Advisory Details

February 1st, 2021

Schneider Electric IGSS CGF File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability

ZDI-21-124
ZDI-CAN-11268

CVE ID CVE-2020-7553
CVSS SCORE 7.8, AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
AFFECTED VENDORS Schneider Electric
AFFECTED PRODUCTS IGSS
VULNERABILITY DETAILS

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Schneider Electric IGSS. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.

The specific flaw exists within the parsing of CGF files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process.

ADDITIONAL DETAILS Schneider Electric has issued an update to correct this vulnerability. More details can be found at:
https://www.se.com/ww/en/download/document/SEVD-2020-315-03/
DISCLOSURE TIMELINE
  • 2020-08-07 - Vulnerability reported to vendor
  • 2021-02-01 - Coordinated public release of advisory
CREDIT kimiya
BACK TO ADVISORIES