diff --git a/2021/38xxx/CVE-2021-38483.json b/2021/38xxx/CVE-2021-38483.json index f45d804197a..9fe12b3bcba 100644 --- a/2021/38xxx/CVE-2021-38483.json +++ b/2021/38xxx/CVE-2021-38483.json @@ -1,18 +1,101 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { + "ASSIGNER": "ics-cert@hq.dhs.gov", + "DATE_PUBLIC": "2022-04-19T21:16:00.000Z", "ID": "CVE-2021-38483", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC", + "TITLE": "ICSA-22-109-03 FANUC ROBOGUIDE Simulation Platform" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "ROBOGUIDE", + "version": { + "version_data": [ + { + "version_affected": "<", + "version_name": "All", + "version_value": "v9.40083.00.05 (Rev T)" + } + ] + } + } + ] + }, + "vendor_name": "FANUC" + } + ] + } + }, + "credit": [ + { + "lang": "eng", + "value": "Sharon Brizinov with Claroty reported these vulnerabilities to CISA." + } + ], + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "The affected product is vulnerable to misconfigured binaries, allowing users on the target PC with SYSTEM level privileges access to overwrite the binary and modify files to gain privilege escalation." } ] + }, + "generator": { + "engine": "Vulnogram 0.0.9" + }, + "impact": { + "cvss": { + "attackComplexity": "HIGH", + "attackVector": "LOCAL", + "availabilityImpact": "HIGH", + "baseScore": 6, + "baseSeverity": "MEDIUM", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "privilegesRequired": "LOW", + "scope": "UNCHANGED", + "userInteraction": "REQUIRED", + "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:N/I:H/A:H", + "version": "3.1" + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-732 Incorrect Permission Assignment for Critical Resource" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-22-109-03", + "name": "https://www.cisa.gov/uscert/ics/advisories/icsa-22-109-03" + } + ] + }, + "solution": [ + { + "lang": "eng", + "value": "FANUC has created a new version to address these vulnerabilities. Users may obtain and install the new version by downloading ROBOGUIDE v9 Rev U or higher from the FANUC or FANUC America website (login required)." + } + ], + "source": { + "advisory": "ICSA-22-109-03", + "discovery": "EXTERNAL" } } \ No newline at end of file diff --git a/2021/43xxx/CVE-2021-43933.json b/2021/43xxx/CVE-2021-43933.json index 5b7b8773c8a..45bb753795d 100644 --- a/2021/43xxx/CVE-2021-43933.json +++ b/2021/43xxx/CVE-2021-43933.json @@ -1,18 +1,101 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { + "ASSIGNER": "ics-cert@hq.dhs.gov", + "DATE_PUBLIC": "2022-04-19T21:16:00.000Z", "ID": "CVE-2021-43933", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC", + "TITLE": "ICSA-22-109-03 FANUC ROBOGUIDE Simulation Platform" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "ROBOGUIDE", + "version": { + "version_data": [ + { + "version_affected": "<", + "version_name": "All", + "version_value": "v9.40083.00.05 (Rev T)" + } + ] + } + } + ] + }, + "vendor_name": "FANUC" + } + ] + } + }, + "credit": [ + { + "lang": "eng", + "value": "Sharon Brizinov with Claroty reported these vulnerabilities to CISA." + } + ], + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "The affected product is vulnerable to a network-based attack by threat actors sending unimpeded requests to the receiving server, which could cause a denial-of-service condition due to lack of heap memory resources." } ] + }, + "generator": { + "engine": "Vulnogram 0.0.9" + }, + "impact": { + "cvss": { + "attackComplexity": "HIGH", + "attackVector": "NETWORK", + "availabilityImpact": "HIGH", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "privilegesRequired": "NONE", + "scope": "CHANGED", + "userInteraction": "REQUIRED", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:N/I:N/A:H", + "version": "3.1" + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-400 Uncontrolled Resource Consumption" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-22-109-03", + "name": "https://www.cisa.gov/uscert/ics/advisories/icsa-22-109-03" + } + ] + }, + "solution": [ + { + "lang": "eng", + "value": "FANUC has created a new version to address these vulnerabilities. Users may obtain and install the new version by downloading ROBOGUIDE v9 Rev U or higher from the FANUC or FANUC America website (login required)." + } + ], + "source": { + "advisory": "ICSA-22-109-03", + "discovery": "EXTERNAL" } } \ No newline at end of file diff --git a/2021/43xxx/CVE-2021-43986.json b/2021/43xxx/CVE-2021-43986.json index 46a18c45af5..b55314b0293 100644 --- a/2021/43xxx/CVE-2021-43986.json +++ b/2021/43xxx/CVE-2021-43986.json @@ -1,18 +1,101 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { + "ASSIGNER": "ics-cert@hq.dhs.gov", + "DATE_PUBLIC": "2022-04-19T21:16:00.000Z", "ID": "CVE-2021-43986", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC", + "TITLE": "ICSA-22-109-03 FANUC ROBOGUIDE Simulation Platform" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "ROBOGUIDE", + "version": { + "version_data": [ + { + "version_affected": "<", + "version_name": "All", + "version_value": "v9.40083.00.05 (Rev T)" + } + ] + } + } + ] + }, + "vendor_name": "FANUC" + } + ] + } + }, + "credit": [ + { + "lang": "eng", + "value": "Sharon Brizinov with Claroty reported these vulnerabilities to CISA." + } + ], + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "The setup program for the affected product configures its files and folders with full access, which may allow unauthorized users permission to replace original binaries and achieve privilege escalation." } ] + }, + "generator": { + "engine": "Vulnogram 0.0.9" + }, + "impact": { + "cvss": { + "attackComplexity": "HIGH", + "attackVector": "LOCAL", + "availabilityImpact": "HIGH", + "baseScore": 6, + "baseSeverity": "MEDIUM", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "privilegesRequired": "LOW", + "scope": "UNCHANGED", + "userInteraction": "REQUIRED", + "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:N/I:H/A:H", + "version": "3.1" + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-284 Improper Access Control" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-22-109-03", + "name": "https://www.cisa.gov/uscert/ics/advisories/icsa-22-109-03" + } + ] + }, + "solution": [ + { + "lang": "eng", + "value": "FANUC has created a new version to address these vulnerabilities. Users may obtain and install the new version by downloading ROBOGUIDE v9 Rev U or higher from the FANUC or FANUC America website (login required)." + } + ], + "source": { + "advisory": "ICSA-22-109-03", + "discovery": "EXTERNAL" } } \ No newline at end of file diff --git a/2021/43xxx/CVE-2021-43988.json b/2021/43xxx/CVE-2021-43988.json index 5992e338312..8e13d2d3b20 100644 --- a/2021/43xxx/CVE-2021-43988.json +++ b/2021/43xxx/CVE-2021-43988.json @@ -1,18 +1,101 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { + "ASSIGNER": "ics-cert@hq.dhs.gov", + "DATE_PUBLIC": "2022-04-19T21:16:00.000Z", "ID": "CVE-2021-43988", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC", + "TITLE": "ICSA-22-109-03 FANUC ROBOGUIDE Simulation Platform" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "ROBOGUIDE", + "version": { + "version_data": [ + { + "version_affected": "<", + "version_name": "All", + "version_value": "v9.40083.00.05 (Rev T)" + } + ] + } + } + ] + }, + "vendor_name": "FANUC" + } + ] + } + }, + "credit": [ + { + "lang": "eng", + "value": "Sharon Brizinov with Claroty reported these vulnerabilities to CISA." + } + ], + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "The affected product is vulnerable to a network-based attack by threat actors utilizing crafted naming conventions of files to gain unauthorized access rights." } ] + }, + "generator": { + "engine": "Vulnogram 0.0.9" + }, + "impact": { + "cvss": { + "attackComplexity": "HIGH", + "attackVector": "NETWORK", + "availabilityImpact": "HIGH", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "privilegesRequired": "NONE", + "scope": "CHANGED", + "userInteraction": "REQUIRED", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:N/I:N/A:H", + "version": "3.1" + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-22-109-03", + "name": "https://www.cisa.gov/uscert/ics/advisories/icsa-22-109-03" + } + ] + }, + "solution": [ + { + "lang": "eng", + "value": "FANUC has created a new version to address these vulnerabilities. Users may obtain and install the new version by downloading ROBOGUIDE v9 Rev U or higher from the FANUC or FANUC America website (login required)." + } + ], + "source": { + "advisory": "ICSA-22-109-03", + "discovery": "EXTERNAL" } } \ No newline at end of file diff --git a/2021/43xxx/CVE-2021-43990.json b/2021/43xxx/CVE-2021-43990.json index c930e012135..42075d5f47f 100644 --- a/2021/43xxx/CVE-2021-43990.json +++ b/2021/43xxx/CVE-2021-43990.json @@ -1,18 +1,101 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { + "ASSIGNER": "ics-cert@hq.dhs.gov", + "DATE_PUBLIC": "2022-04-19T21:16:00.000Z", "ID": "CVE-2021-43990", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC", + "TITLE": "ICSA-22-109-03 FANUC ROBOGUIDE Simulation Platform" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "ROBOGUIDE", + "version": { + "version_data": [ + { + "version_affected": "<", + "version_name": "All", + "version_value": "v9.40083.00.05 (Rev T)" + } + ] + } + } + ] + }, + "vendor_name": "FANUC" + } + ] + } + }, + "credit": [ + { + "lang": "eng", + "value": "Sharon Brizinov with Claroty reported these vulnerabilities to CISA." + } + ], + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "The affected product is vulnerable to a network-based attack by threat actors supplying a crafted, malicious XML payload designed to trigger an external entity reference call." } ] + }, + "generator": { + "engine": "Vulnogram 0.0.9" + }, + "impact": { + "cvss": { + "attackComplexity": "HIGH", + "attackVector": "NETWORK", + "availabilityImpact": "HIGH", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "privilegesRequired": "NONE", + "scope": "CHANGED", + "userInteraction": "REQUIRED", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:N/I:N/A:H", + "version": "3.1" + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-611 Improper Restriction of XML External Entity Reference ('XXE')" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-22-109-03", + "name": "https://www.cisa.gov/uscert/ics/advisories/icsa-22-109-03" + } + ] + }, + "solution": [ + { + "lang": "eng", + "value": "FANUC has created a new version to address these vulnerabilities. Users may obtain and install the new version by downloading ROBOGUIDE v9 Rev U or higher from the FANUC or FANUC America website (login required)." + } + ], + "source": { + "advisory": "ICSA-22-109-03", + "discovery": "EXTERNAL" } } \ No newline at end of file diff --git a/2022/0xxx/CVE-2022-0567.json b/2022/0xxx/CVE-2022-0567.json index e4b85371131..94e563b0d5c 100644 --- a/2022/0xxx/CVE-2022-0567.json +++ b/2022/0xxx/CVE-2022-0567.json @@ -4,14 +4,58 @@ "data_version": "4.0", "CVE_data_meta": { "ID": "CVE-2022-0567", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "ASSIGNER": "secalert@redhat.com", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "ovn-kubernetes", + "version": { + "version_data": [ + { + "version_value": "OCP v 4.10.8" + } + ] + } + } + ] + } + } + ] + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-20" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "name": "https://bugzilla.redhat.com/show_bug.cgi?id=2053326", + "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053326" + } + ] }, "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "A flaw was found in ovn-kubernetes. This flaw allows a system administrator or privileged attacker to create an egress network policy that bypasses existing ingress policies of other pods in a cluster, allowing network traffic to access pods that should not be reachable. This issue results in information disclosure and other attacks on other pods that should not be reachable." } ] } diff --git a/2022/1xxx/CVE-2022-1039.json b/2022/1xxx/CVE-2022-1039.json index 091230dae6f..35a1d4f39fa 100644 --- a/2022/1xxx/CVE-2022-1039.json +++ b/2022/1xxx/CVE-2022-1039.json @@ -1,18 +1,101 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { + "ASSIGNER": "ics-cert@hq.dhs.gov", + "DATE_PUBLIC": "2022-04-14T21:16:00.000Z", "ID": "CVE-2022-1039", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC", + "TITLE": "ICSA-22-104-03 Red Lion DA50N" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "DA50N", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_name": "All", + "version_value": "All" + } + ] + } + } + ] + }, + "vendor_name": "Red Lion" + } + ] + } + }, + "credit": [ + { + "lang": "eng", + "value": "Ron Brash of aDolus Technology Inc. reported these vulnerabilities to CISA." + } + ], + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "The weak password on the web user interface can be exploited via HTTP or HTTPS. Once such access has been obtained, the other passwords can be changed. The weak password on Linux accounts can be accessed via SSH or Telnet, the former of which is by default enabled on trusted interfaces. While the SSH service does not support root login, a user logging in using either of the other Linux accounts may elevate to root access using the su command if they have access to the associated password." } ] - } + }, + "generator": { + "engine": "Vulnogram 0.0.9" + }, + "impact": { + "cvss": { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "HIGH", + "baseScore": 9.6, + "baseSeverity": "CRITICAL", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "privilegesRequired": "NONE", + "scope": "CHANGED", + "userInteraction": "REQUIRED", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", + "version": "3.1" + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-521 Weak Password Requirements" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-22-104-03", + "name": "https://www.cisa.gov/uscert/ics/advisories/icsa-22-104-03" + } + ] + }, + "source": { + "advisory": "ICSA-22-104-03", + "discovery": "EXTERNAL" + }, + "work_around": [ + { + "lang": "eng", + "value": "Red Lion notes the DA50N series product is at end-of-life and does not intend to release a software update to address these vulnerabilities. Users are encouraged to apply workarounds and mitigations or upgrade their device to DA50A and DA70A.\n\nRed Lion has provided the following workarounds to help mitigate the risk of these vulnerabilities:\n\nDo not install image files that are obtained from sources other than the official Red Lion website.\nWhen downloading images from Red Lion\u2019s website, ensure the validity of the server\u2019s TLS certificate.\nIf package files or images are to be stored before deployment, ensure they are stored in a secure manner.\nMinimize the risk of unauthorized installation via SD card by limiting physical access to the device.\nEnsure the default UI password is changed to one meeting standard security practices.\nChange the admin, rlcuser and techsup account passwords from their default values.\nDisable the SSH service and keep the telnet service disabled if they are not required.\nDo not re\u2010use the same password for securing multiple resources.\nLimit access to configuration files that contain valuable credentials.\nEnsure the use of secure credentials when configuring optional services.\nEnable only the minimum set of optional services required for the application." + } + ] } \ No newline at end of file diff --git a/2022/1xxx/CVE-2022-1318.json b/2022/1xxx/CVE-2022-1318.json index fe05ea1de57..b67258e867c 100644 --- a/2022/1xxx/CVE-2022-1318.json +++ b/2022/1xxx/CVE-2022-1318.json @@ -1,18 +1,108 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { + "ASSIGNER": "ics-cert@hq.dhs.gov", "ID": "CVE-2022-1318", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC", + "TITLE": "Hills ComNav Inadequate Encryption Strength" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "ComNav", + "version": { + "version_data": [ + { + "version_affected": "<=", + "version_name": "All", + "version_value": "3002-19" + } + ] + } + } + ] + }, + "vendor_name": "Interlogix" + } + ] + } + }, + "credit": [ + { + "lang": "eng", + "value": "Dr Paul Gardner-Stephen, Flinders University and DEWC Systems, Australia " + }, + { + "lang": "eng", + "value": "Jacob Thompson, Flinders University, Australia" + }, + { + "lang": "eng", + "value": "Dr Samuel Chenoweth, Defence Science and Technology Group, Australia" + } + ], + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Hills ComNav version 3002-19 suffers from a weak communication channel. Traffic across the local network for the configuration pages can be viewed by a malicious actor. The size of certain communications packets are predictable. This would allow an attacker to learn the state of the system if they can observe the traffic. This would be possible even if the traffic were encrypted, e.g., using WPA2, as the packet sizes would remain observable. The communication encryption scheme is theoretically sound, but is not strong enough for the level of protection required." } ] + }, + "generator": { + "engine": "Vulnogram 0.0.9" + }, + "impact": { + "cvss": { + "attackComplexity": "LOW", + "attackVector": "LOCAL", + "availabilityImpact": "NONE", + "baseScore": 6.2, + "baseSeverity": "MEDIUM", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "privilegesRequired": "NONE", + "scope": "UNCHANGED", + "userInteraction": "NONE", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "version": "3.1" + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-326 Inadequate Encryption Strength" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "name": "https://www.corporate.carrier.com/Images/CARR-PSA-Hills-ComNav-002-1121_tcm558-149392.pdf", + "refsource": "CONFIRM", + "url": "https://www.corporate.carrier.com/Images/CARR-PSA-Hills-ComNav-002-1121_tcm558-149392.pdf" + } + ] + }, + "solution": [ + { + "lang": "eng", + "value": "Carrier recommends users upgrade to Version 4000-12 or later, which is the latest supported version at the time of this publication. Please contact the Hills distributor to acquire the firmware update.\nMore information on this issue can be found in Carrier product security advisory number CARR-PSA-002-1121.\n" + } + ], + "source": { + "advisory": "CARR-PSA-2021-02", + "discovery": "EXTERNAL" } } \ No newline at end of file diff --git a/2022/1xxx/CVE-2022-1417.json b/2022/1xxx/CVE-2022-1417.json new file mode 100644 index 00000000000..edff75b100b --- /dev/null +++ b/2022/1xxx/CVE-2022-1417.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-1417", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2022/20xxx/CVE-2022-20722.json b/2022/20xxx/CVE-2022-20722.json index 2792267b3ef..f8b5c7a5434 100644 --- a/2022/20xxx/CVE-2022-20722.json +++ b/2022/20xxx/CVE-2022-20722.json @@ -71,6 +71,11 @@ "name": "20220413 Cisco IOx Application Hosting Environment Vulnerabilities", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iox-yuXQ6hFj" + }, + { + "refsource": "MISC", + "name": "https://github.com/orangecertcc/security-research/security/advisories/GHSA-2qx4-9cr7-gg38", + "url": "https://github.com/orangecertcc/security-research/security/advisories/GHSA-2qx4-9cr7-gg38" } ] }, diff --git a/2022/26xxx/CVE-2022-26516.json b/2022/26xxx/CVE-2022-26516.json index 3f95b7efde4..5c8b4f8b4ca 100644 --- a/2022/26xxx/CVE-2022-26516.json +++ b/2022/26xxx/CVE-2022-26516.json @@ -1,18 +1,101 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { + "ASSIGNER": "ics-cert@hq.dhs.gov", + "DATE_PUBLIC": "2022-04-14T21:16:00.000Z", "ID": "CVE-2022-26516", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC", + "TITLE": "ICSA-22-104-03 Red Lion DA50N" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "DA50N", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_name": "All", + "version_value": "All" + } + ] + } + } + ] + }, + "vendor_name": "Red Lion" + } + ] + } + }, + "credit": [ + { + "lang": "eng", + "value": "Ron Brash of aDolus Technology Inc. reported these vulnerabilities to CISA." + } + ], + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "Authorized users may install a maliciously modified package file when updating the device via the web user interface. The user may inadvertently use a package file obtained from an unauthorized source or a file that was compromised between download and deployment." } ] - } + }, + "generator": { + "engine": "Vulnogram 0.0.9" + }, + "impact": { + "cvss": { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "HIGH", + "baseScore": 8.4, + "baseSeverity": "HIGH", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "privilegesRequired": "HIGH", + "scope": "CHANGED", + "userInteraction": "REQUIRED", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:H/I:H/A:H", + "version": "3.1" + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-345 Insufficient Verification of Data Authenticity" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-22-104-03", + "name": "https://www.cisa.gov/uscert/ics/advisories/icsa-22-104-03" + } + ] + }, + "source": { + "advisory": "ICSA-22-104-03", + "discovery": "EXTERNAL" + }, + "work_around": [ + { + "lang": "eng", + "value": "Red Lion notes the DA50N series product is at end-of-life and does not intend to release a software update to address these vulnerabilities. Users are encouraged to apply workarounds and mitigations or upgrade their device to DA50A and DA70A.\n\nRed Lion has provided the following workarounds to help mitigate the risk of these vulnerabilities:\n\nDo not install image files that are obtained from sources other than the official Red Lion website.\nWhen downloading images from Red Lion\u2019s website, ensure the validity of the server\u2019s TLS certificate.\nIf package files or images are to be stored before deployment, ensure they are stored in a secure manner.\nMinimize the risk of unauthorized installation via SD card by limiting physical access to the device.\nEnsure the default UI password is changed to one meeting standard security practices.\nChange the admin, rlcuser and techsup account passwords from their default values.\nDisable the SSH service and keep the telnet service disabled if they are not required.\nDo not re\u2010use the same password for securing multiple resources.\nLimit access to configuration files that contain valuable credentials.\nEnsure the use of secure credentials when configuring optional services.\nEnable only the minimum set of optional services required for the application." + } + ] } \ No newline at end of file diff --git a/2022/26xxx/CVE-2022-26519.json b/2022/26xxx/CVE-2022-26519.json index 01b301a9bb1..7df90687db1 100644 --- a/2022/26xxx/CVE-2022-26519.json +++ b/2022/26xxx/CVE-2022-26519.json @@ -1,18 +1,98 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { + "ASSIGNER": "ics-cert@hq.dhs.gov", "ID": "CVE-2022-26519", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC", + "TITLE": "Interlogix Hills ComNav Improper Restriction of Excessive Authentication Attempts" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "Hills ComNav", + "version": { + "version_data": [ + { + "version_affected": "<", + "version_value": "3002-19" + } + ] + } + } + ] + }, + "vendor_name": "Interlogix" + } + ] + } + }, + "credit": [ + { + "lang": "eng", + "value": "Jacob Thompson of Flinders University, Dr. Paul Gardner-Stephen of Flinders University and DEWC Systems, and Dr. Samuel Chenoweth of Defence Science and Technology Group reported these vulnerabilities to Carrier." + } + ], + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "There is no limit to the number of attempts to authenticate for the local configuration pages for the Hills ComNav Version 3002-19 interface, which allows local attackers to brute-force credentials." } ] + }, + "generator": { + "engine": "Vulnogram 0.0.9" + }, + "impact": { + "cvss": { + "attackComplexity": "LOW", + "attackVector": "LOCAL", + "availabilityImpact": "NONE", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "privilegesRequired": "LOW", + "scope": "UNCHANGED", + "userInteraction": "NONE", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "version": "3.1" + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-307: Improper Restriction of Excessive Authentication Attempts" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "name": "https://www.corporate.carrier.com/Images/CARR-PSA-Hills-ComNav-002-1121_tcm558-149392.pdf", + "refsource": "CONFIRM", + "url": "https://www.corporate.carrier.com/Images/CARR-PSA-Hills-ComNav-002-1121_tcm558-149392.pdf" + } + ] + }, + "solution": [ + { + "lang": "eng", + "value": "Carrier recommends users upgrade to Version 4000-12 or later, which is the latest supported version at the time of this publication. Please contact the Hills distributor to acquire the firmware update.\nMore information on this issue can be found in Carrier product security advisory number CARR-PSA-002-1121." + } + ], + "source": { + "discovery": "EXTERNAL" } } \ No newline at end of file diff --git a/2022/27xxx/CVE-2022-27179.json b/2022/27xxx/CVE-2022-27179.json index 1ea9447d522..bfe8dc5c53e 100644 --- a/2022/27xxx/CVE-2022-27179.json +++ b/2022/27xxx/CVE-2022-27179.json @@ -1,18 +1,101 @@ { - "data_type": "CVE", - "data_format": "MITRE", - "data_version": "4.0", "CVE_data_meta": { + "ASSIGNER": "ics-cert@hq.dhs.gov", + "DATE_PUBLIC": "2022-04-14T21:16:00.000Z", "ID": "CVE-2022-27179", - "ASSIGNER": "cve@mitre.org", - "STATE": "RESERVED" + "STATE": "PUBLIC", + "TITLE": "ICSA-22-104-03 Red Lion DA50N" }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "DA50N", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_name": "All", + "version_value": "All" + } + ] + } + } + ] + }, + "vendor_name": "Red Lion" + } + ] + } + }, + "credit": [ + { + "lang": "eng", + "value": "Ron Brash of aDolus Technology Inc. reported these vulnerabilities to CISA." + } + ], + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + "value": "A malicious actor having access to the exported configuration file may obtain the stored credentials and thereby gain access to the protected resource. If the same passwords were used for other resources, further such assets may be compromised." } ] - } + }, + "generator": { + "engine": "Vulnogram 0.0.9" + }, + "impact": { + "cvss": { + "attackComplexity": "LOW", + "attackVector": "NETWORK", + "availabilityImpact": "LOW", + "baseScore": 4.6, + "baseSeverity": "MEDIUM", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "privilegesRequired": "LOW", + "scope": "UNCHANGED", + "userInteraction": "REQUIRED", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:L", + "version": "3.1" + } + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "CWE-522 Insufficiently Protected Credentials" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "refsource": "MISC", + "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-22-104-03", + "name": "https://www.cisa.gov/uscert/ics/advisories/icsa-22-104-03" + } + ] + }, + "source": { + "advisory": "ICSA-22-104-03", + "discovery": "EXTERNAL" + }, + "work_around": [ + { + "lang": "eng", + "value": "Red Lion notes the DA50N series product is at end-of-life and does not intend to release a software update to address these vulnerabilities. Users are encouraged to apply workarounds and mitigations or upgrade their device to DA50A and DA70A.\n\nRed Lion has provided the following workarounds to help mitigate the risk of these vulnerabilities:\n\nDo not install image files that are obtained from sources other than the official Red Lion website.\nWhen downloading images from Red Lion\u2019s website, ensure the validity of the server\u2019s TLS certificate.\nIf package files or images are to be stored before deployment, ensure they are stored in a secure manner.\nMinimize the risk of unauthorized installation via SD card by limiting physical access to the device.\nEnsure the default UI password is changed to one meeting standard security practices.\nChange the admin, rlcuser and techsup account passwords from their default values.\nDisable the SSH service and keep the telnet service disabled if they are not required.\nDo not re\u2010use the same password for securing multiple resources.\nLimit access to configuration files that contain valuable credentials.\nEnsure the use of secure credentials when configuring optional services.\nEnable only the minimum set of optional services required for the application." + } + ] } \ No newline at end of file diff --git a/2022/29xxx/CVE-2022-29268.json b/2022/29xxx/CVE-2022-29268.json index 9d548d16ced..3e54240fad4 100644 --- a/2022/29xxx/CVE-2022-29268.json +++ b/2022/29xxx/CVE-2022-29268.json @@ -1,61 +1,17 @@ { - "CVE_data_meta": { - "ASSIGNER": "cve@mitre.org", - "ID": "CVE-2022-29268", - "STATE": "PUBLIC" - }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "n/a", - "version": { - "version_data": [ - { - "version_value": "n/a" - } - ] - } - } - ] - }, - "vendor_name": "n/a" - } - ] - } - }, - "data_format": "MITRE", "data_type": "CVE", + "data_format": "MITRE", "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2022-29268", + "ASSIGNER": "cve@mitre.org", + "STATE": "REJECT" + }, "description": { "description_data": [ { "lang": "eng", - "value": "Bitrix through 7.5.0 allows remote attackers to execute arbitrary code by using the restore.php Upload From Local Disk feature." - } - ] - }, - "problemtype": { - "problemtype_data": [ - { - "description": [ - { - "lang": "eng", - "value": "n/a" - } - ] - } - ] - }, - "references": { - "reference_data": [ - { - "url": "https://github.com/sartlabs/0days/blob/main/Bitrix/Exploit.txt", - "refsource": "MISC", - "name": "https://github.com/sartlabs/0days/blob/main/Bitrix/Exploit.txt" + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none." } ] }