Lucene search

K
cveABBCVE-2023-0635
HistoryJun 05, 2023 - 4:15 a.m.

CVE-2023-0635

2023-06-0504:15:09
CWE-1391
ABB
web.nvd.nist.gov
30
abb ltd.
aspect®-enterprise
linux
nexus series
matrix series
vulnerability
privilege management
privilege escalation
cve-2023-0635

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.8

Confidence

High

EPSS

0.002

Percentile

54.2%

Improper Privilege Management vulnerability in ABB Ltd. ASPECT®-Enterprise on ASPECT®-Enterprise, Linux (2CQG103201S3021, 2CQG103202S3021, 2CQG103203S3021, 2CQG103204S3021 modules), ABB Ltd. NEXUS Series on NEXUS Series, Linux (2CQG100102R2021, 2CQG100104R2021, 2CQG100105R2021, 2CQG100106R2021, 2CQG100110R2021, 2CQG100112R2021, 2CQG100103R2021, 2CQG100107R2021, 2CQG100108R2021, 2CQG100109R2021, 2CQG100111R2021, 2CQG100113R2021 modules), ABB Ltd. MATRIX Series on MATRIX Series, Linux (2CQG100102R1021, 2CQG100103R1021, 2CQG100104R1021, 2CQG100105R1021, 2CQG100106R1021 modules) allows Privilege Escalation.This issue affects ASPECT®-Enterprise: from 3.0;0 before 3.07.01; NEXUS Series: from 3.0;0 before 3.07.01; MATRIX Series: from 3.0;0 before 3.07.01.

Affected configurations

Nvd
Node
abbaspect-ent-2Match-
AND
abbaspect-ent-2_firmwareRange3.0.03.07.01
Node
abbaspect-ent-12Match-
AND
abbaspect-ent-12_firmwareRange3.0.03.07.01
Node
abbaspect-ent-256Match-
AND
abbaspect-ent-256_firmwareRange3.0.03.07.01
Node
abbaspect-ent-96Match-
AND
abbaspect-ent-96_firmwareRange3.0.03.07.01
Node
abbnexus-2128Match-
AND
abbnexus-2128_firmwareRange3.0.03.07.01
Node
abbnexus-2128-aMatch-
AND
abbnexus-2128-a_firmwareRange3.0.03.07.01
Node
abbnexus-2128-gMatch-
AND
abbnexus-2128-g_firmwareRange3.0.03.07.01
Node
abbnexus-2128-fMatch-
AND
abbnexus-2128-f_firmwareRange3.0.03.07.01
Node
abbnexus-3-2128Match-
AND
abbnexus-3-2128_firmwareRange3.0.03.07.01
Node
abbnexus-3-264Match-
AND
abbnexus-3-264_firmwareRange3.0.03.07.01
Node
abbnexus-264Match-
AND
abbnexus-264_firmwareRange3.0.03.07.01
Node
abbnexus-264-aMatch-
AND
abbnexus-264-a_firmwareRange3.0.03.07.01
Node
abbnexus-264-g_firmwareRange3.0.03.07.01
AND
abbnexus-264-gMatch-
Node
abbnexus-264-f_firmwareRange3.0.03.07.01
AND
abbnexus-264-fMatch-
Node
abbmatrix-216_firmwareRange3.0.03.07.01
AND
abbmatrix-216Match-
Node
abbmatrix-232_firmwareRange3.0.03.07.01
AND
abbmatrix-232Match-
Node
abbmatrix-296_firmwareRange3.0.03.07.01
AND
abbmatrix-296Match-
Node
abbmatrix-264_firmwareRange3.0.03.07.01
AND
abbmatrix-264Match-
Node
abbmatrix-11_firmwareRange3.0.03.07.01
AND
abbmatrix-11Match-
VendorProductVersionCPE
abbaspect-ent-2-cpe:2.3:h:abb:aspect-ent-2:-:*:*:*:*:*:*:*
abbaspect-ent-2_firmware*cpe:2.3:o:abb:aspect-ent-2_firmware:*:*:*:*:*:*:*:*
abbaspect-ent-12-cpe:2.3:h:abb:aspect-ent-12:-:*:*:*:*:*:*:*
abbaspect-ent-12_firmware*cpe:2.3:o:abb:aspect-ent-12_firmware:*:*:*:*:*:*:*:*
abbaspect-ent-256-cpe:2.3:h:abb:aspect-ent-256:-:*:*:*:*:*:*:*
abbaspect-ent-256_firmware*cpe:2.3:o:abb:aspect-ent-256_firmware:*:*:*:*:*:*:*:*
abbaspect-ent-96-cpe:2.3:h:abb:aspect-ent-96:-:*:*:*:*:*:*:*
abbaspect-ent-96_firmware*cpe:2.3:o:abb:aspect-ent-96_firmware:*:*:*:*:*:*:*:*
abbnexus-2128-cpe:2.3:h:abb:nexus-2128:-:*:*:*:*:*:*:*
abbnexus-2128_firmware*cpe:2.3:o:abb:nexus-2128_firmware:*:*:*:*:*:*:*:*
Rows per page:
1-10 of 381

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "modules": [
      "2CQG103201S3021",
      "2CQG103202S3021",
      "2CQG103203S3021",
      "2CQG103204S3021"
    ],
    "platforms": [
      "ASPECT®-Enterprise",
      "Linux"
    ],
    "product": "ASPECT®-Enterprise",
    "vendor": "ABB Ltd.",
    "versions": [
      {
        "lessThan": "3.07.01",
        "status": "affected",
        "version": "3.0;0",
        "versionType": "update"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "modules": [
      "2CQG100102R2021",
      "2CQG100104R2021",
      "2CQG100105R2021",
      "2CQG100106R2021",
      "2CQG100110R2021",
      "2CQG100112R2021",
      "2CQG100103R2021",
      "2CQG100107R2021",
      "2CQG100108R2021",
      "2CQG100109R2021",
      "2CQG100111R2021",
      "2CQG100113R2021"
    ],
    "platforms": [
      "NEXUS Series",
      "Linux"
    ],
    "product": "NEXUS Series",
    "vendor": "ABB Ltd.",
    "versions": [
      {
        "lessThan": "3.07.01",
        "status": "affected",
        "version": "3.0;0",
        "versionType": "update"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "modules": [
      "2CQG100102R1021",
      "2CQG100103R1021",
      "2CQG100104R1021",
      "2CQG100105R1021",
      "2CQG100106R1021"
    ],
    "platforms": [
      "MATRIX Series",
      "Linux"
    ],
    "product": "MATRIX Series",
    "vendor": "ABB Ltd.",
    "versions": [
      {
        "lessThan": "3.07.01",
        "status": "affected",
        "version": "3.0;0",
        "versionType": "update"
      }
    ]
  }
]

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.8

Confidence

High

EPSS

0.002

Percentile

54.2%

Related for CVE-2023-0635