CVE-2017-6021

In Schneider Electric ClearSCADA 2014 R1 (build 75.5210) and prior, 2014 R1.1 (build 75.5387) and prior, 2015 R1 (build 76.5648) and prior, and 2015 R2 (build 77.5882) and prior, an attacker with network access to the ClearSCADA server can send specially crafted sequences of commands and data packets to the ClearSCADA server that can cause the ClearSCADA server process and ClearSCADA communications driver processes to terminate. A CVSS v3 base score of 7.5 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).
References
Link Resource
http://www.securityfocus.com/bid/96768 Third Party Advisory VDB Entry
https://ics-cert.us-cert.gov/advisories/ICSA-17-068-01 Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:aveva:clearscada:*:*:*:*:*:*:*:*
cpe:2.3:a:schneider-electric:clearscada:2014:r1:*:*:*:*:*:*
cpe:2.3:a:schneider-electric:clearscada:2014:r1.1:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:aveva:clearscada:*:*:*:*:*:*:*:*
cpe:2.3:a:schneider-electric:clearscada:2015:r1:*:*:*:*:*:*
cpe:2.3:a:schneider-electric:clearscada:2015:r2:*:*:*:*:*:*

History

No history.

Information

Published : 2018-05-14 14:29

Updated : 2023-12-10 12:30


NVD link : CVE-2017-6021

Mitre link : CVE-2017-6021

CVE.ORG link : CVE-2017-6021


JSON object : View

Products Affected

aveva

  • clearscada

schneider-electric

  • clearscada
CWE
CWE-20

Improper Input Validation