Multiple vulnerabilities in Schneider Electric IGSS Data Server



Risk High
Patch available YES
Number of vulnerabilities 8
CVE-ID CVE-2022-24313
CVE-2022-24314
CVE-2022-24310
CVE-2022-24317
CVE-2022-24315
CVE-2022-24311
CVE-2022-24312
CVE-2022-24316
CWE-ID CWE-121
CWE-125
CWE-190
CWE-862
CWE-22
CWE-665
Exploitation vector Network
Public exploit Public exploit code for vulnerability #2 is available.
Public exploit code for vulnerability #3 is available.
Vulnerable software
IGSS Data Server
Server applications / Other server solutions

Vendor Schneider Electric

Security Bulletin

This security bulletin contains information about 8 vulnerabilities.

1) Stack-based buffer overflow

EUVDB-ID: #VU60567

Risk: High

CVSSv4.0: 8.1 [CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Amber]

CVE-ID: CVE-2022-24313

CWE-ID: CWE-121 - Stack-based buffer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error within the IGSSDataServer process. A remote unauthenticated attacker can trigger stack-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

IGSS Data Server: 15.0.0.22020

CPE2.3 External links

https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2022-039-01
https://www.zerodayinitiative.com/advisories/ZDI-22-325/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Out-of-bounds read

EUVDB-ID: #VU60574

Risk: Medium

CVSSv4.0: 7.7 [CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:P/U:Green]

CVE-ID: CVE-2022-24314

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary condition within the IGSSdataServer.exe. A remote attacker can send a specially crafted message, trigger out-of-bounds read error and cause a denial of service condition on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

IGSS Data Server: 15.0.0.22020

CPE2.3 External links

https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2022-039-01
https://www.tenable.com/security/research/tra-2022-02


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

3) Integer overflow

EUVDB-ID: #VU60573

Risk: High

CVSSv4.0: 8.9 [CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:P/U:Amber]

CVE-ID: CVE-2022-24310

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to integer overflow within the IGSSdataServer.exe. A remote attacker can send specially crafted messages, trigger integer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

IGSS Data Server: 15.0.0.22020

CPE2.3 External links

https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2022-039-01
https://www.tenable.com/security/research/tra-2022-02


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

4) Missing Authorization

EUVDB-ID: #VU60572

Risk: Medium

CVSSv4.0: 2.7 [CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:U/U:Green]

CVE-ID: CVE-2022-24317

CWE-ID: CWE-862 - Missing Authorization

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass authorization checks.

The vulnerability exists due to missing authorization within the IGSSDataServer process. A remote attacker can send a specially crafted message and cause information exposure.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

IGSS Data Server: 15.0.0.22020

CPE2.3 External links

https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2022-039-01


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Out-of-bounds read

EUVDB-ID: #VU60571

Risk: Medium

CVSSv4.0: 6.6 [CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Green]

CVE-ID: CVE-2022-24315

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary condition within the IGSSDataServer process. A remote attacker can send a specially crafted message, trigger out-of-bounds read error and cause a denial of service condition on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

IGSS Data Server: 15.0.0.22020

CPE2.3 External links

https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2022-039-01
https://www.zerodayinitiative.com/advisories/ZDI-22-322/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Path traversal

EUVDB-ID: #VU60570

Risk: Medium

CVSSv4.0: 6.6 [CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N/E:U/U:Green]

CVE-ID: CVE-2022-24311

CWE-ID: CWE-22 - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform directory traversal attacks.

The vulnerability exists due to input validation error when processing directory traversal sequences within the IGSSDataServer process. A remote attacker can cause modification of an existing file by inserting at beginning of file or create a new file in the context of the Data Server.

Mitigation

Install update from vendor's website.

Vulnerable software versions

IGSS Data Server: 15.0.0.22020

CPE2.3 External links

https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2022-039-01
https://www.zerodayinitiative.com/advisories/ZDI-22-320/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Path traversal

EUVDB-ID: #VU60569

Risk: Medium

CVSSv4.0: 6.6 [CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N/E:U/U:Green]

CVE-ID: CVE-2022-24312

CWE-ID: CWE-22 - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform directory traversal attacks.

The vulnerability exists due to input validation error when processing directory traversal sequences within the IGSSDataServer process. A remote attacker can cause modification of an existing file by adding at end of file or create a new file in the context of the Data Server.

Mitigation

Install update from vendor's website.

Vulnerable software versions

IGSS Data Server: 15.0.0.22020

CPE2.3 External links

https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2022-039-01
https://www.zerodayinitiative.com/advisories/ZDI-22-321/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

8) Improper Initialization

EUVDB-ID: #VU60568

Risk: Medium

CVSSv4.0: 2.7 [CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:U/U:Green]

CVE-ID: CVE-2022-24316

CWE-ID: CWE-665 - Improper Initialization

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to sensitive information on the system.

The vulnerability exists due to improper initialization within the IGSSDataServer process. A remote attacker can send a specially crafted message and cause information exposure.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

IGSS Data Server: 15.0.0.22020

CPE2.3 External links

https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2022-039-01
https://www.zerodayinitiative.com/advisories/ZDI-22-323/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###