VDB-107144 · CVE-2017-9956 · BID 99344

Schneider Electric U.motion Builder up to 1.2.1 Request hard-coded credentials

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.3$0-$5k0.00

A vulnerability was found in Schneider Electric U.motion Builder up to 1.2.1 (Automation Software). It has been rated as critical. Affected by this issue is some unknown functionality. The manipulation as part of a Request leads to a hard-coded credentials vulnerability. Using CWE to declare the problem leads to CWE-798. The product contains hard-coded credentials, such as a password or cryptographic key, which it uses for its own inbound authentication, outbound communication to external components, or encryption of internal data. Impacted is confidentiality, integrity, and availability. CVE summarizes:

An authentication bypass vulnerability exists in Schneider Electric's U.motion Builder software versions 1.2.1 and prior in which the system contains a hard-coded valid session. An attacker can use that session ID as part of the HTTP cookie of a web request, resulting in authentication bypass

The bug was discovered 06/29/2017. The weakness was shared 09/26/2017 by rgod with Zero Day Initiative (Website) via ZDI (Zero Day Initiative). The advisory is shared for download at schneider-electric.com. This vulnerability is handled as CVE-2017-9956 since 06/26/2017. The exploitation is known to be easy. The attack may be launched remotely. No form of authentication is required for exploitation. There are neither technical details nor an exploit publicly available. The MITRE ATT&CK project declares the attack technique as T1110.001.

The vulnerability was handled as a non-public zero-day exploit for at least 88 days. During that time the estimated underground price was around $0-$5k.

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.3
VulDB Meta Temp Score: 7.3

VulDB Base Score: 7.3
VulDB Temp Score: 7.3
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 7.3
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Hard-coded credentials
CWE: CWE-798 / CWE-259 / CWE-255
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍

Timelineinfo

06/26/2017 🔍
06/29/2017 +3 days 🔍
06/30/2017 +1 days 🔍
09/25/2017 +87 days 🔍
09/26/2017 +1 days 🔍
09/26/2017 +0 days 🔍
01/14/2021 +1206 days 🔍

Sourcesinfo

Vendor: schneider-electric.com

Advisory: schneider-electric.com
Researcher: rgod working with Trend Micro???s Zero Day Initiative. (rgod)
Organization: Zero Day Initiative
Status: Not defined
Confirmation: 🔍

CVE: CVE-2017-9956 (🔍)
SecurityFocus: 99344 - Schneider Electric U.motion Builder Multiple Security Vulnerabilities

Entryinfo

Created: 09/26/2017 15:16
Updated: 01/14/2021 14:01
Changes: 09/26/2017 15:16 (64), 11/19/2019 17:37 (3), 01/14/2021 14:01 (2)
Complete: 🔍
Cache ID: 18:34D:103

Discussion

No comments yet. Languages: en.

Please log in to comment.

Want to stay up to date on a daily basis?

Enable the mail alert feature now!