ID

VAR-202109-1926


CVE

CVE-2021-38410


TITLE

AVEVA  Made  PCS Portal  In  DLL  Loading vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2021-002396

DESCRIPTION

AVEVA Software Platform Common Services (PCS) Portal versions 4.5.2, 4.5.1, 4.5.0, and 4.4.6 are vulnerable to DLL hijacking through an uncontrolled search path element, which may allow an attacker control to one or more locations in the search path. AVEVA Provided by the company PCS Portal teeth AVEVA A common framework for data exchange between nodes running the products. Pillow is a Python-based image processing library. There is currently no information about this vulnerability, please feel free to follow CNNVD or manufacturer announcements. AVEVA System Platform is an application software of British AVEVA company. A responsive, standards-driven and scalable foundation for regulatory, enterprise SCADA, MES and IIoT applications

Trust: 2.79

sources: NVD: CVE-2021-38410 // JVNDB: JVNDB-2021-002396 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202109-449 // VULMON: CVE-2021-38410

AFFECTED PRODUCTS

vendor:avevamodel:work tasksscope:eqversion:2020

Trust: 1.8

vendor:avevamodel:batch managementscope:eqversion:2020

Trust: 1.0

vendor:avevamodel:mobile operatorscope:eqversion:2020

Trust: 1.0

vendor:avevamodel:platform common servicesscope:eqversion:4.5.2

Trust: 1.0

vendor:avevamodel:platform common servicesscope:eqversion:4.4.6

Trust: 1.0

vendor:avevamodel:enterprise data managementscope:eqversion:2020

Trust: 1.0

vendor:avevamodel:platform common servicesscope:eqversion:4.5.1

Trust: 1.0

vendor:avevamodel:manufacturing execution systemscope:eqversion:2020

Trust: 1.0

vendor:avevamodel:platform common servicesscope:eqversion:4.5.0

Trust: 1.0

vendor:avevamodel:system platformscope:eqversion:2020

Trust: 1.0

vendor:avevamodel:work tasksscope:eqversion:2020 update 1

Trust: 0.8

vendor:avevamodel:system platformscope: - version: -

Trust: 0.8

vendor:avevamodel:enterprise data managementscope: - version: -

Trust: 0.8

vendor:avevamodel:mobile operatorscope: - version: -

Trust: 0.8

vendor:avevamodel:software platform common servicesscope: - version: -

Trust: 0.8

vendor:avevamodel:batch managementscope: - version: -

Trust: 0.8

vendor:avevamodel:manufacturing execution systemscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-002396 // NVD: CVE-2021-38410

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-38410
value: HIGH

Trust: 1.0

ics-cert@hq.dhs.gov: CVE-2021-38410
value: HIGH

Trust: 1.0

OTHER: JVNDB-2021-002396
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202104-975
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202109-449
value: HIGH

Trust: 0.6

nvd@nist.gov: CVE-2021-38410
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 1.0

ics-cert@hq.dhs.gov: CVE-2021-38410
baseSeverity: HIGH
baseScore: 7.3
vectorString: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.3
impactScore: 5.9
version: 3.1

Trust: 1.0

OTHER: JVNDB-2021-002396
baseSeverity: HIGH
baseScore: 7.3
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2021-002396 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202109-449 // NVD: CVE-2021-38410 // NVD: CVE-2021-38410

PROBLEMTYPE DATA

problemtype:CWE-427

Trust: 1.0

problemtype:Uncontrolled search path elements (CWE-427) [ others ]

Trust: 0.8

sources: JVNDB: JVNDB-2021-002396 // NVD: CVE-2021-38410

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202109-449

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202104-975

PATCH

title:AVEVA-2021-008 (( PDF )url:https://www.aveva.com/content/dam/aveva/documents/support/cyber-security-updates/SecurityBulletin_AVEVA-2021-008.pdf

Trust: 0.8

title:AVEVA System Platform Fixes for code issue vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=161910

Trust: 0.6

sources: JVNDB: JVNDB-2021-002396 // CNNVD: CNNVD-202109-449

EXTERNAL IDS

db:NVDid:CVE-2021-38410

Trust: 3.3

db:ICS CERTid:ICSA-21-252-01

Trust: 2.5

db:JVNid:JVNVU98046090

Trust: 0.8

db:JVNDBid:JVNDB-2021-002396

Trust: 0.8

db:CS-HELPid:SB2021041363

Trust: 0.6

db:CNNVDid:CNNVD-202104-975

Trust: 0.6

db:AUSCERTid:ESB-2021.3041

Trust: 0.6

db:CS-HELPid:SB2021091003

Trust: 0.6

db:CNNVDid:CNNVD-202109-449

Trust: 0.6

db:VULMONid:CVE-2021-38410

Trust: 0.1

sources: VULMON: CVE-2021-38410 // JVNDB: JVNDB-2021-002396 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202109-449 // NVD: CVE-2021-38410

REFERENCES

url:https://www.aveva.com/en/support-and-success/cyber-security-updates/

Trust: 1.7

url:https://www.cisa.gov/uscert/ics/advisories/icsa-21-252-01

Trust: 1.7

url:https://us-cert.cisa.gov/ics/advisories/icsa-21-252-01

Trust: 1.4

url:http://jvn.jp/vu/jvnvu98046090/index.html

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2021-38410

Trust: 0.8

url:https://www.cybersecurity-help.cz/vdb/sb2021041363

Trust: 0.6

url:https://cxsecurity.com/cveshow/cve-2021-38410/

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021091003

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.3041

Trust: 0.6

url:https://nvd.nist.gov

Trust: 0.1

sources: VULMON: CVE-2021-38410 // JVNDB: JVNDB-2021-002396 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202109-449 // NVD: CVE-2021-38410

CREDITS

Noam Moshe of Claroty discovered and disclosed the vulnerability to the AVEVA Software Security Response Center.

Trust: 0.6

sources: CNNVD: CNNVD-202109-449

SOURCES

db:VULMONid:CVE-2021-38410
db:JVNDBid:JVNDB-2021-002396
db:CNNVDid:CNNVD-202104-975
db:CNNVDid:CNNVD-202109-449
db:NVDid:CVE-2021-38410

LAST UPDATE DATE

2024-08-14T12:23:38.754000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2021-38410date:2022-07-28T00:00:00
db:JVNDBid:JVNDB-2021-002396date:2024-06-14T01:39:00
db:CNNVDid:CNNVD-202104-975date:2021-04-14T00:00:00
db:CNNVDid:CNNVD-202109-449date:2022-08-05T00:00:00
db:NVDid:CVE-2021-38410date:2022-08-04T02:48:06.450

SOURCES RELEASE DATE

db:VULMONid:CVE-2021-38410date:2022-07-27T00:00:00
db:JVNDBid:JVNDB-2021-002396date:2021-09-13T00:00:00
db:CNNVDid:CNNVD-202104-975date:2021-04-13T00:00:00
db:CNNVDid:CNNVD-202109-449date:2021-09-09T00:00:00
db:NVDid:CVE-2021-38410date:2022-07-27T21:15:08.523