Multiple vulnerabilities in Schneider Electric C-Bus Toolkit



Published: 2021-04-16
Risk Medium
Patch available YES
Number of vulnerabilities 5
CVE-ID CVE-2021-22716
CVE-2021-22717
CVE-2021-22718
CVE-2021-22719
CVE-2021-22720
CWE-ID CWE-269
CWE-22
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
C-Bus Toolkit
Other software / Other software solutions

Vendor Schneider Electric

Security Bulletin

This security bulletin contains information about 5 vulnerabilities.

1) Improper Privilege Management

EUVDB-ID: #VU52292

Risk: Medium

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-22716

CWE-ID: CWE-269 - Improper Privilege Management

Exploit availability: No

Description

The vulnerability allows a remote attacker to escalate privileges.

The vulnerability exists due to improper privilege management. A remote authenticated attacker can escalate privileges.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

C-Bus Toolkit: 1.15.7

External links

http://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2021-103-01


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Path traversal

EUVDB-ID: #VU52293

Risk: Medium

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-22717

CWE-ID: CWE-22 - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform directory traversal attacks.

The vulnerability exists due to input validation error when processing directory traversal sequences. A remote authenticated attacker can send a specially crafted HTTP request and read arbitrary files on the system, leading to remote code execution when processing config files.

Mitigation

Install update from vendor's website.

Vulnerable software versions

C-Bus Toolkit: 1.15.7

External links

http://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2021-103-01


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Path traversal

EUVDB-ID: #VU52296

Risk: Medium

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-22718

CWE-ID: CWE-22 - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform directory traversal attacks.

The vulnerability exists due to input validation error when processing directory traversal sequences. A remote attacker can send a specially crafted HTTP request and read arbitrary files on the system, leading to remote code execution when restoring project files.

Mitigation

Install update from vendor's website.

Vulnerable software versions

C-Bus Toolkit: 1.15.7

External links

http://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2021-103-01


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Path traversal

EUVDB-ID: #VU52297

Risk: Medium

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-22719

CWE-ID: CWE-22 - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform directory traversal attacks.

The vulnerability exists due to input validation error when processing directory traversal sequences. A remote authenticated attacker can send a specially crafted HTTP request and read arbitrary files on the system, leading to remote code execution when a file is uploaded.

Mitigation

Install update from vendor's website.

Vulnerable software versions

C-Bus Toolkit: 1.15.7

External links

http://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2021-103-01


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Path traversal

EUVDB-ID: #VU52299

Risk: Medium

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-22720

CWE-ID: CWE-22 - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform directory traversal attacks.

The vulnerability exists due to input validation error when processing directory traversal sequences. A remote authenticated attacker can send a specially crafted HTTP request and read arbitrary files on the system, leading to remote code execution when restoring a project..

Mitigation

Install update from vendor's website.

Vulnerable software versions

C-Bus Toolkit: 1.15.7

External links

http://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2021-103-01


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###