ID

VAR-202303-1371


CVE

CVE-2023-27979


TITLE

plural  Schneider Electric  Insufficient Validation of Data Trust in Products Vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2023-005876

DESCRIPTION

A CWE-345: Insufficient Verification of Data Authenticity vulnerability exists in the Data Server that could allow the renaming of files in the IGSS project report directory, this could lead to denial of service when an attacker sends specific crafted messages to the Data Server TCP port. Affected Products: IGSS Data Server(IGSSdataServer.exe)(V16.0.0.23040 and prior), IGSS Dashboard(DashBoard.exe)(V16.0.0.23040 and prior), Custom Reports(RMS16.dll)(V16.0.0.23040 and prior). This vulnerability allows remote attackers to create a denial-of-service condition on affected installations of Schneider Electric IGSS. Authentication is not required to exploit this vulnerability.The specific flaw exists within the IGSSdataServer process, which listens on TCP port 12401 by default. The issue results from the exposure of a dangerous function. An attacker can leverage this vulnerability to create a denial-of-service condition on the system. Schneider Electric IGSS Data Server is a data server of an interactive graphic Scada system of French Schneider Electric (Schneider Electric)

Trust: 2.88

sources: NVD: CVE-2023-27979 // JVNDB: JVNDB-2023-005876 // ZDI: ZDI-23-336 // CNVD: CNVD-2023-29370 // VULMON: CVE-2023-27979

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2023-29370

AFFECTED PRODUCTS

vendor:schneider electricmodel:igss dashboardscope:lteversion:16.0.0.23040

Trust: 1.0

vendor:schneider electricmodel:igss data serverscope:lteversion:16.0.0.23040

Trust: 1.0

vendor:schneider electricmodel:custom reportsscope:lteversion:16.0.0.23040

Trust: 1.0

vendor:schneider electricmodel:igss dashboardscope: - version: -

Trust: 0.8

vendor:schneider electricmodel:custom reportsscope: - version: -

Trust: 0.8

vendor:schneider electricmodel:igss data serverscope: - version: -

Trust: 0.8

vendor:schneider electricmodel:igssscope: - version: -

Trust: 0.7

vendor:schneidermodel:electric igss data serverscope:lteversion:<=v16.0.0.23040

Trust: 0.6

vendor:schneidermodel:electric igss dashboardscope:lteversion:<=v16.0.0.23040

Trust: 0.6

vendor:schneidermodel:electric custom reportsscope:lteversion:<=v16.0.0.23040

Trust: 0.6

sources: ZDI: ZDI-23-336 // CNVD: CNVD-2023-29370 // JVNDB: JVNDB-2023-005876 // NVD: CVE-2023-27979

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2023-27979
value: MEDIUM

Trust: 1.0

cybersecurity@se.com: CVE-2023-27979
value: MEDIUM

Trust: 1.0

NVD: CVE-2023-27979
value: MEDIUM

Trust: 0.8

ZDI: CVE-2023-27979
value: MEDIUM

Trust: 0.7

CNVD: CNVD-2023-29370
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202303-1633
value: MEDIUM

Trust: 0.6

CNVD: CNVD-2023-29370
severity: MEDIUM
baseScore: 6.4
vectorString: AV:N/AC:L/AU:N/C:N/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2023-27979
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: LOW
availabilityImpact: LOW
exploitabilityScore: 3.9
impactScore: 2.5
version: 3.1

Trust: 2.0

NVD: CVE-2023-27979
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: LOW
availabilityImpact: LOW
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

ZDI: CVE-2023-27979
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: LOW
availabilityImpact: LOW
exploitabilityScore: 3.9
impactScore: 2.5
version: 3.0

Trust: 0.7

sources: ZDI: ZDI-23-336 // CNVD: CNVD-2023-29370 // JVNDB: JVNDB-2023-005876 // CNNVD: CNNVD-202303-1633 // NVD: CVE-2023-27979 // NVD: CVE-2023-27979

PROBLEMTYPE DATA

problemtype:CWE-345

Trust: 1.0

problemtype:Inadequate verification of data reliability (CWE-345) [ others ]

Trust: 0.8

sources: JVNDB: JVNDB-2023-005876 // NVD: CVE-2023-27979

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202303-1633

TYPE

data forgery

Trust: 0.6

sources: CNNVD: CNNVD-202303-1633

PATCH

title:Schneider Electric has issued an update to correct this vulnerability.url:https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2023-073-04&p_enDocType=Security+and+Safety+Notice&p_File_Name=SEVD-2023-073-04.pdf

Trust: 0.7

title:Patch for Schneider Electric IGSS Data Server Data Forgery Vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/419126

Trust: 0.6

title:Schneider Electric IGSS Data Server Repair measures for data forgery problem vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=238851

Trust: 0.6

sources: ZDI: ZDI-23-336 // CNVD: CNVD-2023-29370 // CNNVD: CNNVD-202303-1633

EXTERNAL IDS

db:NVDid:CVE-2023-27979

Trust: 4.6

db:SCHNEIDERid:SEVD-2023-073-04

Trust: 3.1

db:ICS CERTid:ICSA-23-082-04

Trust: 0.8

db:JVNid:JVNVU94559502

Trust: 0.8

db:JVNDBid:JVNDB-2023-005876

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-19653

Trust: 0.7

db:ZDIid:ZDI-23-336

Trust: 0.7

db:CNVDid:CNVD-2023-29370

Trust: 0.6

db:AUSCERTid:ESB-2023.1792

Trust: 0.6

db:CNNVDid:CNNVD-202303-1633

Trust: 0.6

db:VULMONid:CVE-2023-27979

Trust: 0.1

sources: ZDI: ZDI-23-336 // CNVD: CNVD-2023-29370 // VULMON: CVE-2023-27979 // JVNDB: JVNDB-2023-005876 // CNNVD: CNNVD-202303-1633 // NVD: CVE-2023-27979

REFERENCES

url:https://download.schneider-electric.com/files?p_doc_ref=sevd-2023-073-04&p_endoctype=security+and+safety+notice&p_file_name=sevd-2023-073-04.pdf

Trust: 3.8

url:https://jvn.jp/vu/jvnvu94559502/

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2023-27979

Trust: 0.8

url:https://www.cisa.gov/news-events/ics-advisories/icsa-23-082-04

Trust: 0.8

url:https://cxsecurity.com/cveshow/cve-2023-27979/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2023.1792

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/345.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: ZDI: ZDI-23-336 // CNVD: CNVD-2023-29370 // VULMON: CVE-2023-27979 // JVNDB: JVNDB-2023-005876 // CNNVD: CNNVD-202303-1633 // NVD: CVE-2023-27979

CREDITS

kimiya

Trust: 0.7

sources: ZDI: ZDI-23-336

SOURCES

db:ZDIid:ZDI-23-336
db:CNVDid:CNVD-2023-29370
db:VULMONid:CVE-2023-27979
db:JVNDBid:JVNDB-2023-005876
db:CNNVDid:CNNVD-202303-1633
db:NVDid:CVE-2023-27979

LAST UPDATE DATE

2024-08-14T13:20:57.110000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-23-336date:2023-03-16T00:00:00
db:CNVDid:CNVD-2023-29370date:2023-04-20T00:00:00
db:VULMONid:CVE-2023-27979date:2023-03-21T00:00:00
db:JVNDBid:JVNDB-2023-005876date:2023-11-10T05:14:00
db:CNNVDid:CNNVD-202303-1633date:2023-05-25T00:00:00
db:NVDid:CVE-2023-27979date:2023-05-24T19:28:04.420

SOURCES RELEASE DATE

db:ZDIid:ZDI-23-336date:2023-03-16T00:00:00
db:CNVDid:CNVD-2023-29370date:2023-04-20T00:00:00
db:VULMONid:CVE-2023-27979date:2023-03-21T00:00:00
db:JVNDBid:JVNDB-2023-005876date:2023-11-10T00:00:00
db:CNNVDid:CNNVD-202303-1633date:2023-03-21T00:00:00
db:NVDid:CVE-2023-27979date:2023-03-21T13:15:12.140