9.8
CRITICAL
CVE-2023-0636
ABB ASPECT-Enterprise, NEXUS Series, MATRIX Series Command Injection Vulnerability
Description

Improper Input Validation vulnerability in ABB Ltd. ASPECT®-Enterprise on ASPECT®-Enterprise, Linux (2CQG103201S3021, 2CQG103202S3021, 2CQG103203S3021, 2CQG103204S3021 modules), ABB Ltd. NEXUS Series on NEXUS Series, Linux (2CQG100102R2021, 2CQG100104R2021, 2CQG100105R2021, 2CQG100106R2021, 2CQG100110R2021, 2CQG100112R2021, 2CQG100103R2021, 2CQG100107R2021, 2CQG100108R2021, 2CQG100109R2021, 2CQG100111R2021, 2CQG100113R2021 modules), ABB Ltd. MATRIX Series on MATRIX Series, Linux (2CQG100102R1021, 2CQG100103R1021, 2CQG100104R1021, 2CQG100105R1021, 2CQG100106R1021 modules) allows Command Injection.This issue affects ASPECT®-Enterprise: from 3.0;0 before 3.07.0; NEXUS Series: from 3.0;0 before 3.07.0; MATRIX Series: from 3.0;0 before 3.07.1.

INFO

Published Date :

June 5, 2023, 4:15 a.m.

Last Modified :

Sept. 19, 2024, 5:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2023-0636 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Abb aspect-ent-2_firmware
2 Abb aspect-ent-12_firmware
3 Abb aspect-ent-256_firmware
4 Abb aspect-ent-96_firmware
5 Abb nexus-2128_firmware
6 Abb nexus-2128-a_firmware
7 Abb nexus-2128-g_firmware
8 Abb nexus-2128-f_firmware
9 Abb nexus-3-2128_firmware
10 Abb nexus-3-264_firmware
11 Abb nexus-264_firmware
12 Abb nexus-264-a_firmware
13 Abb nexus-264-g_firmware
14 Abb nexus-264-f_firmware
15 Abb matrix-216_firmware
16 Abb matrix-232_firmware
17 Abb matrix-296_firmware
18 Abb matrix-264_firmware
19 Abb matrix-11_firmware
20 Abb aspect-ent-12
21 Abb aspect-ent-2
22 Abb aspect-ent-256
23 Abb aspect-ent-96
24 Abb nexus-2128
25 Abb nexus-2128-a
26 Abb nexus-2128-f
27 Abb nexus-2128-g
28 Abb nexus-264
29 Abb nexus-264-a
30 Abb nexus-264-f
31 Abb nexus-264-g
32 Abb nexus-3-2128
33 Abb nexus-3-264
34 Abb matrix-11
35 Abb matrix-216
36 Abb matrix-232
37 Abb matrix-264
38 Abb matrix-296
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-0636.

URL Resource
https://search.abb.com/library/Download.aspx?DocumentID=2CKA000073B5403&LanguageCode=en&DocumentPartId=&Action=Launch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-0636 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-0636 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Sep. 19, 2024

    Action Type Old Value New Value
    Changed Description Improper Input Validation vulnerability in ABB Ltd. ASPECT®-Enterprise on ASPECT®-Enterprise, Linux (2CQG103201S3021, 2CQG103202S3021, 2CQG103203S3021, 2CQG103204S3021 modules), ABB Ltd. NEXUS Series on NEXUS Series, Linux (2CQG100102R2021, 2CQG100104R2021, 2CQG100105R2021, 2CQG100106R2021, 2CQG100110R2021, 2CQG100112R2021, 2CQG100103R2021, 2CQG100107R2021, 2CQG100108R2021, 2CQG100109R2021, 2CQG100111R2021, 2CQG100113R2021 modules), ABB Ltd. MATRIX Series on MATRIX Series, Linux (2CQG100102R1021, 2CQG100103R1021, 2CQG100104R1021, 2CQG100105R1021, 2CQG100106R1021 modules) allows Command Injection.This issue affects ASPECT®-Enterprise: from 3.0;0 before 3.07.0; NEXUS Series: from 3.0;0 before 3.07.0; MATRIX Series: from 3.0;0 before 3.07.1. Improper Input Validation vulnerability in ABB Ltd. ASPECT®-Enterprise on ASPECT®-Enterprise, Linux (2CQG103201S3021, 2CQG103202S3021, 2CQG103203S3021, 2CQG103204S3021 modules), ABB Ltd. NEXUS Series on NEXUS Series, Linux (2CQG100102R2021, 2CQG100104R2021, 2CQG100105R2021, 2CQG100106R2021, 2CQG100110R2021, 2CQG100112R2021, 2CQG100103R2021, 2CQG100107R2021, 2CQG100108R2021, 2CQG100109R2021, 2CQG100111R2021, 2CQG100113R2021 modules), ABB Ltd. MATRIX Series on MATRIX Series, Linux (2CQG100102R1021, 2CQG100103R1021, 2CQG100104R1021, 2CQG100105R1021, 2CQG100106R1021 modules) allows Command Injection.This issue affects ASPECT®-Enterprise: from 3.0;0 before 3.07.0; NEXUS Series: from 3.0;0 before 3.07.0; MATRIX Series: from 3.0;0 before 3.07.1.
    Added CWE Asea Brown Boveri Ltd. (ABB) CWE-77
    Removed CWE Asea Brown Boveri Ltd. (ABB) CWE-20
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Jun. 12, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://search.abb.com/library/Download.aspx?DocumentID=2CKA000073B5403&LanguageCode=en&DocumentPartId=&Action=Launch No Types Assigned https://search.abb.com/library/Download.aspx?DocumentID=2CKA000073B5403&LanguageCode=en&DocumentPartId=&Action=Launch Vendor Advisory
    Added CPE Configuration AND OR *cpe:2.3:o:abb:aspect-ent-2_firmware:*:*:*:*:*:*:*:* versions from (including) 3.0.0 up to (excluding) 3.07.01 OR cpe:2.3:h:abb:aspect-ent-2:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:abb:aspect-ent-12_firmware:*:*:*:*:*:*:*:* versions from (including) 3.0.0 up to (excluding) 3.07.01 OR cpe:2.3:h:abb:aspect-ent-12:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:abb:aspect-ent-256_firmware:*:*:*:*:*:*:*:* versions from (including) 3.0.0 up to (excluding) 3.07.01 OR cpe:2.3:h:abb:aspect-ent-256:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:abb:aspect-ent-96_firmware:*:*:*:*:*:*:*:* versions from (including) 3.0.0 up to (excluding) 3.07.01 OR cpe:2.3:h:abb:aspect-ent-96:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:abb:nexus-2128_firmware:*:*:*:*:*:*:*:* versions from (including) 3.0.0 up to (excluding) 3.07.01 OR cpe:2.3:h:abb:nexus-2128:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:abb:nexus-2128-a_firmware:*:*:*:*:*:*:*:* versions from (including) 3.0.0 up to (excluding) 3.07.01 OR cpe:2.3:h:abb:nexus-2128-a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:abb:nexus-2128-g_firmware:*:*:*:*:*:*:*:* versions from (including) 3.0.0 up to (excluding) 3.07.01 OR cpe:2.3:h:abb:nexus-2128-g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:abb:nexus-2128-f_firmware:*:*:*:*:*:*:*:* versions from (including) 3.0.0 up to (excluding) 3.07.01 OR cpe:2.3:h:abb:nexus-2128-f:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:abb:nexus-3-2128_firmware:*:*:*:*:*:*:*:* versions from (including) 3.0.0 up to (excluding) 3.07.01 OR cpe:2.3:h:abb:nexus-3-2128:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:abb:nexus-3-264_firmware:*:*:*:*:*:*:*:* versions from (including) 3.0.0 up to (excluding) 3.07.01 OR cpe:2.3:h:abb:nexus-3-264:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:abb:nexus-264_firmware:*:*:*:*:*:*:*:* versions from (including) 3.0.0 up to (excluding) 3.07.01 OR cpe:2.3:h:abb:nexus-264:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:abb:nexus-264-a_firmware:*:*:*:*:*:*:*:* versions from (including) 3.0.0 up to (excluding) 3.07.01 OR cpe:2.3:h:abb:nexus-264-a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:abb:nexus-264-g_firmware:*:*:*:*:*:*:*:* versions from (including) 3.0.0 up to (excluding) 3.07.01 OR cpe:2.3:h:abb:nexus-264-g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:abb:nexus-264-f_firmware:*:*:*:*:*:*:*:* versions from (including) 3.0.0 up to (excluding) 3.07.01 OR cpe:2.3:h:abb:nexus-264-f:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:abb:matrix-216_firmware:*:*:*:*:*:*:*:* versions from (including) 3.0.0 up to (excluding) 3.07.01 OR cpe:2.3:h:abb:matrix-216:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:abb:matrix-232_firmware:*:*:*:*:*:*:*:* versions from (including) 3.0.0 up to (excluding) 3.07.01 OR cpe:2.3:h:abb:matrix-232:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:abb:matrix-296_firmware:*:*:*:*:*:*:*:* versions from (including) 3.0.0 up to (excluding) 3.07.01 OR cpe:2.3:h:abb:matrix-296:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:abb:matrix-264_firmware:*:*:*:*:*:*:*:* versions from (including) 3.0.0 up to (excluding) 3.07.01 OR cpe:2.3:h:abb:matrix-264:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:abb:matrix-11_firmware:*:*:*:*:*:*:*:* versions from (including) 3.0.0 up to (excluding) 3.07.01 OR cpe:2.3:h:abb:matrix-11:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-0636 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.10 }} -0.00%

score

0.42253

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability