Schneider Electric ProClima up to 6.0.0 ActiveX Control MDraw30.ocx memory corruption

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.0$0-$5k0.00

A vulnerability classified as critical has been found in Schneider Electric ProClima up to 6.0.0. Affected is some unknown functionality of the file MDraw30.ocx of the component ActiveX Control. The manipulation with an unknown input leads to a memory corruption vulnerability. CWE is classifying the issue as CWE-119. The product performs operations on a memory buffer, but it can read from or write to a memory location that is outside of the intended boundary of the buffer. This is going to have an impact on confidentiality, integrity, and availability. CVE summarizes:

Buffer overflow in an ActiveX control in MDraw30.ocx in Schneider Electric ProClima before 6.1.7 allows remote attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2014-8514 and CVE-2014-9188. NOTE: this may be clarified later based on details provided by researchers.

The weakness was shared 12/27/2014 by Andrea Micalizzi (Website). The advisory is shared for download at ics-cert.us-cert.gov. This vulnerability is traded as CVE-2014-8513 since 10/28/2014. The exploitability is told to be easy. It is possible to launch the attack remotely. The exploitation doesn't require any form of authentication. There are known technical details, but no exploit is available.

The commercial vulnerability scanner Qualys is able to test this issue with plugin 123072 (Schneider Electric ProClima Multiple Buffer Overflow Vulnerabilities).

Upgrading to version 6.0.1 eliminates this vulnerability. Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 16733.

The vulnerability is also documented in the vulnerability database at X-Force (99794). The entries 73406, 73405, 73403 and 73402 are related to this item.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.3
VulDB Meta Temp Score: 7.0

VulDB Base Score: 7.3
VulDB Temp Score: 7.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Memory corruption
CWE: CWE-119
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: ProClima 6.0.1
TippingPoint: 🔍
Fortigate IPS: 🔍

Timelineinfo

10/28/2014 🔍
12/10/2014 +43 days 🔍
12/10/2014 +0 days 🔍
12/27/2014 +17 days 🔍
12/27/2014 +0 days 🔍
03/27/2015 +90 days 🔍
04/14/2015 +18 days 🔍
06/25/2017 +803 days 🔍

Sourcesinfo

Vendor: schneider-electric.com

Advisory: ics-cert.us-cert.gov
Researcher: Andrea Micalizzi
Status: Not defined
Confirmation: 🔍

CVE: CVE-2014-8513 (🔍)
X-Force: 99794
Vulnerability Center: 49564 - Schneider Electric ProClima before 6.1.7 Remote Code Execution due to Buffer Overflow - CVE-2014-8513, Critical
SecurityFocus: 71707 - Schneider Electric ProClima CVE-2014-8513 Remote Buffer Overflow Vulnerability

See also: 🔍

Entryinfo

Created: 03/27/2015 14:56
Updated: 06/25/2017 20:53
Changes: 03/27/2015 14:56 (61), 06/25/2017 20:53 (5)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!