// For flags

CVE-2019-6827

Schneider Electric IGSS MDB Database BaseUnits UnitIdx Out-Of-Bounds Write Remote Code Execution Vulnerability

Severity Score

7.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A CWE-787: Out-of-bounds Write vulnerability exists in Interactive Graphical SCADA System (IGSS), Version 14 and prior, which could cause a software crash when data in the mdb database is manipulated.

Una CWE-787: Existe una vulnerabilidad de escritura fuera de límites en Interactive Graphical SCADA System (IGSS), versión 14 y anteriores, que podría causar un bloqueo del software cuando son manipulados los datos en la base de datos mdb.

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Schneider Electric IGSS. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.
The specific flaw exists within use of the UnitIdx data in the BaseUnits table. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process.

*Credits: mdm and rgod of 9SG Security Team
CVSS Scores
Attack Vector
Local
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Local
Attack Complexity
High
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2019-01-25 CVE Reserved
  • 2019-07-15 CVE Published
  • 2024-01-11 EPSS Updated
  • 2024-08-04 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-787: Out-of-bounds Write
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Schneider-electric
Search vendor "Schneider-electric"
Interactive Graphical Scada System
Search vendor "Schneider-electric" for product "Interactive Graphical Scada System"
<= 12.0
Search vendor "Schneider-electric" for product "Interactive Graphical Scada System" and version " <= 12.0"
-
Affected
Schneider-electric
Search vendor "Schneider-electric"
Interactive Graphical Scada System
Search vendor "Schneider-electric" for product "Interactive Graphical Scada System"
>= 13.0 < 13.0.0.19140
Search vendor "Schneider-electric" for product "Interactive Graphical Scada System" and version " >= 13.0 < 13.0.0.19140"
-
Affected
Schneider-electric
Search vendor "Schneider-electric"
Interactive Graphical Scada System
Search vendor "Schneider-electric" for product "Interactive Graphical Scada System"
>= 14.0 < 14.0.0.19120
Search vendor "Schneider-electric" for product "Interactive Graphical Scada System" and version " >= 14.0 < 14.0.0.19120"
-
Affected