CVE-2022-26507

A heap-based buffer overflow exists in XML Decompression DecodeTreeBlock in AT&T Labs Xmill 0.7. A crafted input file can lead to remote code execution. This is not the same as any of: CVE-2021-21810, CVE-2021-21811, CVE-2021-21812, CVE-2021-21815, CVE-2021-21825, CVE-2021-21826, CVE-2021-21828, CVE-2021-21829, or CVE-2021-21830. NOTE: This vulnerability only affects products that are no longer supported by the maintainer
References
Link Resource
https://Claroty.com Not Applicable Third Party Advisory
https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2021-222-02 Mitigation Release Notes Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:att:xmill:0.7:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:schneider-electric:ecostruxure_control_expert:*:*:*:*:*:*:*:*
cpe:2.3:a:schneider-electric:ecostruxure_control_expert:15.1:-:*:*:*:*:*:*
cpe:2.3:a:schneider-electric:ecostruxure_process_expert:*:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
OR cpe:2.3:h:schneider-electric:scadapack_470:-:*:*:*:*:*:*:*
cpe:2.3:h:schneider-electric:scadapack_474:-:*:*:*:*:*:*:*
cpe:2.3:h:schneider-electric:scadapack_570:-:*:*:*:*:*:*:*
cpe:2.3:h:schneider-electric:scadapack_574:-:*:*:*:*:*:*:*
cpe:2.3:h:schneider-electric:scadapack_575:-:*:*:*:*:*:*:*
cpe:2.3:a:schneider-electric:remoteconnect:-:*:*:*:*:*:*:*

History

07 Nov 2023, 03:45

Type Values Removed Values Added
Summary ** UNSUPPORTED WHEN ASSIGNED ** A heap-based buffer overflow exists in XML Decompression DecodeTreeBlock in AT&T Labs Xmill 0.7. A crafted input file can lead to remote code execution. This is not the same as any of: CVE-2021-21810, CVE-2021-21811, CVE-2021-21812, CVE-2021-21815, CVE-2021-21825, CVE-2021-21826, CVE-2021-21828, CVE-2021-21829, or CVE-2021-21830. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. A heap-based buffer overflow exists in XML Decompression DecodeTreeBlock in AT&T Labs Xmill 0.7. A crafted input file can lead to remote code execution. This is not the same as any of: CVE-2021-21810, CVE-2021-21811, CVE-2021-21812, CVE-2021-21815, CVE-2021-21825, CVE-2021-21826, CVE-2021-21828, CVE-2021-21829, or CVE-2021-21830. NOTE: This vulnerability only affects products that are no longer supported by the maintainer

23 Apr 2022, 02:21

Type Values Removed Values Added
First Time Schneider-electric scadapack 470
Schneider-electric scadapack 570
Schneider-electric scadapack 474
Schneider-electric scadapack 574
Schneider-electric ecostruxure Process Expert
Schneider-electric remoteconnect
Schneider-electric scadapack 575
Att xmill
Schneider-electric ecostruxure Control Expert
Schneider-electric
Att
References (MISC) https://Claroty.com - (MISC) https://Claroty.com - Not Applicable, Third Party Advisory
References (MISC) https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2021-222-02 - (MISC) https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2021-222-02 - Mitigation, Release Notes, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 7.5
v3 : 9.8
CPE cpe:2.3:h:schneider-electric:scadapack_574:-:*:*:*:*:*:*:*
cpe:2.3:h:schneider-electric:scadapack_470:-:*:*:*:*:*:*:*
cpe:2.3:a:schneider-electric:remoteconnect:-:*:*:*:*:*:*:*
cpe:2.3:a:schneider-electric:ecostruxure_control_expert:*:*:*:*:*:*:*:*
cpe:2.3:a:att:xmill:0.7:*:*:*:*:*:*:*
cpe:2.3:h:schneider-electric:scadapack_474:-:*:*:*:*:*:*:*
cpe:2.3:h:schneider-electric:scadapack_575:-:*:*:*:*:*:*:*
cpe:2.3:h:schneider-electric:scadapack_570:-:*:*:*:*:*:*:*
cpe:2.3:a:schneider-electric:ecostruxure_process_expert:*:*:*:*:*:*:*:*
cpe:2.3:a:schneider-electric:ecostruxure_control_expert:15.1:-:*:*:*:*:*:*
CWE CWE-787

14 Apr 2022, 13:33

Type Values Removed Values Added
New CVE

Information

Published : 2022-04-14 13:15

Updated : 2024-04-11 01:14


NVD link : CVE-2022-26507

Mitre link : CVE-2022-26507

CVE.ORG link : CVE-2022-26507


JSON object : View

Products Affected

schneider-electric

  • scadapack_575
  • remoteconnect
  • scadapack_474
  • scadapack_570
  • ecostruxure_process_expert
  • scadapack_470
  • ecostruxure_control_expert
  • scadapack_574

att

  • xmill
CWE
CWE-787

Out-of-bounds Write