ID

VAR-202202-0242


CVE

CVE-2022-24311


TITLE

Interactive Graphical SCADA System Data Server  Past traversal vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2022-005365

DESCRIPTION

A CWE-22: Improper Limitation of a Pathname to a Restricted Directory vulnerability exists that could cause modification of an existing file by inserting at beginning of file or create a new file in the context of the Data Server potentially leading to remote code execution when an attacker sends a specially crafted message. Affected Product: Interactive Graphical SCADA System Data Server (V15.0.0.22020 and prior). (DoS) It may be in a state. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Schneider Electric IGSS. Authentication is not required to exploit this vulnerability.The specific flaw exists within the IGSSDataServer process, which listens on TCP port 12401 by default. The issue results from the lack of proper validation of a user-supplied path prior to using it in file operations. An attacker can leverage this vulnerability to execute code in the context of the current user

Trust: 2.25

sources: NVD: CVE-2022-24311 // JVNDB: JVNDB-2022-005365 // ZDI: ZDI-22-320

AFFECTED PRODUCTS

vendor:schneider electricmodel:interactive graphical scada system data serverscope:lteversion:15.0.0.22020

Trust: 1.0

vendor:schneider electricmodel:igss data serverscope:eqversion: -

Trust: 0.8

vendor:schneider electricmodel:igss data serverscope:lteversion:15.0.0.22020 and earlier

Trust: 0.8

vendor:schneider electricmodel:igssscope: - version: -

Trust: 0.7

sources: ZDI: ZDI-22-320 // JVNDB: JVNDB-2022-005365 // NVD: CVE-2022-24311

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2022-24311
value: CRITICAL

Trust: 1.0

NVD: CVE-2022-24311
value: CRITICAL

Trust: 0.8

ZDI: CVE-2022-24311
value: CRITICAL

Trust: 0.7

CNNVD: CNNVD-202202-908
value: CRITICAL

Trust: 0.6

nvd@nist.gov: CVE-2022-24311
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

nvd@nist.gov: CVE-2022-24311
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2022-24311
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

ZDI: CVE-2022-24311
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.0

Trust: 0.7

sources: ZDI: ZDI-22-320 // JVNDB: JVNDB-2022-005365 // CNNVD: CNNVD-202202-908 // NVD: CVE-2022-24311

PROBLEMTYPE DATA

problemtype:CWE-22

Trust: 1.0

problemtype:Path traversal (CWE-22) [ others ]

Trust: 0.8

sources: JVNDB: JVNDB-2022-005365 // NVD: CVE-2022-24311

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202202-908

TYPE

path traversal

Trust: 0.6

sources: CNNVD: CNNVD-202202-908

PATCH

title:SEVD-2022-039-01url:https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2022-039-01

Trust: 0.8

title: - url:https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2022-039-01https://www.cisa.gov/uscert/ics/advisories/icsa-22-046-01

Trust: 0.7

title:Schneider Electric Interactive Graphical SCADA System Repair measures for path traversal vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=181832

Trust: 0.6

sources: ZDI: ZDI-22-320 // JVNDB: JVNDB-2022-005365 // CNNVD: CNNVD-202202-908

EXTERNAL IDS

db:NVDid:CVE-2022-24311

Trust: 3.9

db:ZDIid:ZDI-22-320

Trust: 3.1

db:SCHNEIDERid:SEVD-2022-039-01

Trust: 1.6

db:ICS CERTid:ICSA-22-046-01

Trust: 1.4

db:JVNid:JVNVU96061299

Trust: 0.8

db:JVNDBid:JVNDB-2022-005365

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-14942

Trust: 0.7

db:AUSCERTid:ESB-2022.0676

Trust: 0.6

db:CS-HELPid:SB2022021405

Trust: 0.6

db:CNNVDid:CNNVD-202202-908

Trust: 0.6

sources: ZDI: ZDI-22-320 // JVNDB: JVNDB-2022-005365 // CNNVD: CNNVD-202202-908 // NVD: CVE-2022-24311

REFERENCES

url:https://www.zerodayinitiative.com/advisories/zdi-22-320/

Trust: 3.0

url:https://download.schneider-electric.com/files?p_doc_ref=sevd-2022-039-01

Trust: 1.6

url:https://nvd.nist.gov/vuln/detail/cve-2022-24311

Trust: 1.4

url:https://jvn.jp/vu/jvnvu96061299/

Trust: 0.8

url:https://www.cisa.gov/news-events/ics-advisories/icsa-22-046-01

Trust: 0.8

url:https://download.schneider-electric.com/files?p_doc_ref=sevd-2022-039-01https://www.cisa.gov/uscert/ics/advisories/icsa-22-046-01

Trust: 0.7

url:https://www.cybersecurity-help.cz/vdb/sb2022021405

Trust: 0.6

url:https://us-cert.cisa.gov/ics/advisories/icsa-22-046-01

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2022.0676

Trust: 0.6

sources: ZDI: ZDI-22-320 // JVNDB: JVNDB-2022-005365 // CNNVD: CNNVD-202202-908 // NVD: CVE-2022-24311

CREDITS

Vyacheslav Moskvin

Trust: 1.3

sources: ZDI: ZDI-22-320 // CNNVD: CNNVD-202202-908

SOURCES

db:ZDIid:ZDI-22-320
db:JVNDBid:JVNDB-2022-005365
db:CNNVDid:CNNVD-202202-908
db:NVDid:CVE-2022-24311

LAST UPDATE DATE

2024-11-23T21:50:42.526000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-22-320date:2023-09-20T00:00:00
db:JVNDBid:JVNDB-2022-005365date:2023-05-30T01:46:00
db:CNNVDid:CNNVD-202202-908date:2022-02-18T00:00:00
db:NVDid:CVE-2022-24311date:2024-11-21T06:50:08.897

SOURCES RELEASE DATE

db:ZDIid:ZDI-22-320date:2022-02-11T00:00:00
db:JVNDBid:JVNDB-2022-005365date:2023-05-30T00:00:00
db:CNNVDid:CNNVD-202202-908date:2022-02-09T00:00:00
db:NVDid:CVE-2022-24311date:2022-02-09T23:15:19.697