CVE-2020-7479 – Schneider Electric IGSS IGSSupdateservice Improper Access Control Privilege Escalation Vulnerability
https://notcve.org/view.php?id=CVE-2020-7479
A CWE-306: Missing Authentication for Critical Function vulnerability exists in IGSS (Versions 14 and prior using the service: IGSSupdate), which could allow a local user to execute processes that otherwise require escalation privileges when sending local network commands to the IGSS Update Service. Una CWE-306: Una vulnerabilidad de Falta de Autenticación para la Función Crítica en IGSS (Versiones 14 y anteriores usando el servicio: IGSSupdate), lo que podría permitir a un usuario local ejecutar procesos que de otro manera requerirían una escalada de privilegios cuando se envían comandos de red local al IGSS Update Service. This vulnerability allows local attackers to escalate privileges on affected installations of Schneider Electric IGSS. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the IGSSupdateservice service, which listens on TCP port 12414 by default. The issue results from the lack of proper validation of a user-supplied path prior to using it in file operations. • https://www.se.com/ww/en/download/document/SEVD-2020-070-01 https://www.zerodayinitiative.com/advisories/ZDI-20-370 • CWE-306: Missing Authentication for Critical Function •
CVE-2020-7478 – Schneider Electric IGSS IGSSupdateservice Directory Traversal Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2020-7478
A CWE-22: Improper Limitation of a Pathname to a Restricted Directory exists in IGSS (Versions 14 and prior using the service: IGSSupdate), which could allow a remote unauthenticated attacker to read arbitrary files from the IGSS server PC on an unrestricted or shared network when the IGSS Update Service is enabled. Una CWE-22: Se presenta una Limitación Inapropiada de un Nombre de Ruta a un Directorio Restringido en IGSS (Versiones 14 y anteriores al uso del servicio: IGSSupdate), lo que podría permitir a un atacante remoto no autenticado leer archivos arbitrarios desde la PC del servidor IGSS en una red sin restricciones o compartida cuando el IGSS Update Service está habilitado. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Schneider Electric IGSS. Authentication is not required to exploit this vulnerability. The specific flaw exists within the IGSSupdateservice service, which listens on TCP port 12414 by default. The issue results from the lack of proper validation of a user-supplied path prior to using it in file operations. • https://www.se.com/ww/en/download/document/SEVD-2020-070-01 https://www.zerodayinitiative.com/advisories/ZDI-20-371 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •
CVE-2020-7477
https://notcve.org/view.php?id=CVE-2020-7477
A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists in Quantum Ethernet Network module 140NOE771x1 (Versions 7.0 and prior), Quantum processors with integrated Ethernet – 140CPU65xxxxx (all Versions), and Premium processors with integrated Ethernet (all Versions), which could cause a Denial of Service when sending a specially crafted command over Modbus. Una CWE-754: Se presenta una vulnerabilidad Comprobación Inapropiada de Condiciones Inusuales o Excepcionales en el módulo Quantum Ethernet Network 140NOE771x1 (Versiones 7.0 y anteriores), procesadores Quantum con Ethernet integrado - 140CPU65xxxxx (todas las Versiones) y procesadores Premium con Ethernet integrado (todas las Versiones), lo que podría causar una Denegación de servicio al enviar un comando especialmente diseñado sobre Modbus. • https://www.se.com/ww/en/download/document/SEVD-2020-070-02 • CWE-754: Improper Check for Unusual or Exceptional Conditions •
CVE-2020-7476
https://notcve.org/view.php?id=CVE-2020-7476
A CWE-426: Untrusted Search Path vulnerability exists in ZigBee Installation Kit (Versions prior to 1.0.1), which could cause execution of malicious code when a malicious file is put in the search path. Una CWE-426: Se presenta una vulnerabilidad Ruta de Búsqueda No Confiable en ZigBee Installation Kit (versiones anteriores a 1.0.1), que podría causar una ejecución de código malicioso cuando se coloca un archivo malicioso en la ruta de búsqueda. • https://www.se.com/ww/en/download/document/SEVD-2020-070-03 • CWE-426: Untrusted Search Path •
CVE-2020-7475
https://notcve.org/view.php?id=CVE-2020-7475
A CWE-74: Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection'), reflective DLL, vulnerability exists in EcoStruxure Control Expert (all versions prior to 14.1 Hot Fix), Unity Pro (all versions), Modicon M340 (all versions prior to V3.20), Modicon M580 (all versions prior to V3.10), which, if exploited, could allow attackers to transfer malicious code to the controller. Una CWE-74: Una Neutralización Inapropiada de Elementos Especiales en la Salida Usada por un Componente Aguas Abajo ("Inyection"), una DLL reflexiva, la vulnerabilidad se presenta en EcoStruxure Control Expert (todas las versiones anteriores a 14.1 Hot Fix), Unity Pro (todas las versiones), Modicon M340 (todas las versiones anteriores a V3.20), Modicon M580 (todas las versiones anteriores a V3.10), que, si es explotada, podría permitir a atacantes transferir códigos maliciosos hacia el controlador. • http://www.se.com/ww/en/download/document/SEVD-2020-080-01 • CWE-74: Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') •