CVE-2022-1373

The “restore configuration” feature of Softing Secure Integration Server V1.22 is vulnerable to a directory traversal vulnerability when processing zip files. An attacker can craft a zip file to load an arbitrary dll and execute code. Using the "restore configuration" feature to upload a zip file containing a path traversal file may cause a file to be created and executed upon touching the disk.
References
Link Resource
https://industrial.softing.com/fileadmin/psirt/downloads/syt-2022-5.html Mitigation Vendor Advisory
https://www.cisa.gov/uscert/ics/advisories/icsa-22-228-04 Mitigation Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:softing:edgeaggregator:3.1:*:*:*:*:*:*:*
cpe:2.3:a:softing:edgeconnector:3.1:*:*:*:*:*:*:*
cpe:2.3:a:softing:opc:5.2:*:*:*:*:*:*:*
cpe:2.3:a:softing:opc_ua_c\+\+_software_development_kit:6:*:*:*:*:*:*:*
cpe:2.3:a:softing:secure_integration_server:1.22:*:*:*:*:*:*:*
cpe:2.3:a:softing:uagates:1.74:*:*:*:*:*:*:*

History

27 Jun 2023, 15:49

Type Values Removed Values Added
CWE CWE-23 CWE-22

19 Aug 2022, 01:13

Type Values Removed Values Added
CPE cpe:2.3:a:softing:uagates:1.74:*:*:*:*:*:*:*
cpe:2.3:a:softing:opc:5.2:*:*:*:*:*:*:*
cpe:2.3:a:softing:opc_ua_c\+\+_software_development_kit:6:*:*:*:*:*:*:*
cpe:2.3:a:softing:edgeconnector:3.1:*:*:*:*:*:*:*
cpe:2.3:a:softing:secure_integration_server:1.22:*:*:*:*:*:*:*
cpe:2.3:a:softing:edgeaggregator:3.1:*:*:*:*:*:*:*
References (CONFIRM) https://industrial.softing.com/fileadmin/psirt/downloads/syt-2022-5.html - (CONFIRM) https://industrial.softing.com/fileadmin/psirt/downloads/syt-2022-5.html - Mitigation, Vendor Advisory
References (CONFIRM) https://www.cisa.gov/uscert/ics/advisories/icsa-22-228-04 - (CONFIRM) https://www.cisa.gov/uscert/ics/advisories/icsa-22-228-04 - Mitigation, Third Party Advisory, US Government Resource
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.2
First Time Softing edgeconnector
Softing uagates
Softing edgeaggregator
Softing opc Ua C\+\+ Software Development Kit
Softing secure Integration Server
Softing opc
Softing

17 Aug 2022, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-08-17 21:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-1373

Mitre link : CVE-2022-1373

CVE.ORG link : CVE-2022-1373


JSON object : View

Products Affected

softing

  • uagates
  • secure_integration_server
  • opc_ua_c\+\+_software_development_kit
  • edgeaggregator
  • opc
  • edgeconnector
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

CWE-23

Relative Path Traversal