#VU68255 OS Command Injection in Hardware solutions


Published: 2022-10-12

Vulnerability identifier: #VU68255

Vulnerability risk: Medium

CVSSv3.1: 7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-40176

CWE-ID: CWE-78

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Desigo PXM30-1
Hardware solutions / Firmware
Desigo PXM30.E
Hardware solutions / Firmware
Desigo PXM40-1
Hardware solutions / Firmware
Desigo PXM40.E
Hardware solutions / Firmware
Desigo PXM50-1
Hardware solutions / Firmware
Desigo PXM50.E
Hardware solutions / Firmware
PXG3.W100-1
Hardware solutions / Firmware
PXG3.W100-2
Hardware solutions / Firmware
PXG3.W200-1
Hardware solutions / Firmware
PXG3.W200-2
Hardware solutions / Firmware

Vendor:

Description

The vulnerability allows a remote attacker to execute arbitrary shell commands on the target system.

The vulnerability exists due to improper input validation within the names of files included in the input package. A remote user can pass specially crafted data to the application and execute arbitrary OS commands on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions


External links
http://cert-portal.siemens.com/productcert/pdf/ssa-360783.pdf


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability