ID

VAR-202301-1957


CVE

CVE-2022-45788


TITLE

Schneider Electric  Made  EcoStruxure Products  , Modicon PLCs  and  Programmable Automation Controllers  Inadequately Checked Vulnerability to Exceptional Circumstances in

Trust: 0.8

sources: JVNDB: JVNDB-2023-002628

DESCRIPTION

A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists that could cause arbitrary code execution, denial of service and loss of confidentiality & integrity when a malicious project file is loaded onto the controller. Affected Products: EcoStruxure Control Expert (All Versions), EcoStruxure Process Expert (All Versions), Modicon M340 CPU - part numbers BMXP34* (All Versions), Modicon M580 CPU - part numbers BMEP* and BMEH* (All Versions), Modicon M580 CPU Safety - part numbers BMEP58*S and BMEH58*S (All Versions), Modicon Momentum Unity M1E Processor - 171CBU* (All Versions), Modicon MC80 - BMKC80 (All Versions), Legacy Modicon Quantum - 140CPU65* and Premium CPUs - TSXP57* (All Versions) . Schneider Electric Provided by EcoStruxure Products , Modicon PLCs and Programmable Automation Controllers The following vulnerabilities exist in. It was * Inadequate checks for exceptional circumstances (CWE-754) - CVE-2022-45788If the vulnerability is exploited, it may be affected as follows. (( DoS ) be put into a state

Trust: 1.71

sources: NVD: CVE-2022-45788 // JVNDB: JVNDB-2023-002628 // VULMON: CVE-2022-45788

AFFECTED PRODUCTS

vendor:schneider electricmodel:modicon m580 bmeh582040scope:eqversion: -

Trust: 1.0

vendor:schneider electricmodel:modicon premium tsxp57 2634mscope:eqversion: -

Trust: 1.0

vendor:schneider electricmodel:modicon premium tsxp57 1634mscope:eqversion: -

Trust: 1.0

vendor:schneider electricmodel:ecostruxure process expertscope:ltversion:2021

Trust: 1.0

vendor:schneider electricmodel:modicon m340 bmxp342020hscope:eqversion: -

Trust: 1.0

vendor:schneider electricmodel:modicon quantum 140cpu65160cscope:eqversion: -

Trust: 1.0

vendor:schneider electricmodel:modicon m340 bmxp3420302hscope:eqversion: -

Trust: 1.0

vendor:schneider electricmodel:modicon m580 bmep582020scope:eqversion: -

Trust: 1.0

vendor:schneider electricmodel:modicon m580 bmeh586040cscope:eqversion: -

Trust: 1.0

vendor:schneider electricmodel:modicon m580 bmep581020hscope:eqversion: -

Trust: 1.0

vendor:schneider electricmodel:modicon m580 bmep582040scope:eqversion: -

Trust: 1.0

vendor:schneider electricmodel:modicon momentum 171cbu78090scope:eqversion: -

Trust: 1.0

vendor:schneider electricmodel:modicon premium tsxp57 4634mscope:eqversion: -

Trust: 1.0

vendor:schneider electricmodel:modicon m340 bmxp3420302scope:eqversion: -

Trust: 1.0

vendor:schneider electricmodel:modicon premium tsxp57 554mscope:eqversion: -

Trust: 1.0

vendor:schneider electricmodel:modicon mc80 bmkc8030311scope:eqversion: -

Trust: 1.0

vendor:schneider electricmodel:modicon premium tsxp57 6634mscope:eqversion: -

Trust: 1.0

vendor:schneider electricmodel:modicon m580 bmep584040sscope:eqversion: -

Trust: 1.0

vendor:schneider electricmodel:modicon m340 bmxp341000scope:eqversion: -

Trust: 1.0

vendor:schneider electricmodel:modicon m580 bmeh584040sscope:eqversion: -

Trust: 1.0

vendor:schneider electricmodel:modicon quantum 140cpu65160scope:eqversion: -

Trust: 1.0

vendor:schneider electricmodel:modicon m340 bmxp342000scope:eqversion: -

Trust: 1.0

vendor:schneider electricmodel:modicon m340 bmxp3420102scope:eqversion: -

Trust: 1.0

vendor:schneider electricmodel:modicon m580 bmep583020scope:eqversion: -

Trust: 1.0

vendor:schneider electricmodel:modicon m580 bmep585040scope:eqversion: -

Trust: 1.0

vendor:schneider electricmodel:modicon premium tsxp57 2834mscope:eqversion: -

Trust: 1.0

vendor:schneider electricmodel:modicon mc80 bmkc8020301scope:eqversion: -

Trust: 1.0

vendor:schneider electricmodel:modicon premium tsxp57 5634mscope:eqversion: -

Trust: 1.0

vendor:schneider electricmodel:modicon m580 bmeh584040cscope:eqversion: -

Trust: 1.0

vendor:schneider electricmodel:modicon m580 bmeh582040sscope:eqversion: -

Trust: 1.0

vendor:schneider electricmodel:ecostruxure control expertscope:eqversion:*

Trust: 1.0

vendor:schneider electricmodel:modicon m340 bmxp342010scope:eqversion: -

Trust: 1.0

vendor:schneider electricmodel:modicon m580 bmeh584040scope:eqversion: -

Trust: 1.0

vendor:schneider electricmodel:modicon premium tsxp57 454mscope:eqversion: -

Trust: 1.0

vendor:schneider electricmodel:modicon m580 bmeh586040sscope:eqversion: -

Trust: 1.0

vendor:schneider electricmodel:modicon m580 bmeh586040scope:eqversion: -

Trust: 1.0

vendor:schneider electricmodel:modicon m580 bmep582020hscope:eqversion: -

Trust: 1.0

vendor:schneider electricmodel:modicon m580 bmep582040sscope:eqversion: -

Trust: 1.0

vendor:schneider electricmodel:modicon m580 bmep586040scope:eqversion: -

Trust: 1.0

vendor:schneider electricmodel:modicon m340 bmxp342020scope:eqversion: -

Trust: 1.0

vendor:schneider electricmodel:modicon m580 bmeh582040cscope:eqversion: -

Trust: 1.0

vendor:schneider electricmodel:modicon momentum 171cbu98091scope:eqversion: -

Trust: 1.0

vendor:schneider electricmodel:modicon m340 bmxp342030hscope:eqversion: -

Trust: 1.0

vendor:schneider electricmodel:modicon m580 bmep584040scope:eqversion: -

Trust: 1.0

vendor:schneider electricmodel:modicon m580 bmep586040cscope:eqversion: -

Trust: 1.0

vendor:schneider electricmodel:modicon mc80 bmkc8020310scope:eqversion: -

Trust: 1.0

vendor:schneider electricmodel:modicon quantum 140cpu65150scope:eqversion: -

Trust: 1.0

vendor:schneider electricmodel:modicon m580 bmep581020scope:eqversion: -

Trust: 1.0

vendor:schneider electricmodel:modicon m340 bmxp342030scope:eqversion: -

Trust: 1.0

vendor:schneider electricmodel:modicon m580 bmep584020scope:eqversion: -

Trust: 1.0

vendor:schneider electricmodel:modicon m580 bmep583040scope:eqversion: -

Trust: 1.0

vendor:schneider electricmodel:modicon m580 bmep582040hscope:eqversion: -

Trust: 1.0

vendor:schneider electricmodel:modicon m580 bmep585040cscope:eqversion: -

Trust: 1.0

vendor:schneider electricmodel:modicon quantum 140cpu65150cscope:eqversion: -

Trust: 1.0

vendor:schneider electricmodel:modicon momentum 171cbu98090scope:eqversion: -

Trust: 1.0

vendor:schneider electricmodel:ecostruxure control expertscope: - version: -

Trust: 0.8

vendor:schneider electricmodel:modicon mc80scope: - version: -

Trust: 0.8

vendor:schneider electricmodel:modicon m580 cpuscope: - version: -

Trust: 0.8

vendor:schneider electricmodel:modicon m340 cpuscope: - version: -

Trust: 0.8

vendor:schneider electricmodel:legacy modicon quantumscope: - version: -

Trust: 0.8

vendor:schneider electricmodel:modicon momentum unity m1e processorscope:ltversion:(( 171cbu* ) sv2.6 earlier

Trust: 0.8

vendor:schneider electricmodel:modicon m580 cpu safetyscope: - version: -

Trust: 0.8

vendor:schneider electricmodel:ecostruxure process expertscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2023-002628 // NVD: CVE-2022-45788

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2022-45788
value: CRITICAL

Trust: 1.0

cybersecurity@se.com: CVE-2022-45788
value: HIGH

Trust: 1.0

NVD: CVE-2022-45788
value: CRITICAL

Trust: 0.8

CNNVD: CNNVD-202301-2355
value: CRITICAL

Trust: 0.6

nvd@nist.gov: CVE-2022-45788
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

cybersecurity@se.com: CVE-2022-45788
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.6
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2022-45788
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2023-002628 // CNNVD: CNNVD-202301-2355 // NVD: CVE-2022-45788 // NVD: CVE-2022-45788

PROBLEMTYPE DATA

problemtype:CWE-754

Trust: 1.0

problemtype:Improper checking in exceptional conditions (CWE-754) [ others ]

Trust: 0.8

sources: JVNDB: JVNDB-2023-002628 // NVD: CVE-2022-45788

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202301-2355

TYPE

code problem

Trust: 0.6

sources: CNNVD: CNNVD-202301-2355

PATCH

title:Schneider Electric Security Notification EcoStruxure Control Expert, EcoStruxure Process Expert and Modicon PLCs and PACs (( PDF ) Schneider Electricurl:https://download.schneider-electric.com/files?p_enDocType=Security+and+Safety+Notice&p_File_Name=SEVD-2023-010-05_Modicon_Controllers_Security_Notification.pdf

Trust: 0.8

title:Schneider Electric EcoStruxure Control Expert Fixes for code issue vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=224340

Trust: 0.6

sources: JVNDB: JVNDB-2023-002628 // CNNVD: CNNVD-202301-2355

EXTERNAL IDS

db:NVDid:CVE-2022-45788

Trust: 3.3

db:SCHNEIDERid:SEVD-2023-010-05

Trust: 1.7

db:ICS CERTid:ICSA-23-201-01

Trust: 0.8

db:JVNid:JVNVU93366178

Trust: 0.8

db:JVNDBid:JVNDB-2023-002628

Trust: 0.8

db:AUSCERTid:ESB-2023.4136

Trust: 0.6

db:CNNVDid:CNNVD-202301-2355

Trust: 0.6

db:VULMONid:CVE-2022-45788

Trust: 0.1

sources: VULMON: CVE-2022-45788 // JVNDB: JVNDB-2023-002628 // CNNVD: CNNVD-202301-2355 // NVD: CVE-2022-45788

REFERENCES

url:https://download.schneider-electric.com/files?p_doc_ref=sevd-2023-010-05&p_endoctype=security+and+safety+notice&p_file_name=sevd-2023-010-05_modicon_controllers_security_notification.pdf

Trust: 1.7

url:https://jvn.jp/vu/jvnvu93366178/index.html

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2022-45788

Trust: 0.8

url:https://www.cisa.gov/news-events/ics-advisories/icsa-23-201-01

Trust: 0.8

url:https://cxsecurity.com/cveshow/cve-2022-45788/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2023.4136

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/754.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULMON: CVE-2022-45788 // JVNDB: JVNDB-2023-002628 // CNNVD: CNNVD-202301-2355 // NVD: CVE-2022-45788

SOURCES

db:VULMONid:CVE-2022-45788
db:JVNDBid:JVNDB-2023-002628
db:CNNVDid:CNNVD-202301-2355
db:NVDid:CVE-2022-45788

LAST UPDATE DATE

2024-08-14T13:21:12.392000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2022-45788date:2023-02-03T00:00:00
db:JVNDBid:JVNDB-2023-002628date:2024-06-17T07:52:00
db:CNNVDid:CNNVD-202301-2355date:2023-07-24T00:00:00
db:NVDid:CVE-2022-45788date:2023-08-09T14:15:09.497

SOURCES RELEASE DATE

db:VULMONid:CVE-2022-45788date:2023-01-30T00:00:00
db:JVNDBid:JVNDB-2023-002628date:2023-07-24T00:00:00
db:CNNVDid:CNNVD-202301-2355date:2023-01-30T00:00:00
db:NVDid:CVE-2022-45788date:2023-01-30T13:15:09.310