ID

VAR-201709-1102


CVE

CVE-2017-7974


TITLE

Schneider Electric U.motion Builder Software Path traversal vulnerability

Trust: 1.4

sources: JVNDB: JVNDB-2017-008206 // CNNVD: CNNVD-201704-894

DESCRIPTION

A path traversal information disclosure vulnerability exists in Schneider Electric's U.motion Builder software versions 1.2.1 and prior in which an unauthenticated user can execute arbitrary code and exfiltrate files. Authentication is not required to exploit this vulnerability. The specific flaw exists within runscript.php applet. There is a directory traversal vulnerability in the processing of the 's' parameter of the applet. An attacker can leverage this vulnerability to disclose files from the system. U.motion Builder is a generator product from Schneider Electric, France. An SQL-injection vulnerability 2. A directory-traversal vulnerability 3. An information-disclosure vulnerability 5. A local code-execution vulnerability 6. A local denial-of-Service vulnerability 7. An information-disclosure vulnerability Exploiting these issues could allow an attacker to compromise the application, access or modify data, or exploit latent vulnerabilities in the underlying database, bypass authentication mechanism, obtain sensitive information, execute arbitrary code and perform unauthorized actions. Failed exploits can result in a denial-of-service condition

Trust: 3.24

sources: NVD: CVE-2017-7974 // JVNDB: JVNDB-2017-008206 // ZDI: ZDI-17-389 // CNVD: CNVD-2017-09478 // BID: 99344 // IVD: d02f7275-d58c-40eb-8e67-4a92cfa30062

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.8

sources: IVD: d02f7275-d58c-40eb-8e67-4a92cfa30062 // CNVD: CNVD-2017-09478

AFFECTED PRODUCTS

vendor:schneider electricmodel:u.motion builderscope:lteversion:1.2.1

Trust: 1.0

vendor:schneider electricmodel:u.motion builderscope:eqversion:1.2.1

Trust: 0.9

vendor:schneider electricmodel:u.motion builder softwarescope:lteversion:1.2.1

Trust: 0.8

vendor:schneider electricmodel:u.motion builderscope: - version: -

Trust: 0.7

vendor:schneidermodel:electric u.motion builderscope: - version: -

Trust: 0.6

vendor:u motion buildermodel: - scope:eqversion:*

Trust: 0.2

sources: IVD: d02f7275-d58c-40eb-8e67-4a92cfa30062 // ZDI: ZDI-17-389 // CNVD: CNVD-2017-09478 // BID: 99344 // JVNDB: JVNDB-2017-008206 // CNNVD: CNNVD-201704-894 // NVD: CVE-2017-7974

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2017-7974
value: CRITICAL

Trust: 1.0

NVD: CVE-2017-7974
value: CRITICAL

Trust: 0.8

ZDI: ZDI-17-389
value: MEDIUM

Trust: 0.7

CNVD: CNVD-2017-09478
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201704-894
value: HIGH

Trust: 0.6

IVD: d02f7275-d58c-40eb-8e67-4a92cfa30062
value: HIGH

Trust: 0.2

nvd@nist.gov: CVE-2017-7974
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

ZDI: ZDI-17-389
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.7

CNVD: CNVD-2017-09478
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

IVD: d02f7275-d58c-40eb-8e67-4a92cfa30062
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.9 [IVD]

Trust: 0.2

nvd@nist.gov: CVE-2017-7974
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.0

Trust: 1.8

sources: IVD: d02f7275-d58c-40eb-8e67-4a92cfa30062 // ZDI: ZDI-17-389 // CNVD: CNVD-2017-09478 // JVNDB: JVNDB-2017-008206 // CNNVD: CNNVD-201704-894 // NVD: CVE-2017-7974

PROBLEMTYPE DATA

problemtype:CWE-22

Trust: 1.8

sources: JVNDB: JVNDB-2017-008206 // NVD: CVE-2017-7974

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201704-894

TYPE

Path traversal

Trust: 0.8

sources: IVD: d02f7275-d58c-40eb-8e67-4a92cfa30062 // CNNVD: CNNVD-201704-894

CONFIGURATIONS

sources: JVNDB: JVNDB-2017-008206

PATCH

title:SEVD-2017-178-01url:https://download.schneider-electric.com/files?p_enDocType=Technical+leaflet&p_File_Id=8203873940&p_File_Name=SEVD-2017-178-01+U.motion+Builder+Software.pdf&p_Reference=SEVD-2017-178-01

Trust: 0.8

title:This vulnerability is being disclosed publicly without a patch in accordance with the ZDI 120 day deadline.03/29/2016 - ZDI disclosed the vulnerability reports to ICS-CERT (with an expected 'due date' of 07/27/16).03/29/2016 - ICS-CERT acknowledged that they received them and "sent them on to our contacts at Schneider Electric, and will keep you informed of their progress. We are tracking these issues as ICS-VU-291195."08/24/2016 - ZDI sent a follow-up inquiry to ICS-CERT requesting the status.09/08/2016 - ICS-CERT replied requesting more information on one vulnerability report, but said of the others, "they have successfully validated the rest of the vulnerability reports. Unfortunately, they don't expect to have a patch ready until the end of this year." ICS-CERT suggested they would work with the vendor to try to bring this in.09/19/2016 - ZDI sent a follow-up inquiry to ICS-CERT asking if the vendor was anywhere closer.10/11/2016 - ZDI sent a follow-up inquiry to ICS-CERT asking if the vendor was anywhere closer and stressed potential 0-day.12/14/2016 - ZDI sent a follow-up inquiry to ICS-CERT requesting the status.06/02/2017 - ZDI sent a follow-up inquiry to ICS-CERT requesting the status.-- Mitigation:Given the nature of the vulnerability, the only salient mitigation strategy is to restrict interaction with the service to trusted machines. Only the clients and servers that have a legitimate procedural relationship with the service should be permitted to communicate with it. This could be accomplished in a number of ways, most notably with firewall rules/whitelisting. These features are available in the native Windows Firewall, as described in and numerous other Microsoft Knowledge Base articles.url:http://technet.microsoft.com/en-us/library/cc725770%28WS.10%29.aspx

Trust: 0.7

sources: ZDI: ZDI-17-389 // JVNDB: JVNDB-2017-008206

EXTERNAL IDS

db:NVDid:CVE-2017-7974

Trust: 3.5

db:SCHNEIDERid:SEVD-2017-178-01

Trust: 1.9

db:BIDid:99344

Trust: 1.9

db:ZDIid:ZDI-17-389

Trust: 1.3

db:ICS CERTid:ICSA-17-180-02

Trust: 1.1

db:CNVDid:CNVD-2017-09478

Trust: 0.8

db:CNNVDid:CNNVD-201704-894

Trust: 0.8

db:JVNDBid:JVNDB-2017-008206

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-3584

Trust: 0.7

db:NSFOCUSid:37011

Trust: 0.6

db:IVDid:D02F7275-D58C-40EB-8E67-4A92CFA30062

Trust: 0.2

sources: IVD: d02f7275-d58c-40eb-8e67-4a92cfa30062 // ZDI: ZDI-17-389 // CNVD: CNVD-2017-09478 // BID: 99344 // JVNDB: JVNDB-2017-008206 // CNNVD: CNNVD-201704-894 // NVD: CVE-2017-7974

REFERENCES

url:http://www.schneider-electric.com/en/download/document/sevd-2017-178-01/

Trust: 1.9

url:http://www.securityfocus.com/bid/99344

Trust: 1.6

url:https://ics-cert.us-cert.gov/advisories/icsa-17-180-02

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-7974

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2017-7974

Trust: 0.8

url:http://technet.microsoft.com/en-us/library/cc725770%28ws.10%29.aspx

Trust: 0.7

url:http://www.zerodayinitiative.com/advisories/zdi-17-389/

Trust: 0.6

url:http://www.nsfocus.net/vulndb/37011

Trust: 0.6

url:http://www.schneider-electric.com/site/home/index.cfm/ww/?selectcountry=true

Trust: 0.3

sources: ZDI: ZDI-17-389 // CNVD: CNVD-2017-09478 // BID: 99344 // JVNDB: JVNDB-2017-008206 // CNNVD: CNNVD-201704-894 // NVD: CVE-2017-7974

CREDITS

rgod

Trust: 0.7

sources: ZDI: ZDI-17-389

SOURCES

db:IVDid:d02f7275-d58c-40eb-8e67-4a92cfa30062
db:ZDIid:ZDI-17-389
db:CNVDid:CNVD-2017-09478
db:BIDid:99344
db:JVNDBid:JVNDB-2017-008206
db:CNNVDid:CNNVD-201704-894
db:NVDid:CVE-2017-7974

LAST UPDATE DATE

2024-11-23T19:40:55.581000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-17-389date:2017-06-12T00:00:00
db:CNVDid:CNVD-2017-09478date:2017-06-14T00:00:00
db:BIDid:99344date:2017-06-30T00:00:00
db:JVNDBid:JVNDB-2017-008206date:2019-01-09T00:00:00
db:CNNVDid:CNNVD-201704-894date:2017-09-30T00:00:00
db:NVDid:CVE-2017-7974date:2024-11-21T03:33:04.730

SOURCES RELEASE DATE

db:IVDid:d02f7275-d58c-40eb-8e67-4a92cfa30062date:2017-06-14T00:00:00
db:ZDIid:ZDI-17-389date:2017-06-12T00:00:00
db:CNVDid:CNVD-2017-09478date:2017-06-14T00:00:00
db:BIDid:99344date:2017-06-30T00:00:00
db:JVNDBid:JVNDB-2017-008206date:2017-10-12T00:00:00
db:CNNVDid:CNNVD-201704-894date:2017-04-20T00:00:00
db:NVDid:CVE-2017-7974date:2017-09-26T01:29:03.677