#VU55803 Buffer overflow in Xmill and EcoStruxure Control Expert


Published: 2021-08-12

Vulnerability identifier: #VU55803

Vulnerability risk: High

CVSSv3.1: 7.4 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:U/RC:C]

CVE-ID: CVE-2021-21828

CWE-ID: CWE-119

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Xmill
Other software / Other software solutions
EcoStruxure Control Expert
Server applications / SCADA systems

Vendor: AT&T Labs
Schneider Electric

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in the XML Decompression DecodeTreeBlock functionality within "Default case global". A remote attacker can send a specially crafted XMI File, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation
Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

Xmill: 0.7

EcoStruxure Control Expert: 15.0


External links
http://www.talosintelligence.com/vulnerability_reports/TALOS-2021-1291


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability