ID

VAR-202103-0441


CVE

CVE-2021-22710


TITLE

Interactive Graphical SCADA System  Buffer Error Vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2021-004462

DESCRIPTION

A CWE-119:Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability exists in Interactive Graphical SCADA System (IGSS) Definition (Def.exe) V15.0.0.21041 and prior, which could cause remote code execution when malicious CGF (Configuration Group File) file is imported to IGSS Definition. Interactive Graphical SCADA System (IGSS) Is vulnerable to a buffer error.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Schneider Electric IGSS. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of CGF files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Schneider Electric Interactive Graphical SCADA System (IGSS) is a set of SCADA (data acquisition and monitoring system) system used to monitor and control industrial processes of Schneider Electric in France

Trust: 2.34

sources: NVD: CVE-2021-22710 // JVNDB: JVNDB-2021-004462 // ZDI: ZDI-21-271 // VULHUB: VHN-381184

AFFECTED PRODUCTS

vendor:schneider electricmodel:interactive graphical scada systemscope:lteversion:15.0.0.21041

Trust: 1.0

vendor:schneider electricmodel:interactive graphical scada systemscope:lteversion:15.0.0.21041 and earlier

Trust: 0.8

vendor:schneider electricmodel:interactive graphical scada systemscope:eqversion: -

Trust: 0.8

vendor:schneider electricmodel:igssscope: - version: -

Trust: 0.7

sources: ZDI: ZDI-21-271 // JVNDB: JVNDB-2021-004462 // NVD: CVE-2021-22710

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-22710
value: HIGH

Trust: 1.0

NVD: CVE-2021-22710
value: HIGH

Trust: 0.8

ZDI: CVE-2021-22710
value: HIGH

Trust: 0.7

CNNVD: CNNVD-202103-805
value: HIGH

Trust: 0.6

VULHUB: VHN-381184
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2021-22710
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-381184
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-22710
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2021-22710
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

ZDI: CVE-2021-22710
baseSeverity: HIGH
baseScore: 7.8
vectorString: AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.0

Trust: 0.7

sources: ZDI: ZDI-21-271 // VULHUB: VHN-381184 // JVNDB: JVNDB-2021-004462 // CNNVD: CNNVD-202103-805 // NVD: CVE-2021-22710

PROBLEMTYPE DATA

problemtype:CWE-119

Trust: 1.1

problemtype:Buffer error (CWE-119) [ Other ]

Trust: 0.8

sources: VULHUB: VHN-381184 // JVNDB: JVNDB-2021-004462 // NVD: CVE-2021-22710

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202103-805

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202103-805

PATCH

title:Product Documentation & Software downloads Schneider Electric Security Notificationurl:https://www.se.com/ww/en/download/document/SEVD-2021-068-01

Trust: 0.8

title:Schneider Electric has issued an update to correct this vulnerability.url:https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2021-068-01

Trust: 0.7

title:Schneider Electric Interactive Graphical SCADA System Buffer error vulnerability fixurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=144186

Trust: 0.6

sources: ZDI: ZDI-21-271 // JVNDB: JVNDB-2021-004462 // CNNVD: CNNVD-202103-805

EXTERNAL IDS

db:NVDid:CVE-2021-22710

Trust: 3.2

db:SCHNEIDERid:SEVD-2021-068-01

Trust: 1.7

db:ICS CERTid:ICSA-21-070-01

Trust: 1.4

db:ZDIid:ZDI-21-271

Trust: 1.3

db:JVNid:JVNVU92960744

Trust: 0.8

db:JVNDBid:JVNDB-2021-004462

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-12600

Trust: 0.7

db:AUSCERTid:ESB-2021.0888

Trust: 0.6

db:CNNVDid:CNNVD-202103-805

Trust: 0.6

db:CNVDid:CNVD-2022-13075

Trust: 0.1

db:VULHUBid:VHN-381184

Trust: 0.1

sources: ZDI: ZDI-21-271 // VULHUB: VHN-381184 // JVNDB: JVNDB-2021-004462 // CNNVD: CNNVD-202103-805 // NVD: CVE-2021-22710

REFERENCES

url:https://download.schneider-electric.com/files?p_doc_ref=sevd-2021-068-01

Trust: 2.4

url:https://www.se.com/ww/en/download/document/sevd-2021-068-01

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2021-22710

Trust: 1.4

url:https://us-cert.cisa.gov/ics/advisories/icsa-21-070-01

Trust: 1.4

url:http://jvn.jp/vu/jvnvu92960744/index.html

Trust: 0.8

url:https://www.auscert.org.au/bulletins/esb-2021.0888

Trust: 0.6

url:https://www.zerodayinitiative.com/advisories/zdi-21-271/

Trust: 0.6

sources: ZDI: ZDI-21-271 // VULHUB: VHN-381184 // JVNDB: JVNDB-2021-004462 // CNNVD: CNNVD-202103-805 // NVD: CVE-2021-22710

CREDITS

kimiya

Trust: 0.7

sources: ZDI: ZDI-21-271

SOURCES

db:ZDIid:ZDI-21-271
db:VULHUBid:VHN-381184
db:JVNDBid:JVNDB-2021-004462
db:CNNVDid:CNNVD-202103-805
db:NVDid:CVE-2021-22710

LAST UPDATE DATE

2024-11-23T21:34:49.745000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-21-271date:2021-03-11T00:00:00
db:VULHUBid:VHN-381184date:2021-03-18T00:00:00
db:JVNDBid:JVNDB-2021-004462date:2021-11-22T08:59:00
db:CNNVDid:CNNVD-202103-805date:2021-03-19T00:00:00
db:NVDid:CVE-2021-22710date:2024-11-21T05:50:30.553

SOURCES RELEASE DATE

db:ZDIid:ZDI-21-271date:2021-03-11T00:00:00
db:VULHUBid:VHN-381184date:2021-03-11T00:00:00
db:JVNDBid:JVNDB-2021-004462date:2021-11-22T00:00:00
db:CNNVDid:CNNVD-202103-805date:2021-03-11T00:00:00
db:NVDid:CVE-2021-22710date:2021-03-11T21:15:12.170