CWE
120 119
Advisory Published
Updated

CVE-2022-32522: Buffer Overflow

First published: Mon Jan 30 2023(Updated: )

A CWE-120: Buffer Copy without Checking Size of Input vulnerability exists that could cause a stack-based buffer overflow, potentially leading to remote code execution when an attacker sends specially crafted mathematically reduced data request messages. Affected Products: IGSS Data Server - IGSSdataServer.exe (Versions prior to V15.0.0.22170)

Credit: cybersecurity@se.com

Affected SoftwareAffected VersionHow to fix
Schneider-electric Interactive Graphical Scada System<=15.0.0.22170

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2022-32522?

    CVE-2022-32522 is a vulnerability that allows for a stack-based buffer overflow, potentially leading to remote code execution when an attacker sends specially crafted mathematically reduced data request messages.

  • What is the severity of CVE-2022-32522?

    The severity of CVE-2022-32522 is critical with a CVSS score of 9.8.

  • Which products are affected by CVE-2022-32522?

    The affected product is Schneider-electric Interactive Graphical Scada System (IGSS) Data Server version 15.0.0.22170.

  • How can CVE-2022-32522 be exploited?

    CVE-2022-32522 can be exploited by an attacker sending specially crafted mathematically reduced data request messages.

  • Is there a fix available for CVE-2022-32522?

    Yes, a security notice with the fix is available at the following reference: [Schneider-electric Interactive Graphical Scada System Security Notice](https://download.schneider-electric.com/files?p_enDocType=Security+and+Safety+Notice&p_File_Name=SEVD-2022-165-01_IGSS_Security_Notification_V2.pdf).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203