var-201607-0386
Vulnerability from variot
An unspecified ActiveX control in Schneider Electric SoMachine HVAC Programming Software for M171/M172 Controllers before 2.1.0 allows remote attackers to execute arbitrary code via unknown vectors, related to the INTERFACESAFE_FOR_UNTRUSTED_CALLER (aka safe for scripting) flag. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the SetDataIntf method of the AxEditGrid control. The control has an untrusted pointer dereference vulnerability because it blindly calls an attacker-supplied memory address. A remote attacker can leverage this vulnerability to execute arbitrary code under the context of the process. Schneider Electric SoMachine HVAC Programming Software for M171 / M172 Controllers is a set of M171 / M172 controller-specific programming software from Schneider Electric (France). Failed attacks will likely cause denial-of-service conditions
Show details on source website{ "affected_products": { "_id": null, "data": [ { "_id": null, "model": "somachine hvac", "scope": "lte", "trust": 1.0, "vendor": "schneider electric", "version": "2.0.2" }, { "_id": null, "model": "modicon m171 logic controller", "scope": null, "trust": 0.8, "vendor": "schneider electric", "version": null }, { "_id": null, "model": "modicon m172 logic controller", "scope": null, "trust": 0.8, "vendor": "schneider electric", "version": null }, { "_id": null, "model": "somachine hvac programming software", "scope": "lt", "trust": 0.8, "vendor": "schneider electric", "version": "2.1.0" }, { "_id": null, "model": "somachine hvac", "scope": null, "trust": 0.7, "vendor": "schneider electric", "version": null }, { "_id": null, "model": "electric somachine hvac programming software for m171/m172 controllers", "scope": "lt", "trust": 0.6, "vendor": "schneider", "version": "2.1.0" }, { "_id": null, "model": "m171", "scope": "eq", "trust": 0.6, "vendor": "schneider electric", "version": null }, { "_id": null, "model": "m172", "scope": "eq", "trust": 0.6, "vendor": "schneider electric", "version": null }, { "_id": null, "model": "somachine hvac-application", "scope": "eq", "trust": 0.3, "vendor": "schneider electric", "version": "2.0.2" }, { "_id": null, "model": "somachine hvac-application", "scope": "eq", "trust": 0.3, "vendor": "schneider electric", "version": "2.0" } ], "sources": [ { "db": "ZDI", "id": "ZDI-16-440" }, { "db": "CNVD", "id": "CNVD-2016-05142" }, { "db": "BID", "id": "91778" }, { "db": "JVNDB", "id": "JVNDB-2016-003794" }, { "db": "CNNVD", "id": "CNNVD-201607-435" }, { "db": "NVD", "id": "CVE-2016-4529" } ] }, "configurations": { "_id": null, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/h:schneider_electric:m171", "vulnerable": true }, { "cpe22Uri": "cpe:/h:schneider_electric:m172", "vulnerable": true }, { "cpe22Uri": "cpe:/o:schneider_electric:somachine_hvac_firmware", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2016-003794" } ] }, "credits": { "_id": null, "data": "rgod", "sources": [ { "db": "ZDI", "id": "ZDI-16-440" } ], "trust": 0.7 }, "cve": "CVE-2016-4529", "cvss": { "_id": null, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CVE-2016-4529", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 2.6, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CNVD-2016-05142", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "VHN-93348", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "exploitabilityScore": 3.9, "id": "CVE-2016-4529", "impactScore": 3.4, "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "Low", "baseScore": 7.3, "baseSeverity": "High", "confidentialityImpact": "Low", "exploitabilityScore": null, "id": "CVE-2016-4529", "impactScore": null, "integrityImpact": "Low", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2016-4529", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "CVE-2016-4529", "trust": 0.8, "value": "High" }, { "author": "ZDI", "id": "CVE-2016-4529", "trust": 0.7, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2016-05142", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201607-435", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-93348", "trust": 0.1, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2016-4529", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "ZDI", "id": "ZDI-16-440" }, { "db": "CNVD", "id": "CNVD-2016-05142" }, { "db": "VULHUB", "id": "VHN-93348" }, { "db": "VULMON", "id": "CVE-2016-4529" }, { "db": "JVNDB", "id": "JVNDB-2016-003794" }, { "db": "CNNVD", "id": "CNNVD-201607-435" }, { "db": "NVD", "id": "CVE-2016-4529" } ] }, "description": { "_id": null, "data": "An unspecified ActiveX control in Schneider Electric SoMachine HVAC Programming Software for M171/M172 Controllers before 2.1.0 allows remote attackers to execute arbitrary code via unknown vectors, related to the INTERFACESAFE_FOR_UNTRUSTED_CALLER (aka safe for scripting) flag. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the SetDataIntf method of the AxEditGrid control. The control has an untrusted pointer dereference vulnerability because it blindly calls an attacker-supplied memory address. A remote attacker can leverage this vulnerability to execute arbitrary code under the context of the process. Schneider Electric SoMachine HVAC Programming Software for M171 / M172 Controllers is a set of M171 / M172 controller-specific programming software from Schneider Electric (France). Failed attacks will likely cause denial-of-service conditions", "sources": [ { "db": "NVD", "id": "CVE-2016-4529" }, { "db": "JVNDB", "id": "JVNDB-2016-003794" }, { "db": "ZDI", "id": "ZDI-16-440" }, { "db": "CNVD", "id": "CNVD-2016-05142" }, { "db": "BID", "id": "91778" }, { "db": "VULHUB", "id": "VHN-93348" }, { "db": "VULMON", "id": "CVE-2016-4529" } ], "trust": 3.24 }, "external_ids": { "_id": null, "data": [ { "db": "NVD", "id": "CVE-2016-4529", "trust": 4.2 }, { "db": "ICS CERT", "id": "ICSA-16-196-03", "trust": 2.9 }, { "db": "ZDI", "id": "ZDI-16-440", "trust": 2.8 }, { "db": "BID", "id": "91778", "trust": 2.7 }, { "db": "SCHNEIDER", "id": "SEVD-2016-161-01", "trust": 2.4 }, { "db": "JVNDB", "id": "JVNDB-2016-003794", "trust": 0.8 }, { "db": "ZDI_CAN", "id": "ZDI-CAN-3581", "trust": 0.7 }, { "db": "CNNVD", "id": "CNNVD-201607-435", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2016-05142", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-93348", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2016-4529", "trust": 0.1 } ], "sources": [ { "db": "ZDI", "id": "ZDI-16-440" }, { "db": "CNVD", "id": "CNVD-2016-05142" }, { "db": "VULHUB", "id": "VHN-93348" }, { "db": "VULMON", "id": "CVE-2016-4529" }, { "db": "BID", "id": "91778" }, { "db": "JVNDB", "id": "JVNDB-2016-003794" }, { "db": "CNNVD", "id": "CNNVD-201607-435" }, { "db": "NVD", "id": "CVE-2016-4529" } ] }, "id": "VAR-201607-0386", "iot": { "_id": null, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2016-05142" }, { "db": "VULHUB", "id": "VHN-93348" } ], "trust": 1.7 }, "iot_taxonomy": { "_id": null, "data": [ { "category": [ "ICS" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-05142" } ] }, "last_update_date": "2024-11-23T22:52:39.843000Z", "patch": { "_id": null, "data": [ { "title": "SEVD-2016-161-01", "trust": 0.8, "url": "http://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2016-161-01" }, { "title": "Schneider Electric has issued an update to correct this vulnerability.", "trust": 0.7, "url": "https://ics-cert.us-cert.gov/advisories/ICSA-16-196-03" }, { "title": "Patch for Schneider Electric SoMachine HVAC Programming Software for M171 / M172 Controllers Arbitrary Code Execution Vulnerability", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchInfo/show/79425" }, { "title": "Schneider Electric SoMachine HVAC Programming Software for M171/M172 Controllers Security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=62977" }, { "title": "CVE-2016-4529", "trust": 0.1, "url": "https://github.com/AlAIAL90/CVE-2016-4529 " } ], "sources": [ { "db": "ZDI", "id": "ZDI-16-440" }, { "db": "CNVD", "id": "CNVD-2016-05142" }, { "db": "VULMON", "id": "CVE-2016-4529" }, { "db": "JVNDB", "id": "JVNDB-2016-003794" }, { "db": "CNNVD", "id": "CNNVD-201607-435" } ] }, "problemtype_data": { "_id": null, "data": [ { "problemtype": "NVD-CWE-noinfo", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2016-4529" } ] }, "references": { "_id": null, "data": [ { "trust": 3.7, "url": "https://ics-cert.us-cert.gov/advisories/icsa-16-196-03" }, { "trust": 2.4, "url": "http://download.schneider-electric.com/files?p_doc_ref=sevd-2016-161-01" }, { "trust": 1.8, "url": "http://www.securityfocus.com/bid/91778" }, { "trust": 1.8, "url": "http://www.zerodayinitiative.com/advisories/zdi-16-440" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-4529" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-4529" }, { "trust": 0.3, "url": "http://www.schneider-electric.com/site/home/index.cfm/ww/?selectcountry=true" }, { "trust": 0.3, "url": "http://www.zerodayinitiative.com/advisories/zdi-16-440/" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/.html" }, { "trust": 0.1, "url": "https://github.com/alaial90/cve-2016-4529" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "ZDI", "id": "ZDI-16-440" }, { "db": "CNVD", "id": "CNVD-2016-05142" }, { "db": "VULHUB", "id": "VHN-93348" }, { "db": "VULMON", "id": "CVE-2016-4529" }, { "db": "BID", "id": "91778" }, { "db": "JVNDB", "id": "JVNDB-2016-003794" }, { "db": "CNNVD", "id": "CNNVD-201607-435" }, { "db": "NVD", "id": "CVE-2016-4529" } ] }, "sources": { "_id": null, "data": [ { "db": "ZDI", "id": "ZDI-16-440", "ident": null }, { "db": "CNVD", "id": "CNVD-2016-05142", "ident": null }, { "db": "VULHUB", "id": "VHN-93348", "ident": null }, { "db": "VULMON", "id": "CVE-2016-4529", "ident": null }, { "db": "BID", "id": "91778", "ident": null }, { "db": "JVNDB", "id": "JVNDB-2016-003794", "ident": null }, { "db": "CNNVD", "id": "CNNVD-201607-435", "ident": null }, { "db": "NVD", "id": "CVE-2016-4529", "ident": null } ] }, "sources_release_date": { "_id": null, "data": [ { "date": "2016-07-20T00:00:00", "db": "ZDI", "id": "ZDI-16-440", "ident": null }, { "date": "2016-07-21T00:00:00", "db": "CNVD", "id": "CNVD-2016-05142", "ident": null }, { "date": "2016-07-15T00:00:00", "db": "VULHUB", "id": "VHN-93348", "ident": null }, { "date": "2016-07-15T00:00:00", "db": "VULMON", "id": "CVE-2016-4529", "ident": null }, { "date": "2016-07-14T00:00:00", "db": "BID", "id": "91778", "ident": null }, { "date": "2016-07-25T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-003794", "ident": null }, { "date": "2016-07-18T00:00:00", "db": "CNNVD", "id": "CNNVD-201607-435", "ident": null }, { "date": "2016-07-15T16:59:10.347000", "db": "NVD", "id": "CVE-2016-4529", "ident": null } ] }, "sources_update_date": { "_id": null, "data": [ { "date": "2016-07-20T00:00:00", "db": "ZDI", "id": "ZDI-16-440", "ident": null }, { "date": "2016-07-21T00:00:00", "db": "CNVD", "id": "CNVD-2016-05142", "ident": null }, { "date": "2016-11-28T00:00:00", "db": "VULHUB", "id": "VHN-93348", "ident": null }, { "date": "2021-08-19T00:00:00", "db": "VULMON", "id": "CVE-2016-4529", "ident": null }, { "date": "2016-07-22T00:00:00", "db": "BID", "id": "91778", "ident": null }, { "date": "2016-07-25T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-003794", "ident": null }, { "date": "2021-08-20T00:00:00", "db": "CNNVD", "id": "CNNVD-201607-435", "ident": null }, { "date": "2024-11-21T02:52:24.890000", "db": "NVD", "id": "CVE-2016-4529", "ident": null } ] }, "threat_type": { "_id": null, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201607-435" } ], "trust": 0.6 }, "title": { "_id": null, "data": "Schneider Electric M171/M172 Logic Controller for SoMachine HVAC Programming of ActiveX Vulnerability in arbitrary code execution in control", "sources": [ { "db": "JVNDB", "id": "JVNDB-2016-003794" } ], "trust": 0.8 }, "type": { "_id": null, "data": "lack of information", "sources": [ { "db": "CNNVD", "id": "CNNVD-201607-435" } ], "trust": 0.6 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.