CVE-2022-2825

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Kepware KEPServerEX 6.11.718.0. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of text encoding conversions. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of SYSTEM. Was ZDI-CAN-18411.
References
Link Resource
https://www.cisa.gov/uscert/ics/advisories/icsa-22-242-10 Third Party Advisory US Government Resource
https://www.zerodayinitiative.com/advisories/ZDI-22-1455/ Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ge:industrial_gateway_server:*:*:*:*:*:*:*:*
cpe:2.3:a:ptc:kepware_kepserverex:*:*:*:*:*:*:*:*
cpe:2.3:a:ptc:opc-aggregator:*:*:*:*:*:*:*:*
cpe:2.3:a:ptc:thingworx_industrial_connectivity:-:*:*:*:*:*:*:*
cpe:2.3:a:ptc:thingworx_kepware_edge:*:*:*:*:*:*:*:*
cpe:2.3:a:ptc:thingworx_kepware_server:*:*:*:*:*:*:*:*
cpe:2.3:a:rockwellautomation:kepserver_enterprise:*:*:*:*:*:*:*:*
cpe:2.3:a:softwaretoolbox:top_server:*:*:*:*:*:*:*:*

History

20 Apr 2023, 16:15

Type Values Removed Values Added
Summary This vulnerability allows remote attackers to execute arbitrary code on affected installations of Kepware KEPServerEX V6.11.718.0. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of text encoding conversions. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of SYSTEM. Was ZDI-CAN-18411. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Kepware KEPServerEX 6.11.718.0. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of text encoding conversions. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of SYSTEM. Was ZDI-CAN-18411.

10 Apr 2023, 16:59

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
First Time Ptc opc-aggregator
Rockwellautomation
Ptc
Rockwellautomation kepserver Enterprise
Softwaretoolbox
Ptc kepware Kepserverex
Ge industrial Gateway Server
Softwaretoolbox top Server
Ptc thingworx Industrial Connectivity
Ptc thingworx Kepware Edge
Ptc thingworx Kepware Server
Ge
CPE cpe:2.3:a:softwaretoolbox:top_server:*:*:*:*:*:*:*:*
cpe:2.3:a:ptc:thingworx_industrial_connectivity:-:*:*:*:*:*:*:*
cpe:2.3:a:ge:industrial_gateway_server:*:*:*:*:*:*:*:*
cpe:2.3:a:rockwellautomation:kepserver_enterprise:*:*:*:*:*:*:*:*
cpe:2.3:a:ptc:opc-aggregator:*:*:*:*:*:*:*:*
cpe:2.3:a:ptc:kepware_kepserverex:*:*:*:*:*:*:*:*
cpe:2.3:a:ptc:thingworx_kepware_server:*:*:*:*:*:*:*:*
cpe:2.3:a:ptc:thingworx_kepware_edge:*:*:*:*:*:*:*:*
References (MISC) https://www.zerodayinitiative.com/advisories/ZDI-22-1455/ - (MISC) https://www.zerodayinitiative.com/advisories/ZDI-22-1455/ - Third Party Advisory, VDB Entry
References (MISC) https://www.cisa.gov/uscert/ics/advisories/icsa-22-242-10 - (MISC) https://www.cisa.gov/uscert/ics/advisories/icsa-22-242-10 - Third Party Advisory, US Government Resource

29 Mar 2023, 19:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-03-29 19:15

Updated : 2023-12-10 15:01


NVD link : CVE-2022-2825

Mitre link : CVE-2022-2825

CVE.ORG link : CVE-2022-2825


JSON object : View

Products Affected

ge

  • industrial_gateway_server

ptc

  • opc-aggregator
  • thingworx_kepware_server
  • kepware_kepserverex
  • thingworx_industrial_connectivity
  • thingworx_kepware_edge

rockwellautomation

  • kepserver_enterprise

softwaretoolbox

  • top_server
CWE
CWE-121

Stack-based Buffer Overflow