var-201706-0456
Vulnerability from variot

A Use of Insufficiently Random Values issue was discovered in Schneider Electric Modicon PLCs Modicon M241, firmware versions prior to Version 4.0.5.11, and Modicon M251, firmware versions prior to Version 4.0.5.11. The session numbers generated by the web application are lacking randomization and are shared between several users. This may allow a current session to be compromised. Schneider-Electric Modicon M251 and others are programmable controller products from Schneider Electric. Security vulnerabilities exist in several Schneider Electric Modicon products. Successfully exploiting these issues may allow attackers to obtain sensitive information or perform unauthorized actions. This may lead to other attacks

Show details on source website


{
  "affected_products": {
    "_id": null,
    "data": [
      {
        "_id": null,
        "model": "modicon m241",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "schneider electric",
        "version": "4.0.3.20"
      },
      {
        "_id": null,
        "model": "modicon m251",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "schneider electric",
        "version": "4.0.3.20"
      },
      {
        "_id": null,
        "model": "modicon m241",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "schneider electric",
        "version": "4.0.5.11"
      },
      {
        "_id": null,
        "model": "modicon m251",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "schneider electric",
        "version": "4.0.5.11"
      },
      {
        "_id": null,
        "model": "electric modicon m251",
        "scope": null,
        "trust": 0.6,
        "vendor": "schneider",
        "version": null
      },
      {
        "_id": null,
        "model": "electric modicon m241",
        "scope": null,
        "trust": 0.6,
        "vendor": "schneider",
        "version": null
      },
      {
        "_id": null,
        "model": "electric modicon m221",
        "scope": null,
        "trust": 0.6,
        "vendor": "schneider",
        "version": null
      },
      {
        "_id": null,
        "model": "modicon m241",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "schneider electric",
        "version": "4.0.3.20"
      },
      {
        "_id": null,
        "model": "modicon m251",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "schneider electric",
        "version": "4.0.3.20"
      },
      {
        "_id": null,
        "model": "modicon m251",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "schneider electric",
        "version": "0"
      },
      {
        "_id": null,
        "model": "modicon m241",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "schneider electric",
        "version": "0"
      },
      {
        "_id": null,
        "model": "modicon m221",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "schneider electric",
        "version": "0"
      },
      {
        "_id": null,
        "model": "modicon m251",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "schneider electric",
        "version": "4.0.5.11"
      },
      {
        "_id": null,
        "model": "modicon m241",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "schneider electric",
        "version": "4.0.5.11"
      },
      {
        "_id": null,
        "model": "modicon m221",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "schneider electric",
        "version": "1.5.0.0"
      },
      {
        "_id": null,
        "model": null,
        "scope": "eq",
        "trust": 0.2,
        "vendor": "modicon m251",
        "version": "*"
      },
      {
        "_id": null,
        "model": null,
        "scope": "eq",
        "trust": 0.2,
        "vendor": "modicon m241",
        "version": "*"
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "b2e725eb-bf44-40df-91c3-adc24e4992ec"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-09890"
      },
      {
        "db": "BID",
        "id": "97254"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-005287"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-586"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-6026"
      }
    ]
  },
  "configurations": {
    "_id": null,
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "cpe_match": [
              {
                "cpe22Uri": "cpe:/o:schneider_electric:modicon_m241_firmware",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/o:schneider_electric:modicon_m251_firmware",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-005287"
      }
    ]
  },
  "credits": {
    "_id": null,
    "data": "David Formby and Raheem Beyah of Georgia Tech and Fortiphyd Logic, Inc",
    "sources": [
      {
        "db": "BID",
        "id": "97254"
      }
    ],
    "trust": 0.3
  },
  "cve": "CVE-2017-6026",
  "cvss": {
    "_id": null,
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "nvd@nist.gov",
            "availabilityImpact": "NONE",
            "baseScore": 6.4,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "id": "CVE-2017-6026",
            "impactScore": 4.9,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 1.9,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "NONE",
            "baseScore": 5.0,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "id": "CNVD-2017-09890",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.6,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "IVD",
            "availabilityImpact": "NONE",
            "baseScore": 5.0,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "id": "b2e725eb-bf44-40df-91c3-adc24e4992ec",
            "impactScore": 2.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.2,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
            "version": "2.9 [IVD]"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "NONE",
            "baseScore": 6.4,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "id": "VHN-114229",
            "impactScore": 4.9,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:P/I:P/A:N",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "nvd@nist.gov",
            "availabilityImpact": "NONE",
            "baseScore": 9.1,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 3.9,
            "id": "CVE-2017-6026",
            "impactScore": 5.2,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "None",
            "baseScore": 9.1,
            "baseSeverity": "Critical",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2017-6026",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "nvd@nist.gov",
            "id": "CVE-2017-6026",
            "trust": 1.0,
            "value": "CRITICAL"
          },
          {
            "author": "NVD",
            "id": "CVE-2017-6026",
            "trust": 0.8,
            "value": "Critical"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2017-09890",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201702-586",
            "trust": 0.6,
            "value": "CRITICAL"
          },
          {
            "author": "IVD",
            "id": "b2e725eb-bf44-40df-91c3-adc24e4992ec",
            "trust": 0.2,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-114229",
            "trust": 0.1,
            "value": "MEDIUM"
          },
          {
            "author": "VULMON",
            "id": "CVE-2017-6026",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "b2e725eb-bf44-40df-91c3-adc24e4992ec"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-09890"
      },
      {
        "db": "VULHUB",
        "id": "VHN-114229"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-6026"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-005287"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-586"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-6026"
      }
    ]
  },
  "description": {
    "_id": null,
    "data": "A Use of Insufficiently Random Values issue was discovered in Schneider Electric Modicon PLCs Modicon M241, firmware versions prior to Version 4.0.5.11, and Modicon M251, firmware versions prior to Version 4.0.5.11. The session numbers generated by the web application are lacking randomization and are shared between several users. This may allow a current session to be compromised. Schneider-Electric Modicon M251 and others are programmable controller products from Schneider Electric. Security vulnerabilities exist in several Schneider Electric Modicon products. \nSuccessfully exploiting these issues may allow attackers to obtain sensitive information or perform unauthorized actions. This may lead to other attacks",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-6026"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-005287"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-09890"
      },
      {
        "db": "BID",
        "id": "97254"
      },
      {
        "db": "IVD",
        "id": "b2e725eb-bf44-40df-91c3-adc24e4992ec"
      },
      {
        "db": "VULHUB",
        "id": "VHN-114229"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-6026"
      }
    ],
    "trust": 2.79
  },
  "exploit_availability": {
    "_id": null,
    "data": [
      {
        "reference": "https://www.scap.org.cn/vuln/vhn-114229",
        "trust": 0.1,
        "type": "unknown"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-114229"
      }
    ]
  },
  "external_ids": {
    "_id": null,
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2017-6026",
        "trust": 3.7
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-17-089-02",
        "trust": 2.9
      },
      {
        "db": "BID",
        "id": "97254",
        "trust": 2.7
      },
      {
        "db": "EXPLOIT-DB",
        "id": "45918",
        "trust": 1.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-586",
        "trust": 0.9
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-09890",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-005287",
        "trust": 0.8
      },
      {
        "db": "IVD",
        "id": "B2E725EB-BF44-40DF-91C3-ADC24E4992EC",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "150551",
        "trust": 0.1
      },
      {
        "db": "VULHUB",
        "id": "VHN-114229",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-6026",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "b2e725eb-bf44-40df-91c3-adc24e4992ec"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-09890"
      },
      {
        "db": "VULHUB",
        "id": "VHN-114229"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-6026"
      },
      {
        "db": "BID",
        "id": "97254"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-005287"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-586"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-6026"
      }
    ]
  },
  "id": "VAR-201706-0456",
  "iot": {
    "_id": null,
    "data": true,
    "sources": [
      {
        "db": "IVD",
        "id": "b2e725eb-bf44-40df-91c3-adc24e4992ec"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-09890"
      },
      {
        "db": "VULHUB",
        "id": "VHN-114229"
      }
    ],
    "trust": 1.8967532500000002
  },
  "iot_taxonomy": {
    "_id": null,
    "data": [
      {
        "category": [
          "ICS"
        ],
        "sub_category": null,
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "b2e725eb-bf44-40df-91c3-adc24e4992ec"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-09890"
      }
    ]
  },
  "last_update_date": "2024-11-23T21:54:00.502000Z",
  "patch": {
    "_id": null,
    "data": [
      {
        "title": "SEVD-2017-075-02",
        "trust": 0.8,
        "url": "http://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2017-075-02"
      },
      {
        "title": "Patch for multiple Schneider Electric Modicon product session fixation vulnerabilities",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchInfo/show/95625"
      },
      {
        "title": "Schneider Electric Modicon PLCs Modicon M241  and Modicon M251 Fixing measures for security feature vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=160265"
      },
      {
        "title": "CVE-2017-6026",
        "trust": 0.1,
        "url": "https://github.com/AlAIAL90/CVE-2017-6026 "
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-09890"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-6026"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-005287"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-586"
      }
    ]
  },
  "problemtype_data": {
    "_id": null,
    "data": [
      {
        "problemtype": "CWE-330",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-114229"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-005287"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-6026"
      }
    ]
  },
  "references": {
    "_id": null,
    "data": [
      {
        "trust": 3.0,
        "url": "https://ics-cert.us-cert.gov/advisories/icsa-17-089-02"
      },
      {
        "trust": 2.4,
        "url": "http://www.securityfocus.com/bid/97254"
      },
      {
        "trust": 1.8,
        "url": "https://www.exploit-db.com/exploits/45918/"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-6026"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-6026"
      },
      {
        "trust": 0.3,
        "url": "http://www.schneider-electric.com/products/ww/en/"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/330.html"
      },
      {
        "trust": 0.1,
        "url": "https://tools.cisco.com/security/center/viewalert.x?alertid=53311"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-09890"
      },
      {
        "db": "VULHUB",
        "id": "VHN-114229"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-6026"
      },
      {
        "db": "BID",
        "id": "97254"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-005287"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-586"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-6026"
      }
    ]
  },
  "sources": {
    "_id": null,
    "data": [
      {
        "db": "IVD",
        "id": "b2e725eb-bf44-40df-91c3-adc24e4992ec",
        "ident": null
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-09890",
        "ident": null
      },
      {
        "db": "VULHUB",
        "id": "VHN-114229",
        "ident": null
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-6026",
        "ident": null
      },
      {
        "db": "BID",
        "id": "97254",
        "ident": null
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-005287",
        "ident": null
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-586",
        "ident": null
      },
      {
        "db": "NVD",
        "id": "CVE-2017-6026",
        "ident": null
      }
    ]
  },
  "sources_release_date": {
    "_id": null,
    "data": [
      {
        "date": "2017-06-16T00:00:00",
        "db": "IVD",
        "id": "b2e725eb-bf44-40df-91c3-adc24e4992ec",
        "ident": null
      },
      {
        "date": "2017-06-16T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2017-09890",
        "ident": null
      },
      {
        "date": "2017-06-30T00:00:00",
        "db": "VULHUB",
        "id": "VHN-114229",
        "ident": null
      },
      {
        "date": "2017-06-30T00:00:00",
        "db": "VULMON",
        "id": "CVE-2017-6026",
        "ident": null
      },
      {
        "date": "2017-03-30T00:00:00",
        "db": "BID",
        "id": "97254",
        "ident": null
      },
      {
        "date": "2017-07-26T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-005287",
        "ident": null
      },
      {
        "date": "2017-02-17T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201702-586",
        "ident": null
      },
      {
        "date": "2017-06-30T03:29:00.327000",
        "db": "NVD",
        "id": "CVE-2017-6026",
        "ident": null
      }
    ]
  },
  "sources_update_date": {
    "_id": null,
    "data": [
      {
        "date": "2017-06-16T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2017-09890",
        "ident": null
      },
      {
        "date": "2018-12-01T00:00:00",
        "db": "VULHUB",
        "id": "VHN-114229",
        "ident": null
      },
      {
        "date": "2021-08-26T00:00:00",
        "db": "VULMON",
        "id": "CVE-2017-6026",
        "ident": null
      },
      {
        "date": "2017-04-04T00:02:00",
        "db": "BID",
        "id": "97254",
        "ident": null
      },
      {
        "date": "2017-07-26T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-005287",
        "ident": null
      },
      {
        "date": "2022-03-10T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201702-586",
        "ident": null
      },
      {
        "date": "2024-11-21T03:28:55.890000",
        "db": "NVD",
        "id": "CVE-2017-6026",
        "ident": null
      }
    ]
  },
  "threat_type": {
    "_id": null,
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-586"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "_id": null,
    "data": "Schneider Electric Modicon PLC Modicon M241 and  M251 Vulnerability related to insufficient random values in firmware",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-005287"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "_id": null,
    "data": "security feature problem",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-586"
      }
    ],
    "trust": 0.6
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…