to reduce the risk of exploitation: \u2022 Ensure usage of user management and password features. User rights are enabled by default and forced to create a strong password at first use.\u2022 Restrict access to programming ports, typically UDP/1740, TCP/11740 and TCP/484.\u2022 Use controllers and devices only in a protected environment to minimize network exposure and ensure that they are not accessible from outside.\u2022 Use firewalls to protect and separate the control system network from other networks.\u2022 Use VPN (Virtual Private Networks) tunnels if remote access is required. \u2022 Limit the access to both development and control system by physical means, operating system features, etc. \u2022 Protect both development and control system by using up to date malware protection.",
"product_ids": [
"26"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"3",
"4",
"5",
"6",
"7",
"9",
"10",
"12",
"13",
"14",
"25",
"26",
"30",
"32"
]
}
],
"title": "CVE-2023-37558"
},
{
"cve": "CVE-2023-37559",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "description",
"text": "After successful authentication as a user, specific crafted communication requests with inconsistent content can cause the CmpAppForce component to read internally from an invalid address, potentially leading to a denial-of service condition.",
"title": "Overview"
}
],
"product_status": {
"fixed": [
"15",
"16",
"17",
"18",
"19",
"20",
"21",
"22",
"23",
"31",
"33",
"34"
],
"known_affected": [
"1",
"3",
"4",
"5",
"6",
"7",
"9",
"10",
"12",
"13",
"14",
"25",
"26",
"30",
"32"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Version 6.3.1 of Vijeo Designer includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware On the engineering workstation, update to v6.3.1 of Vijeo Designer. In order to complete the update, connect to Harmony HMI and download the project file using Vijeo Designer v6.3.1.",
"product_ids": [
"1"
],
"url": "https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware"
},
{
"category": "vendor_fix",
"details": "Modicon Controller M241 Firmware delivered with Machine Expert v2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to v2.2 of Machine Expert. Update Modicon Controller M241 to the latest Firmware and preform reboot.",
"product_ids": [
"3"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "vendor_fix",
"details": "Modicon Controller M251 Firmware delivered with Machine Expert v2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to v2.2 of Machine Expert. Update Modicon Controller M251 to the latest Firmware and preform reboot.",
"product_ids": [
"4"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "no_fix_planned",
"details": "Schneider Electric\u2019s Magelis XBT series have reached their end of commercialization. Magelis XBTGT/XBTGK offers have been replaced by HMIGTO/HMIGTU/HMIGK. We recommend our customers to migrate to the latest offers. For Magelis XBT series that haven\u0027t been replaced, please contact your local Schneider Electric technical support for more information.",
"product_ids": [
"25"
]
},
{
"category": "vendor_fix",
"details": "Modicon Controller M262 Firmware delivered with Machine Expert v2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to v2.2 of Machine Expert. Update Modicon Controller M262 to the latest firmware and preform reboot.",
"product_ids": [
"5"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "vendor_fix",
"details": "PacDrive 3 Controllers LMC Eco/Pro/Pro2 Firmware delivered with Machine Expert V2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to V2.2 of Machine Expert. Update PacDrive 3 Controllers: LMC Eco/Pro/Pro2 to the latest Firmware and preform reboot.",
"product_ids": [
"9"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "vendor_fix",
"details": "Version 6.3.1 of Vijeo Designer includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware On the engineering workstation, update to v6.3.1 of Vijeo Designer.",
"product_ids": [
"12"
],
"url": "https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware"
},
{
"category": "vendor_fix",
"details": "SoftSPS component has been removed from Machine Expert V2.2. Machine Expert can be updated through the Schneider Electric Software Update (SESU) application. ",
"product_ids": [
"10"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "mitigation",
"details": "\u2022 Ensure usage of user management and password features. User rights are enabled by default and forced to create a strong password at first use. \u2022 Use encrypted communication links. \u2022 The \u201cCybersecurity Guidelines for EcoStruxure Machine Expert, Modicon and PacDrive Controllers and Associated Equipment\u201d provide mitigations through the activation of project encryption in the Enhanced Security Settings, chapter https://download.schneiderelectric.com/files?p_enDocType=User+guide\u0026p_File_Name=EIO0000004242.00.pdf\u0026p_Doc_Ref=EIO0000004242. \u2022 Restrict access to programming ports, typically UDP/1740, TCP/11740 and TCP/1105.",
"product_ids": [
"1",
"3",
"4",
"5",
"6",
"7",
"9"
]
},
{
"category": "mitigation",
"details": "\u2022 Enable the optional \u2018Implicit Checks\u2019 on logic applications. \u2022 Avoid use of the POINTER data type and MEMMOVE instructions, especially on untrusted inputs. \u2022 Use controllers and devices only in a protected environment to minimize network exposure and ensure that they are not accessible from outside. \u2022 Use firewalls to protect and separate the control system network from other networks. \u2022 Use VPN (Virtual Private Networks) tunnels if remote access is required. \u2022 Limit the access to both development and control system by physical means, operating system features, etc. \u2022 Protect both development and control system by using up to date malware protection. To ensure you are informed of all updates, including details on affected products and remediation plans, subscribe to Schneider Electric\u2019s security notification service here: https://www.se.com/en/work/support/cybersecurity/securitynotifications.jsp",
"product_ids": [
"10"
]
},
{
"category": "vendor_fix",
"details": "Version 3.1.5.82 includes a fix for this vulnerability\r\nand can be download here: \r\nhttps://www.se.com/ww/en/product-range/268959560-easy-modicon-m310 \r\nAs an alternative, contact your Schneider Electric \r\nCustomer Care Center to obtain the firmware. \r\nTo complete the update, connect to M310 and \r\ndownload the firmware using EcoStruxureTM Motion \r\nExpert.",
"product_ids": [
"26"
],
"url": "https://www.se.com/ww/en/product-range/268959560-easy-modicon-m310"
},
{
"category": "vendor_fix",
"details": "Version 6.3 HF3 of Vijeo Designer includes a fix for \n this vulnerability and can be updated through the \nSchneider Electric Software Update (SESU) \napplication.\nAs an alternative, please contact your Schneider \nElectric Customer Care Center to obtain the Hot Fix. \nFor additional detail please refer to the supplied help \nfile in Hot Fix.\nOn the engineering workstation, update to v6.3 HF3 \nof Vijeo Designer.",
"product_ids": [
"13"
]
},
{
"category": "vendor_fix",
"details": "Vijeo Designer Basic v2.0 HotFix 2 includes a fix for \nthis vulnerability. Please contact your Schneider \nElectric Customer Care Center to obtain the installer. \nTo complete the update, connect to Harmony HMI \nand download the firmware using Vijeo Designer \nBasic.",
"product_ids": [
"14"
],
"url": "https://www.se.com/us/en/work/support/contacts.jsp"
},
{
"category": "vendor_fix",
"details": "Version 6.3 SP2 of Vijeo Designer includes a fix \r\nfor this vulnerability and can be updated through \r\nthe Schneider Electric Software Update (SESU) \r\napplication.\r\nhttps://www.se.com/ww/en/product-range/1054-vijeo-designer-hmi-software/#software-and-firmware\r\nAs an alternative, please contact your Schneider \r\nElectric Customer Care Center to obtain the Fix.\r\nFor additional details, please refer to the supplied \r\nhelp file in Hot Fix.\r\nOn the engineering workstation, update to v6.3 \r\nSP2 of Vijeo Designer.",
"product_ids": [
"30",
"32"
],
"url": "https://www.se.com/ww/en/product-range/1054-vijeo-designer-hmi-software/#software-and-firmware"
},
{
"category": "mitigation",
"details": "Customers should immediately apply the following mitigations to reduce the risk of exploitation: \u2022 Ensure usage of user management and password features. User rights are enabled by default and forced to create a strong password at first use.\u2022 Restrict access to programming ports, typically UDP/1740, TCP/11740 and TCP/484.\u2022 Use controllers and devices only in a protected environment to minimize network exposure and ensure that they are not accessible from outside.\u2022 Use firewalls to protect and separate the control system network from other networks.\u2022 Use VPN (Virtual Private Networks) tunnels if remote access is required. \u2022 Limit the access to both development and control system by physical means, operating system features, etc. \u2022 Protect both development and control system by using up to date malware protection.",
"product_ids": [
"26"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"1",
"3",
"4",
"5",
"6",
"7",
"9",
"10",
"12",
"13",
"14",
"25",
"26",
"30",
"32"
]
}
],
"title": "CVE-2023-37559"
},
{
"cve": "CVE-2023-3662",
"cwe": {
"id": "CWE-427",
"name": "Uncontrolled Search Path Element"
},
"notes": [
{
"category": "description",
"text": "The CODESYS Development System is vulnerable to the execution of malicious binaries from the current working directory.",
"title": "Overview"
}
],
"product_status": {
"fixed": [
"15",
"16",
"17",
"18",
"19",
"20",
"21",
"22",
"23",
"31",
"33",
"34"
],
"known_affected": [
"1",
"3",
"4",
"5",
"6",
"7",
"9",
"10",
"12",
"13",
"14",
"25",
"26",
"30",
"32"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Version 6.3.1 of Vijeo Designer includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware On the engineering workstation, update to v6.3.1 of Vijeo Designer. In order to complete the update, connect to Harmony HMI and download the project file using Vijeo Designer v6.3.1.",
"product_ids": [
"1"
],
"url": "https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware"
},
{
"category": "vendor_fix",
"details": "Modicon Controller M241 Firmware delivered with Machine Expert v2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to v2.2 of Machine Expert. Update Modicon Controller M241 to the latest Firmware and preform reboot.",
"product_ids": [
"3"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "vendor_fix",
"details": "Modicon Controller M251 Firmware delivered with Machine Expert v2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to v2.2 of Machine Expert. Update Modicon Controller M251 to the latest Firmware and preform reboot.",
"product_ids": [
"4"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "vendor_fix",
"details": "Modicon Controller M262 Firmware delivered with Machine Expert v2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to v2.2 of Machine Expert. Update Modicon Controller M262 to the latest firmware and preform reboot.",
"product_ids": [
"5"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "no_fix_planned",
"details": "Schneider Electric\u2019s Magelis XBT series have reached their end of commercialization. Magelis XBTGT/XBTGK offers have been replaced by HMIGTO/HMIGTU/HMIGK. We recommend our customers to migrate to the latest offers. For Magelis XBT series that haven\u0027t been replaced, please contact your local Schneider Electric technical support for more information.",
"product_ids": [
"25"
]
},
{
"category": "vendor_fix",
"details": "PacDrive 3 Controllers LMC Eco/Pro/Pro2 Firmware delivered with Machine Expert V2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to V2.2 of Machine Expert. Update PacDrive 3 Controllers: LMC Eco/Pro/Pro2 to the latest Firmware and preform reboot.",
"product_ids": [
"9"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "vendor_fix",
"details": "Version 6.3.1 of Vijeo Designer includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware On the engineering workstation, update to v6.3.1 of Vijeo Designer.",
"product_ids": [
"12"
],
"url": "https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware"
},
{
"category": "vendor_fix",
"details": "SoftSPS component has been removed from Machine Expert V2.2. Machine Expert can be updated through the Schneider Electric Software Update (SESU) application. ",
"product_ids": [
"10"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "mitigation",
"details": "\u2022 Ensure usage of user management and password features. User rights are enabled by default and forced to create a strong password at first use. \u2022 Use encrypted communication links. \u2022 The \u201cCybersecurity Guidelines for EcoStruxure Machine Expert, Modicon and PacDrive Controllers and Associated Equipment\u201d provide mitigations through the activation of project encryption in the Enhanced Security Settings, chapter https://download.schneiderelectric.com/files?p_enDocType=User+guide\u0026p_File_Name=EIO0000004242.00.pdf\u0026p_Doc_Ref=EIO0000004242. \u2022 Restrict access to programming ports, typically UDP/1740, TCP/11740 and TCP/1105.",
"product_ids": [
"1",
"3",
"4",
"5",
"6",
"7",
"9"
]
},
{
"category": "mitigation",
"details": "\u2022 Enable the optional \u2018Implicit Checks\u2019 on logic applications. \u2022 Avoid use of the POINTER data type and MEMMOVE instructions, especially on untrusted inputs. \u2022 Use controllers and devices only in a protected environment to minimize network exposure and ensure that they are not accessible from outside. \u2022 Use firewalls to protect and separate the control system network from other networks. \u2022 Use VPN (Virtual Private Networks) tunnels if remote access is required. \u2022 Limit the access to both development and control system by physical means, operating system features, etc. \u2022 Protect both development and control system by using up to date malware protection. To ensure you are informed of all updates, including details on affected products and remediation plans, subscribe to Schneider Electric\u2019s security notification service here: https://www.se.com/en/work/support/cybersecurity/securitynotifications.jsp",
"product_ids": [
"10"
]
},
{
"category": "vendor_fix",
"details": "Version 3.1.5.82 includes a fix for this vulnerability\r\nand can be download here: \r\nhttps://www.se.com/ww/en/product-range/268959560-easy-modicon-m310 \r\nAs an alternative, contact your Schneider Electric \r\nCustomer Care Center to obtain the firmware. \r\nTo complete the update, connect to M310 and \r\ndownload the firmware using EcoStruxureTM Motion \r\nExpert.",
"product_ids": [
"26"
],
"url": "https://www.se.com/ww/en/product-range/268959560-easy-modicon-m310"
},
{
"category": "vendor_fix",
"details": "Version 6.3 HF3 of Vijeo Designer includes a fix for \n this vulnerability and can be updated through the \nSchneider Electric Software Update (SESU) \napplication.\nAs an alternative, please contact your Schneider \nElectric Customer Care Center to obtain the Hot Fix. \nFor additional detail please refer to the supplied help \nfile in Hot Fix.\nOn the engineering workstation, update to v6.3 HF3 \nof Vijeo Designer.",
"product_ids": [
"13"
]
},
{
"category": "vendor_fix",
"details": "Vijeo Designer Basic v2.0 HotFix 2 includes a fix for \nthis vulnerability. Please contact your Schneider \nElectric Customer Care Center to obtain the installer. \nTo complete the update, connect to Harmony HMI \nand download the firmware using Vijeo Designer \nBasic.",
"product_ids": [
"14"
],
"url": "https://www.se.com/us/en/work/support/contacts.jsp"
},
{
"category": "vendor_fix",
"details": "Version 6.3 SP2 of Vijeo Designer includes a fix \r\nfor this vulnerability and can be updated through \r\nthe Schneider Electric Software Update (SESU) \r\napplication.\r\nhttps://www.se.com/ww/en/product-range/1054-vijeo-designer-hmi-software/#software-and-firmware\r\nAs an alternative, please contact your Schneider \r\nElectric Customer Care Center to obtain the Fix.\r\nFor additional details, please refer to the supplied \r\nhelp file in Hot Fix.\r\nOn the engineering workstation, update to v6.3 \r\nSP2 of Vijeo Designer.",
"product_ids": [
"30",
"32"
],
"url": "https://www.se.com/ww/en/product-range/1054-vijeo-designer-hmi-software/#software-and-firmware"
},
{
"category": "mitigation",
"details": "Customers should immediately apply the following mitigations to reduce the risk of exploitation: \u2022 Ensure usage of user management and password features. User rights are enabled by default and forced to create a strong password at first use.\u2022 Restrict access to programming ports, typically UDP/1740, TCP/11740 and TCP/484.\u2022 Use controllers and devices only in a protected environment to minimize network exposure and ensure that they are not accessible from outside.\u2022 Use firewalls to protect and separate the control system network from other networks.\u2022 Use VPN (Virtual Private Networks) tunnels if remote access is required. \u2022 Limit the access to both development and control system by physical means, operating system features, etc. \u2022 Protect both development and control system by using up to date malware protection.",
"product_ids": [
"26"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.3,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"1",
"3",
"4",
"5",
"6",
"7",
"9",
"10",
"12",
"13",
"14",
"25",
"26",
"30",
"32"
]
}
],
"title": "CVE-2023-3662"
},
{
"cve": "CVE-2023-3663",
"cwe": {
"id": "CWE-924",
"name": "Improper Enforcement of Message Integrity During Transmission in a Communication Channel"
},
"notes": [
{
"category": "description",
"text": "The Notification Center of the CODESYS Development System receives messages without ensuring that the message was not modified during transmission. This finally enables MITMs code execution when the user clicks the Learn More button.",
"title": "Overview"
}
],
"product_status": {
"fixed": [
"15",
"16",
"17",
"18",
"19",
"20",
"21",
"22",
"23",
"31",
"33",
"34"
],
"known_affected": [
"1",
"3",
"4",
"5",
"6",
"7",
"9",
"10",
"12",
"13",
"14",
"25",
"26",
"30",
"32"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Version 6.3.1 of Vijeo Designer includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware On the engineering workstation, update to v6.3.1 of Vijeo Designer. In order to complete the update, connect to Harmony HMI and download the project file using Vijeo Designer v6.3.1.",
"product_ids": [
"1"
],
"url": "https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware"
},
{
"category": "vendor_fix",
"details": "Modicon Controller M241 Firmware delivered with Machine Expert v2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to v2.2 of Machine Expert. Update Modicon Controller M241 to the latest Firmware and preform reboot.",
"product_ids": [
"3"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "vendor_fix",
"details": "Modicon Controller M251 Firmware delivered with Machine Expert v2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to v2.2 of Machine Expert. Update Modicon Controller M251 to the latest Firmware and preform reboot.",
"product_ids": [
"4"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "vendor_fix",
"details": "Modicon Controller M262 Firmware delivered with Machine Expert v2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to v2.2 of Machine Expert. Update Modicon Controller M262 to the latest firmware and preform reboot.",
"product_ids": [
"5"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "no_fix_planned",
"details": "Schneider Electric\u2019s Magelis XBT series have reached their end of commercialization. Magelis XBTGT/XBTGK offers have been replaced by HMIGTO/HMIGTU/HMIGK. We recommend our customers to migrate to the latest offers. For Magelis XBT series that haven\u0027t been replaced, please contact your local Schneider Electric technical support for more information.",
"product_ids": [
"25"
]
},
{
"category": "vendor_fix",
"details": "PacDrive 3 Controllers LMC Eco/Pro/Pro2 Firmware delivered with Machine Expert V2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to V2.2 of Machine Expert. Update PacDrive 3 Controllers: LMC Eco/Pro/Pro2 to the latest Firmware and preform reboot.",
"product_ids": [
"9"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "vendor_fix",
"details": "Version 6.3.1 of Vijeo Designer includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware On the engineering workstation, update to v6.3.1 of Vijeo Designer.",
"product_ids": [
"12"
],
"url": "https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware"
},
{
"category": "vendor_fix",
"details": "SoftSPS component has been removed from Machine Expert V2.2. Machine Expert can be updated through the Schneider Electric Software Update (SESU) application. ",
"product_ids": [
"10"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "mitigation",
"details": "\u2022 Ensure usage of user management and password features. User rights are enabled by default and forced to create a strong password at first use. \u2022 Use encrypted communication links. \u2022 The \u201cCybersecurity Guidelines for EcoStruxure Machine Expert, Modicon and PacDrive Controllers and Associated Equipment\u201d provide mitigations through the activation of project encryption in the Enhanced Security Settings, chapter https://download.schneiderelectric.com/files?p_enDocType=User+guide\u0026p_File_Name=EIO0000004242.00.pdf\u0026p_Doc_Ref=EIO0000004242. \u2022 Restrict access to programming ports, typically UDP/1740, TCP/11740 and TCP/1105.",
"product_ids": [
"1",
"3",
"4",
"5",
"6",
"7",
"9"
]
},
{
"category": "mitigation",
"details": "\u2022 Enable the optional \u2018Implicit Checks\u2019 on logic applications. \u2022 Avoid use of the POINTER data type and MEMMOVE instructions, especially on untrusted inputs. \u2022 Use controllers and devices only in a protected environment to minimize network exposure and ensure that they are not accessible from outside. \u2022 Use firewalls to protect and separate the control system network from other networks. \u2022 Use VPN (Virtual Private Networks) tunnels if remote access is required. \u2022 Limit the access to both development and control system by physical means, operating system features, etc. \u2022 Protect both development and control system by using up to date malware protection. To ensure you are informed of all updates, including details on affected products and remediation plans, subscribe to Schneider Electric\u2019s security notification service here: https://www.se.com/en/work/support/cybersecurity/securitynotifications.jsp",
"product_ids": [
"10"
]
},
{
"category": "vendor_fix",
"details": "Version 3.1.5.82 includes a fix for this vulnerability\r\nand can be download here: \r\nhttps://www.se.com/ww/en/product-range/268959560-easy-modicon-m310 \r\nAs an alternative, contact your Schneider Electric \r\nCustomer Care Center to obtain the firmware. \r\nTo complete the update, connect to M310 and \r\ndownload the firmware using EcoStruxureTM Motion \r\nExpert.",
"product_ids": [
"26"
],
"url": "https://www.se.com/ww/en/product-range/268959560-easy-modicon-m310"
},
{
"category": "vendor_fix",
"details": "Version 6.3 HF3 of Vijeo Designer includes a fix for \n this vulnerability and can be updated through the \nSchneider Electric Software Update (SESU) \napplication.\nAs an alternative, please contact your Schneider \nElectric Customer Care Center to obtain the Hot Fix. \nFor additional detail please refer to the supplied help \nfile in Hot Fix.\nOn the engineering workstation, update to v6.3 HF3 \nof Vijeo Designer.",
"product_ids": [
"13"
]
},
{
"category": "vendor_fix",
"details": "Vijeo Designer Basic v2.0 HotFix 2 includes a fix for \nthis vulnerability. Please contact your Schneider \nElectric Customer Care Center to obtain the installer. \nTo complete the update, connect to Harmony HMI \nand download the firmware using Vijeo Designer \nBasic.",
"product_ids": [
"14"
],
"url": "https://www.se.com/us/en/work/support/contacts.jsp"
},
{
"category": "vendor_fix",
"details": "Version 6.3 SP2 of Vijeo Designer includes a fix \r\nfor this vulnerability and can be updated through \r\nthe Schneider Electric Software Update (SESU) \r\napplication.\r\nhttps://www.se.com/ww/en/product-range/1054-vijeo-designer-hmi-software/#software-and-firmware\r\nAs an alternative, please contact your Schneider \r\nElectric Customer Care Center to obtain the Fix.\r\nFor additional details, please refer to the supplied \r\nhelp file in Hot Fix.\r\nOn the engineering workstation, update to v6.3 \r\nSP2 of Vijeo Designer.",
"product_ids": [
"30",
"32"
],
"url": "https://www.se.com/ww/en/product-range/1054-vijeo-designer-hmi-software/#software-and-firmware"
},
{
"category": "mitigation",
"details": "Customers should immediately apply the following mitigations to reduce the risk of exploitation: \u2022 Ensure usage of user management and password features. User rights are enabled by default and forced to create a strong password at first use.\u2022 Restrict access to programming ports, typically UDP/1740, TCP/11740 and TCP/484.\u2022 Use controllers and devices only in a protected environment to minimize network exposure and ensure that they are not accessible from outside.\u2022 Use firewalls to protect and separate the control system network from other networks.\u2022 Use VPN (Virtual Private Networks) tunnels if remote access is required. \u2022 Limit the access to both development and control system by physical means, operating system features, etc. \u2022 Protect both development and control system by using up to date malware protection.",
"product_ids": [
"26"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"1",
"3",
"4",
"5",
"6",
"7",
"9",
"10",
"12",
"13",
"14",
"25",
"26",
"30",
"32"
]
}
],
"title": "CVE-2023-3663"
},
{
"cve": "CVE-2023-3669",
"cwe": {
"id": "CWE-307",
"name": "Improper Restriction of Excessive Authentication Attempts"
},
"notes": [
{
"category": "description",
"text": "The Notification Center of the CODESYS Development System receives messages without ensuring that the message was not modified during transmission. This finally enables MITMs code execution when the user clicks the Learn More button.",
"title": "Overview"
}
],
"product_status": {
"fixed": [
"15",
"16",
"17",
"18",
"19",
"20",
"21",
"22",
"23",
"31",
"33",
"34"
],
"known_affected": [
"1",
"3",
"4",
"5",
"6",
"7",
"9",
"10",
"12",
"13",
"14",
"25",
"26",
"30",
"32"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Version 6.3.1 of Vijeo Designer includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware On the engineering workstation, update to v6.3.1 of Vijeo Designer. In order to complete the update, connect to Harmony HMI and download the project file using Vijeo Designer v6.3.1.",
"product_ids": [
"1"
],
"url": "https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware"
},
{
"category": "vendor_fix",
"details": "Modicon Controller M241 Firmware delivered with Machine Expert v2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to v2.2 of Machine Expert. Update Modicon Controller M241 to the latest Firmware and preform reboot.",
"product_ids": [
"3"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "vendor_fix",
"details": "Modicon Controller M251 Firmware delivered with Machine Expert v2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to v2.2 of Machine Expert. Update Modicon Controller M251 to the latest Firmware and preform reboot.",
"product_ids": [
"4"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "no_fix_planned",
"details": "Schneider Electric\u2019s Magelis XBT series have reached their end of commercialization. Magelis XBTGT/XBTGK offers have been replaced by HMIGTO/HMIGTU/HMIGK. We recommend our customers to migrate to the latest offers. For Magelis XBT series that haven\u0027t been replaced, please contact your local Schneider Electric technical support for more information.",
"product_ids": [
"25"
]
},
{
"category": "vendor_fix",
"details": "Modicon Controller M262 Firmware delivered with Machine Expert v2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to v2.2 of Machine Expert. Update Modicon Controller M262 to the latest firmware and preform reboot.",
"product_ids": [
"5"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "vendor_fix",
"details": "PacDrive 3 Controllers LMC Eco/Pro/Pro2 Firmware delivered with Machine Expert V2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to V2.2 of Machine Expert. Update PacDrive 3 Controllers: LMC Eco/Pro/Pro2 to the latest Firmware and preform reboot.",
"product_ids": [
"9"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "vendor_fix",
"details": "Version 6.3.1 of Vijeo Designer includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware On the engineering workstation, update to v6.3.1 of Vijeo Designer.",
"product_ids": [
"12"
],
"url": "https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware"
},
{
"category": "vendor_fix",
"details": "SoftSPS component has been removed from Machine Expert V2.2. Machine Expert can be updated through the Schneider Electric Software Update (SESU) application. ",
"product_ids": [
"10"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "mitigation",
"details": "\u2022 Ensure usage of user management and password features. User rights are enabled by default and forced to create a strong password at first use. \u2022 Use encrypted communication links. \u2022 The \u201cCybersecurity Guidelines for EcoStruxure Machine Expert, Modicon and PacDrive Controllers and Associated Equipment\u201d provide mitigations through the activation of project encryption in the Enhanced Security Settings, chapter https://download.schneiderelectric.com/files?p_enDocType=User+guide\u0026p_File_Name=EIO0000004242.00.pdf\u0026p_Doc_Ref=EIO0000004242. \u2022 Restrict access to programming ports, typically UDP/1740, TCP/11740 and TCP/1105.",
"product_ids": [
"1",
"3",
"4",
"5",
"6",
"7",
"9"
]
},
{
"category": "mitigation",
"details": "\u2022 Enable the optional \u2018Implicit Checks\u2019 on logic applications. \u2022 Avoid use of the POINTER data type and MEMMOVE instructions, especially on untrusted inputs. \u2022 Use controllers and devices only in a protected environment to minimize network exposure and ensure that they are not accessible from outside. \u2022 Use firewalls to protect and separate the control system network from other networks. \u2022 Use VPN (Virtual Private Networks) tunnels if remote access is required. \u2022 Limit the access to both development and control system by physical means, operating system features, etc. \u2022 Protect both development and control system by using up to date malware protection. To ensure you are informed of all updates, including details on affected products and remediation plans, subscribe to Schneider Electric\u2019s security notification service here: https://www.se.com/en/work/support/cybersecurity/securitynotifications.jsp",
"product_ids": [
"10"
]
},
{
"category": "vendor_fix",
"details": "Version 3.1.5.82 includes a fix for this vulnerability\r\nand can be download here: \r\nhttps://www.se.com/ww/en/product-range/268959560-easy-modicon-m310 \r\nAs an alternative, contact your Schneider Electric \r\nCustomer Care Center to obtain the firmware. \r\nTo complete the update, connect to M310 and \r\ndownload the firmware using EcoStruxureTM Motion \r\nExpert.",
"product_ids": [
"26"
],
"url": "https://www.se.com/ww/en/product-range/268959560-easy-modicon-m310"
},
{
"category": "vendor_fix",
"details": "Version 6.3 HF3 of Vijeo Designer includes a fix for \n this vulnerability and can be updated through the \nSchneider Electric Software Update (SESU) \napplication.\nAs an alternative, please contact your Schneider \nElectric Customer Care Center to obtain the Hot Fix. \nFor additional detail please refer to the supplied help \nfile in Hot Fix.\nOn the engineering workstation, update to v6.3 HF3 \nof Vijeo Designer.",
"product_ids": [
"13"
]
},
{
"category": "vendor_fix",
"details": "Vijeo Designer Basic v2.0 HotFix 2 includes a fix for \nthis vulnerability. Please contact your Schneider \nElectric Customer Care Center to obtain the installer. \nTo complete the update, connect to Harmony HMI \nand download the firmware using Vijeo Designer \nBasic.",
"product_ids": [
"14"
],
"url": "https://www.se.com/us/en/work/support/contacts.jsp"
},
{
"category": "vendor_fix",
"details": "Version 6.3 SP2 of Vijeo Designer includes a fix \r\nfor this vulnerability and can be updated through \r\nthe Schneider Electric Software Update (SESU) \r\napplication.\r\nhttps://www.se.com/ww/en/product-range/1054-vijeo-designer-hmi-software/#software-and-firmware\r\nAs an alternative, please contact your Schneider \r\nElectric Customer Care Center to obtain the Fix.\r\nFor additional details, please refer to the supplied \r\nhelp file in Hot Fix.\r\nOn the engineering workstation, update to v6.3 \r\nSP2 of Vijeo Designer.",
"product_ids": [
"30",
"32"
],
"url": "https://www.se.com/ww/en/product-range/1054-vijeo-designer-hmi-software/#software-and-firmware"
},
{
"category": "mitigation",
"details": "Customers should immediately apply the following mitigations to reduce the risk of exploitation: \u2022 Ensure usage of user management and password features. User rights are enabled by default and forced to create a strong password at first use.\u2022 Restrict access to programming ports, typically UDP/1740, TCP/11740 and TCP/484.\u2022 Use controllers and devices only in a protected environment to minimize network exposure and ensure that they are not accessible from outside.\u2022 Use firewalls to protect and separate the control system network from other networks.\u2022 Use VPN (Virtual Private Networks) tunnels if remote access is required. \u2022 Limit the access to both development and control system by physical means, operating system features, etc. \u2022 Protect both development and control system by using up to date malware protection.",
"product_ids": [
"26"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 3.3,
"baseSeverity": "LOW",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"1",
"3",
"4",
"5",
"6",
"7",
"9",
"10",
"12",
"13",
"14",
"25",
"26",
"30",
"32"
]
}
],
"title": "CVE-2023-3669"
},
{
"cve": "CVE-2023-3670",
"cwe": {
"id": "CWE-668",
"name": "Exposure of Resource to Wrong Sphere"
},
"notes": [
{
"category": "description",
"text": "CODESYS Scripting executes potentially malicious scripts saved by another user.",
"title": "Overview"
}
],
"product_status": {
"fixed": [
"15",
"16",
"17",
"18",
"19",
"20",
"21",
"22",
"23",
"31",
"33",
"34"
],
"known_affected": [
"1",
"3",
"4",
"5",
"6",
"7",
"9",
"10",
"12",
"13",
"14",
"25",
"26",
"30",
"32"
]
},
"remediations": [
{
"category": "vendor_fix",
"details": "Version 6.3.1 of Vijeo Designer includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware On the engineering workstation, update to v6.3.1 of Vijeo Designer. In order to complete the update, connect to Harmony HMI and download the project file using Vijeo Designer v6.3.1.",
"product_ids": [
"1"
],
"url": "https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware"
},
{
"category": "vendor_fix",
"details": "Modicon Controller M241 Firmware delivered with Machine Expert v2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to v2.2 of Machine Expert. Update Modicon Controller M241 to the latest Firmware and preform reboot.",
"product_ids": [
"3"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "vendor_fix",
"details": "Modicon Controller M251 Firmware delivered with Machine Expert v2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to v2.2 of Machine Expert. Update Modicon Controller M251 to the latest Firmware and preform reboot.",
"product_ids": [
"4"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "vendor_fix",
"details": "Modicon Controller M262 Firmware delivered with Machine Expert v2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to v2.2 of Machine Expert. Update Modicon Controller M262 to the latest firmware and preform reboot.",
"product_ids": [
"5"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "no_fix_planned",
"details": "Schneider Electric\u2019s Magelis XBT series have reached their end of commercialization. Magelis XBTGT/XBTGK offers have been replaced by HMIGTO/HMIGTU/HMIGK. We recommend our customers to migrate to the latest offers. For Magelis XBT series that haven\u0027t been replaced, please contact your local Schneider Electric technical support for more information.",
"product_ids": [
"25"
]
},
{
"category": "vendor_fix",
"details": "PacDrive 3 Controllers LMC Eco/Pro/Pro2 Firmware delivered with Machine Expert V2.2 includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/ On the engineering workstation, update to V2.2 of Machine Expert. Update PacDrive 3 Controllers: LMC Eco/Pro/Pro2 to the latest Firmware and preform reboot.",
"product_ids": [
"9"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "vendor_fix",
"details": "Version 6.3.1 of Vijeo Designer includes a fix for this vulnerability and can be updated through the Schneider Electric Software Update (SESU) application. https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware On the engineering workstation, update to v6.3.1 of Vijeo Designer.",
"product_ids": [
"12"
],
"url": "https://www.se.com/ww/en/product-range/1054-vijeodesigner-hmi-software/#software-and-firmware"
},
{
"category": "vendor_fix",
"details": "SoftSPS component has been removed from Machine Expert V2.2. Machine Expert can be updated through the Schneider Electric Software Update (SESU) application. ",
"product_ids": [
"10"
],
"url": "https://www.se.com/ww/en/product-range/2226-ecostruxure-machine-expert-software/"
},
{
"category": "mitigation",
"details": "\u2022 Ensure usage of user management and password features. User rights are enabled by default and forced to create a strong password at first use. \u2022 Use encrypted communication links. \u2022 The \u201cCybersecurity Guidelines for EcoStruxure Machine Expert, Modicon and PacDrive Controllers and Associated Equipment\u201d provide mitigations through the activation of project encryption in the Enhanced Security Settings, chapter https://download.schneiderelectric.com/files?p_enDocType=User+guide\u0026p_File_Name=EIO0000004242.00.pdf\u0026p_Doc_Ref=EIO0000004242. \u2022 Restrict access to programming ports, typically UDP/1740, TCP/11740 and TCP/1105.",
"product_ids": [
"1",
"3",
"4",
"5",
"6",
"7",
"9"
]
},
{
"category": "mitigation",
"details": "\u2022 Enable the optional \u2018Implicit Checks\u2019 on logic applications. \u2022 Avoid use of the POINTER data type and MEMMOVE instructions, especially on untrusted inputs. \u2022 Use controllers and devices only in a protected environment to minimize network exposure and ensure that they are not accessible from outside. \u2022 Use firewalls to protect and separate the control system network from other networks. \u2022 Use VPN (Virtual Private Networks) tunnels if remote access is required. \u2022 Limit the access to both development and control system by physical means, operating system features, etc. \u2022 Protect both development and control system by using up to date malware protection. To ensure you are informed of all updates, including details on affected products and remediation plans, subscribe to Schneider Electric\u2019s security notification service here: https://www.se.com/en/work/support/cybersecurity/securitynotifications.jsp",
"product_ids": [
"10"
]
},
{
"category": "vendor_fix",
"details": "Version 3.1.5.82 includes a fix for this vulnerability\r\nand can be download here: \r\nhttps://www.se.com/ww/en/product-range/268959560-easy-modicon-m310 \r\nAs an alternative, contact your Schneider Electric \r\nCustomer Care Center to obtain the firmware. \r\nTo complete the update, connect to M310 and \r\ndownload the firmware using EcoStruxureTM Motion \r\nExpert.",
"product_ids": [
"26"
],
"url": "https://www.se.com/ww/en/product-range/268959560-easy-modicon-m310"
},
{
"category": "vendor_fix",
"details": "Version 6.3 HF3 of Vijeo Designer includes a fix for \n this vulnerability and can be updated through the \nSchneider Electric Software Update (SESU) \napplication.\nAs an alternative, please contact your Schneider \nElectric Customer Care Center to obtain the Hot Fix. \nFor additional detail please refer to the supplied help \nfile in Hot Fix.\nOn the engineering workstation, update to v6.3 HF3 \nof Vijeo Designer.",
"product_ids": [
"13"
]
},
{
"category": "vendor_fix",
"details": "Vijeo Designer Basic v2.0 HotFix 2 includes a fix for \nthis vulnerability. Please contact your Schneider \nElectric Customer Care Center to obtain the installer. \nTo complete the update, connect to Harmony HMI \nand download the firmware using Vijeo Designer \nBasic.",
"product_ids": [
"14"
],
"url": "https://www.se.com/us/en/work/support/contacts.jsp"
},
{
"category": "vendor_fix",
"details": "Version 6.3 SP2 of Vijeo Designer includes a fix \r\nfor this vulnerability and can be updated through \r\nthe Schneider Electric Software Update (SESU) \r\napplication.\r\nhttps://www.se.com/ww/en/product-range/1054-vijeo-designer-hmi-software/#software-and-firmware\r\nAs an alternative, please contact your Schneider \r\nElectric Customer Care Center to obtain the Fix.\r\nFor additional details, please refer to the supplied \r\nhelp file in Hot Fix.\r\nOn the engineering workstation, update to v6.3 \r\nSP2 of Vijeo Designer.",
"product_ids": [
"30",
"32"
],
"url": "https://www.se.com/ww/en/product-range/1054-vijeo-designer-hmi-software/#software-and-firmware"
},
{
"category": "mitigation",
"details": "Customers should immediately apply the following mitigations to reduce the risk of exploitation: \u2022 Ensure usage of user management and password features. User rights are enabled by default and forced to create a strong password at first use.\u2022 Restrict access to programming ports, typically UDP/1740, TCP/11740 and TCP/484.\u2022 Use controllers and devices only in a protected environment to minimize network exposure and ensure that they are not accessible from outside.\u2022 Use firewalls to protect and separate the control system network from other networks.\u2022 Use VPN (Virtual Private Networks) tunnels if remote access is required. \u2022 Limit the access to both development and control system by physical means, operating system features, etc. \u2022 Protect both development and control system by using up to date malware protection.",
"product_ids": [
"26"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.3,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"1",
"3",
"4",
"5",
"6",
"7",
"9",
"10",
"12",
"13",
"14",
"25",
"26",
"30",
"32"
]
}
],
"title": "CVE-2023-3670"
}
]
}
GSD-2022-47382
Vulnerability from gsd - Updated: 2023-12-13 01:19{
"GSD": {
"alias": "CVE-2022-47382",
"id": "GSD-2022-47382"
},
"gsd": {
"metadata": {
"exploitCode": "unknown",
"remediation": "unknown",
"reportConfidence": "confirmed",
"type": "vulnerability"
},
"osvSchema": {
"aliases": [
"CVE-2022-47382"
],
"details": "An authenticated remote attacker may use a stack based out-of-bounds write vulnerability in the CmpTraceMgr Component of multiple CODESYS products in multiple versions to write data into the stack which can lead\u00a0to a denial-of-service condition, memory overwriting, or remote code execution.",
"id": "GSD-2022-47382",
"modified": "2023-12-13T01:19:36.543235Z",
"schema_version": "1.4.0"
}
},
"namespaces": {
"cve.org": {
"CVE_data_meta": {
"ASSIGNER": "info@cert.vde.com",
"ID": "CVE-2022-47382",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "CODESYS Control RTE (SL)",
"version": {
"version_data": [
{
"version_affected": "\u003c",
"version_name": "V0.0.0.0",
"version_value": "V3.5.19.0"
}
]
}
},
{
"product_name": "CODESYS Control RTE (for Beckhoff CX) SL",
"version": {
"version_data": [
{
"version_affected": "\u003c",
"version_name": "V0.0.0.0",
"version_value": "V3.5.19.0"
}
]
}
},
{
"product_name": "CODESYS Control Win (SL)",
"version": {
"version_data": [
{
"version_affected": "\u003c",
"version_name": "V0.0.0.0",
"version_value": "V3.5.19.0"
}
]
}
},
{
"product_name": "CODESYS Control Runtime System Toolkit",
"version": {
"version_data": [
{
"version_affected": "\u003c",
"version_name": "V0.0.0.0",
"version_value": "V3.5.19.0"
}
]
}
},
{
"product_name": "CODESYS Safety SIL2 Runtime Toolkit",
"version": {
"version_data": [
{
"version_affected": "\u003c",
"version_name": "V0.0.0.0",
"version_value": "V3.5.19.0"
}
]
}
},
{
"product_name": "CODESYS Safety SIL2 PSP",
"version": {
"version_data": [
{
"version_affected": "\u003c",
"version_name": "V0.0.0.0",
"version_value": "V3.5.19.0"
}
]
}
},
{
"product_name": "CODESYS HMI (SL)",
"version": {
"version_data": [
{
"version_affected": "\u003c",
"version_name": "V0.0.0.0",
"version_value": "V3.5.19.0"
}
]
}
},
{
"product_name": "CODESYS Development System V3",
"version": {
"version_data": [
{
"version_affected": "\u003c",
"version_name": "V0.0.0.0",
"version_value": "V3.5.19.0"
}
]
}
},
{
"product_name": "CODESYS Control for BeagleBone SL",
"version": {
"version_data": [
{
"version_affected": "\u003c",
"version_name": "V0.0.0.0",
"version_value": "V4.8.0.0"
}
]
}
},
{
"product_name": "CODESYS Control for emPC-A/iMX6 SL",
"version": {
"version_data": [
{
"version_affected": "\u003c",
"version_name": "V0.0.0.0",
"version_value": "V4.8.0.0"
}
]
}
},
{
"product_name": "CODESYS Control for IOT2000 SL",
"version": {
"version_data": [
{
"version_affected": "\u003c",
"version_name": "V0.0.0.0",
"version_value": "V4.8.0.0"
}
]
}
},
{
"product_name": "CODESYS Control for Linux SL",
"version": {
"version_data": [
{
"version_affected": "\u003c",
"version_name": "V0.0.0.0",
"version_value": "V4.8.0.0"
}
]
}
},
{
"product_name": "CODESYS Control for PFC100 SL",
"version": {
"version_data": [
{
"version_affected": "\u003c",
"version_name": "V0.0.0.0",
"version_value": "V4.8.0.0"
}
]
}
},
{
"product_name": "CODESYS Control for PFC200 SL",
"version": {
"version_data": [
{
"version_affected": "\u003c",
"version_name": "V0.0.0.0",
"version_value": "V4.8.0.0"
}
]
}
},
{
"product_name": "CODESYS Control for PLCnext SL",
"version": {
"version_data": [
{
"version_affected": "\u003c",
"version_name": "V0.0.0.0",
"version_value": "V4.8.0.0"
}
]
}
},
{
"product_name": "CODESYS Control for Raspberry Pi SL",
"version": {
"version_data": [
{
"version_affected": "\u003c",
"version_name": "V0.0.0.0",
"version_value": "V4.8.0.0"
}
]
}
},
{
"product_name": "CODESYS Control for WAGO Touch Panels 600 SL",
"version": {
"version_data": [
{
"version_affected": "\u003c",
"version_name": "V0.0.0.0",
"version_value": "V4.8.0.0"
}
]
}
}
]
},
"vendor_name": "CODESYS"
}
]
}
},
"credits": [
{
"lang": "en",
"value": "Vladimir Tokarev, Microsoft"
}
],
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "An authenticated remote attacker may use a stack based out-of-bounds write vulnerability in the CmpTraceMgr Component of multiple CODESYS products in multiple versions to write data into the stack which can lead\u00a0to a denial-of-service condition, memory overwriting, or remote code execution."
}
]
},
"generator": {
"engine": "Vulnogram 0.1.0-dev"
},
"impact": {
"cvss": [
{
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"cweId": "CWE-787",
"lang": "eng",
"value": "CWE-787 Out-of-bounds Write"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=17554\u0026token=5444f53b4c90fe37043671a100dffa75305d1825\u0026download=",
"refsource": "MISC",
"url": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=17554\u0026token=5444f53b4c90fe37043671a100dffa75305d1825\u0026download="
}
]
},
"source": {
"discovery": "EXTERNAL"
}
},
"nvd.nist.gov": {
"configurations": {
"CVE_data_version": "4.0",
"nodes": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:a:codesys:safety_sil2_runtime_toolkit:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "4.8.0.0",
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:codesys:safety_sil2_psp:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "4.8.0.0",
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:codesys:hmi_\\(sl\\):*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "4.8.0.0",
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:codesys:development_system_v3:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "4.8.0.0",
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:codesys:control_win_\\(sl\\):*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "4.8.0.0",
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:codesys:control_runtime_system_toolkit:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "4.8.0.0",
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:codesys:control_rte_\\(sl\\):*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "4.8.0.0",
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:codesys:control_rte_\\(for_beckhoff_cx\\)_sl:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "4.8.0.0",
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:codesys:control_for_wago_touch_panels_600_sl:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "3.5.19.0",
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:codesys:control_for_raspberry_pi_sl:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "3.5.19.0",
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:codesys:control_for_plcnext_sl:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "3.5.19.0",
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:codesys:control_for_pfc200_sl:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "3.5.19.0",
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:codesys:control_for_pfc100_sl:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "3.5.19.0",
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:codesys:control_for_linux_sl:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "3.5.19.0",
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:codesys:control_for_iot2000_sl:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "3.5.19.0",
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:codesys:control_for_empc-a\\/imx6_sl:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "3.5.19.0",
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:codesys:control_for_beaglebone_sl:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "3.5.19.0",
"vulnerable": true
}
],
"operator": "OR"
}
]
},
"cve": {
"CVE_data_meta": {
"ASSIGNER": "info@cert.vde.com",
"ID": "CVE-2022-47382"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "en",
"value": "An authenticated remote attacker may use a stack based out-of-bounds write vulnerability in the CmpTraceMgr Component of multiple CODESYS products in multiple versions to write data into the stack which can lead\u00a0to a denial-of-service condition, memory overwriting, or remote code execution."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "en",
"value": "CWE-787"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=17554\u0026token=5444f53b4c90fe37043671a100dffa75305d1825\u0026download=",
"refsource": "MISC",
"tags": [
"Vendor Advisory"
],
"url": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=17554\u0026token=5444f53b4c90fe37043671a100dffa75305d1825\u0026download="
}
]
}
},
"impact": {
"baseMetricV3": {
"cvssV3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
},
"lastModifiedDate": "2023-05-22T19:51Z",
"publishedDate": "2023-05-15T10:15Z"
}
}
}
GHSA-XJ2P-4GC4-HVF5
Vulnerability from github – Published: 2023-07-06 21:14 – Updated: 2024-04-04 05:42An authenticated remote attacker may use a stack based out-of-bounds write vulnerability in the CmpTraceMgr Component of multiple CODESYS products in multiple versions to write data into the stack which can lead to a denial-of-service condition, memory overwriting, or remote code execution.
{
"affected": [],
"aliases": [
"CVE-2022-47382"
],
"database_specific": {
"cwe_ids": [
"CWE-787"
],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2023-05-15T10:15:09Z",
"severity": "HIGH"
},
"details": "An authenticated remote attacker may use a stack based out-of-bounds write vulnerability in the CmpTraceMgr Component of multiple CODESYS products in multiple versions to write data into the stack which can lead\u00a0to a denial-of-service condition, memory overwriting, or remote code execution.",
"id": "GHSA-xj2p-4gc4-hvf5",
"modified": "2024-04-04T05:42:53Z",
"published": "2023-07-06T21:14:57Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2022-47382"
},
{
"type": "WEB",
"url": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=17554\u0026token=5444f53b4c90fe37043671a100dffa75305d1825\u0026download="
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"type": "CVSS_V3"
}
]
}
WID-SEC-W-2023-2270
Vulnerability from csaf_certbund - Published: 2023-09-05 22:00 - Updated: 2024-01-29 23:00Notes
{
"document": {
"aggregate_severity": {
"text": "mittel"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "CODESYS ist eine herstellerunabh\u00e4ngige Automatisierungssoftware f\u00fcr die Entwicklung von Steuerungsanwendungen in der industriellen Automatisierung.\r\nDie ABB AC-500 ist eine speicherprogrammierbare Steuerung (SPS).",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein entfernter, authentisierter Angreifer kann mehrere Schwachstellen in Codesys V3 ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Speicher zu \u00fcberschreiben oder einen Denial of Service zu verursachen.",
"title": "Angriff"
},
{
"category": "general",
"text": "- Sonstiges",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2023-2270 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-2270.json"
},
{
"category": "self",
"summary": "WID-SEC-2023-2270 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-2270"
},
{
"category": "external",
"summary": "ABB Cyber Security Advisory vom 2023-09-05",
"url": "https://search.abb.com/library/Download.aspx?Action=Launch\u0026DocumentID=3ADR011211"
},
{
"category": "external",
"summary": "VDE-CERT Security Advisory VDE-2023-063 vom 2024-01-30",
"url": "https://cert.vde.com/de/advisories/VDE-2023-063/"
}
],
"source_lang": "en-US",
"title": "Codesys V3: Mehrere Schwachstellen",
"tracking": {
"current_release_date": "2024-01-29T23:00:00.000+00:00",
"generator": {
"date": "2024-08-15T17:58:04.787+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.3.5"
}
},
"id": "WID-SEC-W-2023-2270",
"initial_release_date": "2023-09-05T22:00:00.000+00:00",
"revision_history": [
{
"date": "2023-09-05T22:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
},
{
"date": "2024-01-29T23:00:00.000+00:00",
"number": "2",
"summary": "Neue Updates von VDE aufgenommen"
}
],
"status": "final",
"version": "2"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "ABB AC-500 \u003c V3 3.7.0",
"product": {
"name": "ABB AC-500 \u003c V3 3.7.0",
"product_id": "T029732",
"product_identification_helper": {
"cpe": "cpe:/h:abb:ac-500:v3_3.7.0"
}
}
}
],
"category": "vendor",
"name": "ABB"
},
{
"branches": [
{
"category": "product_name",
"name": "CODESYS CODESYS v3",
"product": {
"name": "CODESYS CODESYS v3",
"product_id": "T032407",
"product_identification_helper": {
"cpe": "cpe:/a:codesys:codesys:v3"
}
}
}
],
"category": "vendor",
"name": "CODESYS"
},
{
"branches": [
{
"category": "product_name",
"name": "FESTO CPX",
"product": {
"name": "FESTO CPX",
"product_id": "T032401",
"product_identification_helper": {
"cpe": "cpe:/h:festo:cpx:-"
}
}
}
],
"category": "vendor",
"name": "FESTO"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2022-47393",
"notes": [
{
"category": "description",
"text": "In Codesys V3 existieren mehrere Schwachstellen. Diese sind auf Fehler bei der Validierung von Eingaben, Out-of-Bounds-Schreibfehler, Buffer-Overflows und fehlerhaften Dereferenzierungen von Zeigern zur\u00fcckzuf\u00fchren. Ein authentisierter Angreifer kann diese Schwachstellen ausnutzen, um Speicher zu \u00fcberschreiben, einen Denial of Service zu verursachen oder Code auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T032401",
"T032407"
]
},
"release_date": "2023-09-05T22:00:00.000+00:00",
"title": "CVE-2022-47393"
},
{
"cve": "CVE-2022-47392",
"notes": [
{
"category": "description",
"text": "In Codesys V3 existieren mehrere Schwachstellen. Diese sind auf Fehler bei der Validierung von Eingaben, Out-of-Bounds-Schreibfehler, Buffer-Overflows und fehlerhaften Dereferenzierungen von Zeigern zur\u00fcckzuf\u00fchren. Ein authentisierter Angreifer kann diese Schwachstellen ausnutzen, um Speicher zu \u00fcberschreiben, einen Denial of Service zu verursachen oder Code auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T032401",
"T032407"
]
},
"release_date": "2023-09-05T22:00:00.000+00:00",
"title": "CVE-2022-47392"
},
{
"cve": "CVE-2022-47390",
"notes": [
{
"category": "description",
"text": "In Codesys V3 existieren mehrere Schwachstellen. Diese sind auf Fehler bei der Validierung von Eingaben, Out-of-Bounds-Schreibfehler, Buffer-Overflows und fehlerhaften Dereferenzierungen von Zeigern zur\u00fcckzuf\u00fchren. Ein authentisierter Angreifer kann diese Schwachstellen ausnutzen, um Speicher zu \u00fcberschreiben, einen Denial of Service zu verursachen oder Code auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T032401",
"T032407"
]
},
"release_date": "2023-09-05T22:00:00.000+00:00",
"title": "CVE-2022-47390"
},
{
"cve": "CVE-2022-47389",
"notes": [
{
"category": "description",
"text": "In Codesys V3 existieren mehrere Schwachstellen. Diese sind auf Fehler bei der Validierung von Eingaben, Out-of-Bounds-Schreibfehler, Buffer-Overflows und fehlerhaften Dereferenzierungen von Zeigern zur\u00fcckzuf\u00fchren. Ein authentisierter Angreifer kann diese Schwachstellen ausnutzen, um Speicher zu \u00fcberschreiben, einen Denial of Service zu verursachen oder Code auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T032401",
"T032407"
]
},
"release_date": "2023-09-05T22:00:00.000+00:00",
"title": "CVE-2022-47389"
},
{
"cve": "CVE-2022-47388",
"notes": [
{
"category": "description",
"text": "In Codesys V3 existieren mehrere Schwachstellen. Diese sind auf Fehler bei der Validierung von Eingaben, Out-of-Bounds-Schreibfehler, Buffer-Overflows und fehlerhaften Dereferenzierungen von Zeigern zur\u00fcckzuf\u00fchren. Ein authentisierter Angreifer kann diese Schwachstellen ausnutzen, um Speicher zu \u00fcberschreiben, einen Denial of Service zu verursachen oder Code auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T032401",
"T032407"
]
},
"release_date": "2023-09-05T22:00:00.000+00:00",
"title": "CVE-2022-47388"
},
{
"cve": "CVE-2022-47387",
"notes": [
{
"category": "description",
"text": "In Codesys V3 existieren mehrere Schwachstellen. Diese sind auf Fehler bei der Validierung von Eingaben, Out-of-Bounds-Schreibfehler, Buffer-Overflows und fehlerhaften Dereferenzierungen von Zeigern zur\u00fcckzuf\u00fchren. Ein authentisierter Angreifer kann diese Schwachstellen ausnutzen, um Speicher zu \u00fcberschreiben, einen Denial of Service zu verursachen oder Code auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T032401",
"T032407"
]
},
"release_date": "2023-09-05T22:00:00.000+00:00",
"title": "CVE-2022-47387"
},
{
"cve": "CVE-2022-47386",
"notes": [
{
"category": "description",
"text": "In Codesys V3 existieren mehrere Schwachstellen. Diese sind auf Fehler bei der Validierung von Eingaben, Out-of-Bounds-Schreibfehler, Buffer-Overflows und fehlerhaften Dereferenzierungen von Zeigern zur\u00fcckzuf\u00fchren. Ein authentisierter Angreifer kann diese Schwachstellen ausnutzen, um Speicher zu \u00fcberschreiben, einen Denial of Service zu verursachen oder Code auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T032401",
"T032407"
]
},
"release_date": "2023-09-05T22:00:00.000+00:00",
"title": "CVE-2022-47386"
},
{
"cve": "CVE-2022-47385",
"notes": [
{
"category": "description",
"text": "In Codesys V3 existieren mehrere Schwachstellen. Diese sind auf Fehler bei der Validierung von Eingaben, Out-of-Bounds-Schreibfehler, Buffer-Overflows und fehlerhaften Dereferenzierungen von Zeigern zur\u00fcckzuf\u00fchren. Ein authentisierter Angreifer kann diese Schwachstellen ausnutzen, um Speicher zu \u00fcberschreiben, einen Denial of Service zu verursachen oder Code auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T032401",
"T032407"
]
},
"release_date": "2023-09-05T22:00:00.000+00:00",
"title": "CVE-2022-47385"
},
{
"cve": "CVE-2022-47384",
"notes": [
{
"category": "description",
"text": "In Codesys V3 existieren mehrere Schwachstellen. Diese sind auf Fehler bei der Validierung von Eingaben, Out-of-Bounds-Schreibfehler, Buffer-Overflows und fehlerhaften Dereferenzierungen von Zeigern zur\u00fcckzuf\u00fchren. Ein authentisierter Angreifer kann diese Schwachstellen ausnutzen, um Speicher zu \u00fcberschreiben, einen Denial of Service zu verursachen oder Code auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T032401",
"T032407"
]
},
"release_date": "2023-09-05T22:00:00.000+00:00",
"title": "CVE-2022-47384"
},
{
"cve": "CVE-2022-47383",
"notes": [
{
"category": "description",
"text": "In Codesys V3 existieren mehrere Schwachstellen. Diese sind auf Fehler bei der Validierung von Eingaben, Out-of-Bounds-Schreibfehler, Buffer-Overflows und fehlerhaften Dereferenzierungen von Zeigern zur\u00fcckzuf\u00fchren. Ein authentisierter Angreifer kann diese Schwachstellen ausnutzen, um Speicher zu \u00fcberschreiben, einen Denial of Service zu verursachen oder Code auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T032401",
"T032407"
]
},
"release_date": "2023-09-05T22:00:00.000+00:00",
"title": "CVE-2022-47383"
},
{
"cve": "CVE-2022-47382",
"notes": [
{
"category": "description",
"text": "In Codesys V3 existieren mehrere Schwachstellen. Diese sind auf Fehler bei der Validierung von Eingaben, Out-of-Bounds-Schreibfehler, Buffer-Overflows und fehlerhaften Dereferenzierungen von Zeigern zur\u00fcckzuf\u00fchren. Ein authentisierter Angreifer kann diese Schwachstellen ausnutzen, um Speicher zu \u00fcberschreiben, einen Denial of Service zu verursachen oder Code auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T032401",
"T032407"
]
},
"release_date": "2023-09-05T22:00:00.000+00:00",
"title": "CVE-2022-47382"
},
{
"cve": "CVE-2022-47381",
"notes": [
{
"category": "description",
"text": "In Codesys V3 existieren mehrere Schwachstellen. Diese sind auf Fehler bei der Validierung von Eingaben, Out-of-Bounds-Schreibfehler, Buffer-Overflows und fehlerhaften Dereferenzierungen von Zeigern zur\u00fcckzuf\u00fchren. Ein authentisierter Angreifer kann diese Schwachstellen ausnutzen, um Speicher zu \u00fcberschreiben, einen Denial of Service zu verursachen oder Code auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T032401",
"T032407"
]
},
"release_date": "2023-09-05T22:00:00.000+00:00",
"title": "CVE-2022-47381"
},
{
"cve": "CVE-2022-47380",
"notes": [
{
"category": "description",
"text": "In Codesys V3 existieren mehrere Schwachstellen. Diese sind auf Fehler bei der Validierung von Eingaben, Out-of-Bounds-Schreibfehler, Buffer-Overflows und fehlerhaften Dereferenzierungen von Zeigern zur\u00fcckzuf\u00fchren. Ein authentisierter Angreifer kann diese Schwachstellen ausnutzen, um Speicher zu \u00fcberschreiben, einen Denial of Service zu verursachen oder Code auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T032401",
"T032407"
]
},
"release_date": "2023-09-05T22:00:00.000+00:00",
"title": "CVE-2022-47380"
},
{
"cve": "CVE-2022-47379",
"notes": [
{
"category": "description",
"text": "In Codesys V3 existieren mehrere Schwachstellen. Diese sind auf Fehler bei der Validierung von Eingaben, Out-of-Bounds-Schreibfehler, Buffer-Overflows und fehlerhaften Dereferenzierungen von Zeigern zur\u00fcckzuf\u00fchren. Ein authentisierter Angreifer kann diese Schwachstellen ausnutzen, um Speicher zu \u00fcberschreiben, einen Denial of Service zu verursachen oder Code auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T032401",
"T032407"
]
},
"release_date": "2023-09-05T22:00:00.000+00:00",
"title": "CVE-2022-47379"
},
{
"cve": "CVE-2022-47378",
"notes": [
{
"category": "description",
"text": "In Codesys V3 existieren mehrere Schwachstellen. Diese sind auf Fehler bei der Validierung von Eingaben, Out-of-Bounds-Schreibfehler, Buffer-Overflows und fehlerhaften Dereferenzierungen von Zeigern zur\u00fcckzuf\u00fchren. Ein authentisierter Angreifer kann diese Schwachstellen ausnutzen, um Speicher zu \u00fcberschreiben, einen Denial of Service zu verursachen oder Code auszuf\u00fchren."
}
],
"product_status": {
"known_affected": [
"T032401",
"T032407"
]
},
"release_date": "2023-09-05T22:00:00.000+00:00",
"title": "CVE-2022-47378"
}
]
}
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.