ID

VAR-201709-1077


CVE

CVE-2017-9960


TITLE

Schneider Electric U.motion Builder Error Message Path Vulnerability

Trust: 0.8

sources: IVD: a795ddab-7904-49bd-85f7-7a64654e15d1 // CNVD: CNVD-2017-09475

DESCRIPTION

An information disclosure vulnerability exists in Schneider Electric's U.motion Builder software versions 1.2.1 and prior in which the system response to error provides more information than should be available to an unauthenticated user. Authentication is not required to exploit this vulnerability.The specific flaw exists within externalframe.php. Exception information is returned to the attacker that contains sensitive path information. This can be leveraged by an attacker in conjunction with other vulnerabilities to execute arbitrary code on the system. An SQL-injection vulnerability 2. A directory-traversal vulnerability 3. An authentication bypass vulnerability 4. An information-disclosure vulnerability 5. A local code-execution vulnerability 6. A local denial-of-Service vulnerability 7. Failed exploits can result in a denial-of-service condition

Trust: 3.24

sources: NVD: CVE-2017-9960 // JVNDB: JVNDB-2017-008211 // ZDI: ZDI-17-386 // CNVD: CNVD-2017-09475 // BID: 99344 // IVD: a795ddab-7904-49bd-85f7-7a64654e15d1

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.8

sources: IVD: a795ddab-7904-49bd-85f7-7a64654e15d1 // CNVD: CNVD-2017-09475

AFFECTED PRODUCTS

vendor:schneider electricmodel:u.motion builderscope:lteversion:1.2.1

Trust: 1.0

vendor:schneider electricmodel:u.motion builderscope:eqversion:1.2.1

Trust: 0.9

vendor:schneider electricmodel:u.motion builder softwarescope:lteversion:1.2.1

Trust: 0.8

vendor:schneider electricmodel:u.motion builderscope: - version: -

Trust: 0.7

vendor:schneidermodel:electric u.motion builderscope: - version: -

Trust: 0.6

vendor:u motion buildermodel: - scope:eqversion:*

Trust: 0.2

sources: IVD: a795ddab-7904-49bd-85f7-7a64654e15d1 // ZDI: ZDI-17-386 // CNVD: CNVD-2017-09475 // BID: 99344 // JVNDB: JVNDB-2017-008211 // CNNVD: CNNVD-201706-1088 // NVD: CVE-2017-9960

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2017-9960
value: MEDIUM

Trust: 1.0

NVD: CVE-2017-9960
value: MEDIUM

Trust: 0.8

ZDI: ZDI-17-386
value: MEDIUM

Trust: 0.7

CNVD: CNVD-2017-09475
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201706-1088
value: MEDIUM

Trust: 0.6

IVD: a795ddab-7904-49bd-85f7-7a64654e15d1
value: MEDIUM

Trust: 0.2

nvd@nist.gov: CVE-2017-9960
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

ZDI: ZDI-17-386
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.7

CNVD: CNVD-2017-09475
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

IVD: a795ddab-7904-49bd-85f7-7a64654e15d1
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.9 [IVD]

Trust: 0.2

nvd@nist.gov: CVE-2017-9960
baseSeverity: MEDIUM
baseScore: 5.3
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 1.4
version: 3.0

Trust: 1.8

sources: IVD: a795ddab-7904-49bd-85f7-7a64654e15d1 // ZDI: ZDI-17-386 // CNVD: CNVD-2017-09475 // JVNDB: JVNDB-2017-008211 // CNNVD: CNNVD-201706-1088 // NVD: CVE-2017-9960

PROBLEMTYPE DATA

problemtype:CWE-200

Trust: 1.8

sources: JVNDB: JVNDB-2017-008211 // NVD: CVE-2017-9960

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201706-1088

TYPE

information disclosure

Trust: 0.6

sources: CNNVD: CNNVD-201706-1088

CONFIGURATIONS

sources: JVNDB: JVNDB-2017-008211

PATCH

title:SEVD-2017-178-01url:https://download.schneider-electric.com/files?p_enDocType=Technical+leaflet&p_File_Id=8203873940&p_File_Name=SEVD-2017-178-01+U.motion+Builder+Software.pdf&p_Reference=SEVD-2017-178-01

Trust: 0.8

title:This vulnerability is being disclosed publicly without a patch in accordance with the ZDI 120 day deadline.03/29/2016 - ZDI disclosed the vulnerability reports to ICS-CERT (with an expected 'due date' of 07/27/16).03/29/2016 - ICS-CERT acknowledged that they received them and "sent them on to our contacts at Schneider Electric, and will keep you informed of their progress. We are tracking these issues as ICS-VU-291195."08/24/2016 - ZDI sent a follow-up inquiry to ICS-CERT requesting the status.09/08/2016 - ICS-CERT replied requesting more information on one vulnerability report, but said of the others, "they have successfully validated the rest of the vulnerability reports. Unfortunately, they don't expect to have a patch ready until the end of this year." ICS-CERT suggested they would work with the vendor to try to bring this in.09/19/2016 - ZDI sent a follow-up inquiry to ICS-CERT asking if the vendor was anywhere closer.10/11/2016 - ZDI sent a follow-up inquiry to ICS-CERT asking if the vendor was anywhere closer and stressed potential 0-day.12/14/2016 - ZDI sent a follow-up inquiry to ICS-CERT requesting the status.06/02/2017 - ZDI sent a follow-up inquiry to ICS-CERT requesting the status.-- Mitigation:Given the nature of the vulnerability, the only salient mitigation strategy is to restrict interaction with the service to trusted machines. Only the clients and servers that have a legitimate procedural relationship with the service should be permitted to communicate with it. This could be accomplished in a number of ways, most notably with firewall rules/whitelisting. These features are available in the native Windows Firewall, as described in and numerous other Microsoft Knowledge Base articles.url:http://technet.microsoft.com/en-us/library/cc725770%28WS.10%29.aspx

Trust: 0.7

sources: ZDI: ZDI-17-386 // JVNDB: JVNDB-2017-008211

EXTERNAL IDS

db:NVDid:CVE-2017-9960

Trust: 3.5

db:SCHNEIDERid:SEVD-2017-178-01

Trust: 1.9

db:BIDid:99344

Trust: 1.9

db:ICS CERTid:ICSA-17-180-02

Trust: 1.7

db:ZDIid:ZDI-17-386

Trust: 1.3

db:CNVDid:CNVD-2017-09475

Trust: 0.8

db:CNNVDid:CNNVD-201706-1088

Trust: 0.8

db:JVNDBid:JVNDB-2017-008211

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-3669

Trust: 0.7

db:NSFOCUSid:37016

Trust: 0.6

db:IVDid:A795DDAB-7904-49BD-85F7-7A64654E15D1

Trust: 0.2

sources: IVD: a795ddab-7904-49bd-85f7-7a64654e15d1 // ZDI: ZDI-17-386 // CNVD: CNVD-2017-09475 // BID: 99344 // JVNDB: JVNDB-2017-008211 // CNNVD: CNNVD-201706-1088 // NVD: CVE-2017-9960

REFERENCES

url:http://www.schneider-electric.com/en/download/document/sevd-2017-178-01/

Trust: 1.9

url:https://ics-cert.us-cert.gov/advisories/icsa-17-180-02

Trust: 1.7

url:http://www.securityfocus.com/bid/99344

Trust: 1.6

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-9960

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2017-9960

Trust: 0.8

url:http://technet.microsoft.com/en-us/library/cc725770%28ws.10%29.aspx

Trust: 0.7

url:http://www.zerodayinitiative.com/advisories/zdi-17-386/

Trust: 0.6

url:http://www.nsfocus.net/vulndb/37016

Trust: 0.6

url:http://www.schneider-electric.com/site/home/index.cfm/ww/?selectcountry=true

Trust: 0.3

sources: ZDI: ZDI-17-386 // CNVD: CNVD-2017-09475 // BID: 99344 // JVNDB: JVNDB-2017-008211 // CNNVD: CNNVD-201706-1088 // NVD: CVE-2017-9960

CREDITS

rgod

Trust: 0.7

sources: ZDI: ZDI-17-386

SOURCES

db:IVDid:a795ddab-7904-49bd-85f7-7a64654e15d1
db:ZDIid:ZDI-17-386
db:CNVDid:CNVD-2017-09475
db:BIDid:99344
db:JVNDBid:JVNDB-2017-008211
db:CNNVDid:CNNVD-201706-1088
db:NVDid:CVE-2017-9960

LAST UPDATE DATE

2024-08-14T13:17:51.149000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-17-386date:2017-06-12T00:00:00
db:CNVDid:CNVD-2017-09475date:2017-06-14T00:00:00
db:BIDid:99344date:2017-06-30T00:00:00
db:JVNDBid:JVNDB-2017-008211date:2019-01-09T00:00:00
db:CNNVDid:CNNVD-201706-1088date:2017-09-30T00:00:00
db:NVDid:CVE-2017-9960date:2017-09-27T20:39:13.057

SOURCES RELEASE DATE

db:IVDid:a795ddab-7904-49bd-85f7-7a64654e15d1date:2017-06-14T00:00:00
db:ZDIid:ZDI-17-386date:2017-06-12T00:00:00
db:CNVDid:CNVD-2017-09475date:2017-06-14T00:00:00
db:BIDid:99344date:2017-06-30T00:00:00
db:JVNDBid:JVNDB-2017-008211date:2017-10-12T00:00:00
db:CNNVDid:CNNVD-201706-1088date:2017-06-27T00:00:00
db:NVDid:CVE-2017-9960date:2017-09-26T01:29:03.977