Lucene search

K
nvd[email protected]NVD:CVE-2022-22805
HistoryMar 09, 2022 - 8:15 p.m.

CVE-2022-22805

2022-03-0920:15:08
CWE-120
web.nvd.nist.gov
3
buffer overflow
smartconnect family
smt series
smc series
smtl series
scl series
smx series
remote code execution
tls packet

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.007

Percentile

79.8%

A CWE-120: Buffer Copy without Checking Size of Input (‘Classic Buffer Overflow’) vulnerability exists that could cause remote code execution when an improperly handled TLS packet is reassembled. Affected Product: SmartConnect Family: SMT Series (SMT Series ID=1015: UPS 04.5 and prior), SMC Series (SMC Series ID=1018: UPS 04.2 and prior), SMTL Series (SMTL Series ID=1026: UPS 02.9 and prior), SCL Series (SCL Series ID=1029: UPS 02.5 and prior / SCL Series ID=1030: UPS 02.5 and prior / SCL Series ID=1036: UPS 02.5 and prior / SCL Series ID=1037: UPS 03.1 and prior), SMX Series (SMX Series ID=1031: UPS 03.1 and prior)

Affected configurations

Nvd
Node
schneider-electricsmt_series_1015_ups_firmwareRange04.5
AND
schneider-electricsmt_series_1015_upsMatch-
Node
schneider-electricsmc_series_1018_ups_firmwareRange04.2
AND
schneider-electricsmc_series_1018_upsMatch-
Node
schneider-electricsmtl_series_1026_ups_firmwareRange02.9
AND
schneider-electricsmtl_series_1026_upsMatch-
Node
schneider-electricscl_series_1029_ups_firmwareRange02.5
AND
schneider-electricscl_series_1029_upsMatch-
Node
schneider-electricscl_series_1030_ups_firmwareRange02.5
AND
schneider-electricscl_series_1030_upsMatch-
Node
schneider-electricscl_series_1036_ups_firmwareRange02.5
AND
schneider-electricscl_series_1036_upsMatch-
Node
schneider-electricscl_series_1037_ups_firmwareRange03.1
AND
schneider-electricscl_series_1037_upsMatch-
Node
schneider-electricsmx_series_1031_ups_firmwareRange03.1
AND
schneider-electricsmx_series_1031_upsMatch-
VendorProductVersionCPE
schneider-electricsmt_series_1015_ups_firmware*cpe:2.3:o:schneider-electric:smt_series_1015_ups_firmware:*:*:*:*:*:*:*:*
schneider-electricsmt_series_1015_ups-cpe:2.3:h:schneider-electric:smt_series_1015_ups:-:*:*:*:*:*:*:*
schneider-electricsmc_series_1018_ups_firmware*cpe:2.3:o:schneider-electric:smc_series_1018_ups_firmware:*:*:*:*:*:*:*:*
schneider-electricsmc_series_1018_ups-cpe:2.3:h:schneider-electric:smc_series_1018_ups:-:*:*:*:*:*:*:*
schneider-electricsmtl_series_1026_ups_firmware*cpe:2.3:o:schneider-electric:smtl_series_1026_ups_firmware:*:*:*:*:*:*:*:*
schneider-electricsmtl_series_1026_ups-cpe:2.3:h:schneider-electric:smtl_series_1026_ups:-:*:*:*:*:*:*:*
schneider-electricscl_series_1029_ups_firmware*cpe:2.3:o:schneider-electric:scl_series_1029_ups_firmware:*:*:*:*:*:*:*:*
schneider-electricscl_series_1029_ups-cpe:2.3:h:schneider-electric:scl_series_1029_ups:-:*:*:*:*:*:*:*
schneider-electricscl_series_1030_ups_firmware*cpe:2.3:o:schneider-electric:scl_series_1030_ups_firmware:*:*:*:*:*:*:*:*
schneider-electricscl_series_1030_ups-cpe:2.3:h:schneider-electric:scl_series_1030_ups:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 161

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.007

Percentile

79.8%

Related for NVD:CVE-2022-22805