CVE-2017-6021

In Schneider Electric ClearSCADA 2014 R1 (build 75.5210) and prior, 2014 R1.1 (build 75.5387) and prior, 2015 R1 (build 76.5648) and prior, and 2015 R2 (build 77.5882) and prior, an attacker with network access to the ClearSCADA server can send specially crafted sequences of commands and data packets to the ClearSCADA server that can cause the ClearSCADA server process and ClearSCADA communications driver processes to terminate. A CVSS v3 base score of 7.5 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).
References
Link Resource
https://ics-cert.us-cert.gov/advisories/ICSA-17-068-01 Third Party Advisory US Government Resource
http://www.securityfocus.com/bid/96768 Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:schneider-electric:clearscada:2014:r1.1:*:*:*:*:*:*
cpe:2.3:a:schneider-electric:clearscada:2014:r1:*:*:*:*:*:*
cpe:2.3:a:aveva:clearscada:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:schneider-electric:clearscada:2015:r2:*:*:*:*:*:*
cpe:2.3:a:aveva:clearscada:*:*:*:*:*:*:*:*
cpe:2.3:a:schneider-electric:clearscada:2015:r1:*:*:*:*:*:*

Information

Published : 2018-05-14 07:29

Updated : 2019-10-09 16:28


NVD link : CVE-2017-6021

Mitre link : CVE-2017-6021


JSON object : View

CWE
CWE-20

Improper Input Validation

Advertisement

dedicated server usa

Products Affected

aveva

  • clearscada

schneider-electric

  • clearscada