Multiple vulnerabilities in AVEVA Edge



Published: 2022-08-26
Risk High
Patch available YES
Number of vulnerabilities 6
CVE-ID CVE-2022-36970
CVE-2022-28685
CVE-2022-28686
CVE-2022-28687
CVE-2022-28688
CVE-2022-36969
CWE-ID CWE-357
CWE-502
CWE-427
CWE-611
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
AVEVA Edge
Server applications / SCADA systems

Vendor AVEVA Software, LLC.

Security Bulletin

This security bulletin contains information about 6 vulnerabilities.

1) Insufficient UI Warning of Dangerous Operations

EUVDB-ID: #VU66774

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-36970

CWE-ID: CWE-357 - Insufficient UI Warning of Dangerous Operations

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the system.

The vulnerability exists due to the user interface fails to provide sufficient indication of the hazard. A remote attacker can trick a victim to open a specially crafted APP file and execute arbitrary code on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

AVEVA Edge: 2020 R2 SP1

External links

http://www.zerodayinitiative.com/advisories/ZDI-22-1129/
http://www.aveva.com/content/dam/aveva/documents/support/cyber-security-updates/SecurityBulletin_AVEVA-2022-005.pdf


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Deserialization of Untrusted Data

EUVDB-ID: #VU66779

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-28685

CWE-ID: CWE-502 - Deserialization of Untrusted Data

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to insecure input validation when processing serialized data. A remote attacker can trick a victim to open a specially crafted APP file and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

AVEVA Edge: 2020 R2 SP1

External links

http://www.zerodayinitiative.com/advisories/ZDI-22-1124/
http://www.aveva.com/content/dam/aveva/documents/support/cyber-security-updates/SecurityBulletin_AVEVA-2022-005.pdf


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Insecure DLL loading

EUVDB-ID: #VU66778

Risk: Medium

CVSSv3.1: 7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-28686

CWE-ID: CWE-427 - Uncontrolled Search Path Element

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to the application loads DLL libraries in an insecure manner. A remote user can place a specially crafted .dll file, trick the victim into opening a APP file and execute arbitrary code on victim's system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

AVEVA Edge: 2020 R2 SP1

External links

http://www.aveva.com/content/dam/aveva/documents/support/cyber-security-updates/SecurityBulletin_AV...
http://www.zerodayinitiative.com/advisories/ZDI-22-1125/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Insecure DLL loading

EUVDB-ID: #VU66777

Risk: Medium

CVSSv3.1: 7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-28687

CWE-ID: CWE-427 - Uncontrolled Search Path Element

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to the application loads DLL libraries in an insecure manner. A remote user can place a specially crafted .dll file, trick the victim into opening a APP file and execute arbitrary code on victim's system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

AVEVA Edge: 2020 R2 SP1

External links

http://www.aveva.com/content/dam/aveva/documents/support/cyber-security-updates/SecurityBulletin_AV...
http://www.zerodayinitiative.com/advisories/ZDI-22-1126/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Insecure DLL loading

EUVDB-ID: #VU66776

Risk: Medium

CVSSv3.1: 7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-28688

CWE-ID: CWE-427 - Uncontrolled Search Path Element

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to the application loads DLL libraries in an insecure manner. A remote user can place a specially crafted .dll file, trick the victim into opening a APP file and execute arbitrary code on victim's system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

AVEVA Edge: 2020 R2 SP1

External links

http://www.zerodayinitiative.com/advisories/ZDI-22-1127/
http://www.aveva.com/content/dam/aveva/documents/support/cyber-security-updates/SecurityBulletin_AVEVA-2022-005.pdf


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) XML External Entity injection

EUVDB-ID: #VU66775

Risk: High

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-36969

CWE-ID: CWE-611 - Improper Restriction of XML External Entity Reference ('XXE')

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise the target system.

The vulnerability exists due to insufficient validation of user-supplied XML input within the LoadImportedLibraries method. A remote attacker can trick a victim to open a specially crafted file and view contents of arbitrary files on the system or perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

AVEVA Edge: 2020 R2 SP1

External links

http://www.zerodayinitiative.com/advisories/ZDI-22-1128/
http://www.aveva.com/content/dam/aveva/documents/support/cyber-security-updates/SecurityBulletin_AVEVA-2022-005.pdf


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###