var-201707-1004
Vulnerability from variot
A Null Pointer Dereference issue was discovered in Schneider Electric Wonderware ArchestrA Logger, versions 2017.426.2307.1 and prior. The null pointer dereference vulnerability could allow an attacker to crash the logger process, causing a denial of service for logging and log-viewing (applications that use the Wonderware ArchestrA Logger continue to run when the Wonderware ArchestrA Logger service is unavailable). Schneider Electric Wonderware ArchestrA Logger is a logger for Schneider Electric in Schneider Electric, France. There are security vulnerabilities in Schneider Electric Wonderware ArchestrA Logger 2017.426.2307.1 and earlier. Attackers can exploit these issues to execute arbitrary code in the context of the user running the affected application. Failed exploit attempts will likely cause denial-of-service conditions
Show details on source website{
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
"affected_products": {
"@id": "https://www.variotdbs.pl/ref/affected_products"
},
"configurations": {
"@id": "https://www.variotdbs.pl/ref/configurations"
},
"credits": {
"@id": "https://www.variotdbs.pl/ref/credits"
},
"cvss": {
"@id": "https://www.variotdbs.pl/ref/cvss/"
},
"description": {
"@id": "https://www.variotdbs.pl/ref/description/"
},
"exploit_availability": {
"@id": "https://www.variotdbs.pl/ref/exploit_availability/"
},
"external_ids": {
"@id": "https://www.variotdbs.pl/ref/external_ids/"
},
"iot": {
"@id": "https://www.variotdbs.pl/ref/iot/"
},
"iot_taxonomy": {
"@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
},
"patch": {
"@id": "https://www.variotdbs.pl/ref/patch/"
},
"problemtype_data": {
"@id": "https://www.variotdbs.pl/ref/problemtype_data/"
},
"references": {
"@id": "https://www.variotdbs.pl/ref/references/"
},
"sources": {
"@id": "https://www.variotdbs.pl/ref/sources/"
},
"sources_release_date": {
"@id": "https://www.variotdbs.pl/ref/sources_release_date/"
},
"sources_update_date": {
"@id": "https://www.variotdbs.pl/ref/sources_update_date/"
},
"threat_type": {
"@id": "https://www.variotdbs.pl/ref/threat_type/"
},
"title": {
"@id": "https://www.variotdbs.pl/ref/title/"
},
"type": {
"@id": "https://www.variotdbs.pl/ref/type/"
}
},
"@id": "https://www.variotdbs.pl/vuln/VAR-201707-1004",
"affected_products": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/affected_products#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"model": "wonderware archestra logger",
"scope": "lte",
"trust": 1.8,
"vendor": "schneider electric",
"version": "2017.426.2307.1"
},
{
"model": "wonderware archestra logger",
"scope": "eq",
"trust": 0.9,
"vendor": "schneider electric",
"version": "2017.426.2307.1"
},
{
"model": "wonderware archestra logger",
"scope": "lte",
"trust": 0.6,
"vendor": "schneider electric",
"version": "\u003c=2017.426.2307.1"
},
{
"model": "wonderware archestra logger",
"scope": "ne",
"trust": 0.3,
"vendor": "schneider electric",
"version": "2017.517.2328.1"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "wonderware archestra logger",
"version": "*"
}
],
"sources": [
{
"db": "IVD",
"id": "876a1531-c236-4bce-8969-dfeb46aa8df8"
},
{
"db": "CNVD",
"id": "CNVD-2017-14896"
},
{
"db": "BID",
"id": "99488"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-005564"
},
{
"db": "CNNVD",
"id": "CNNVD-201707-331"
},
{
"db": "NVD",
"id": "CVE-2017-9631"
}
]
},
"configurations": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/configurations#",
"children": {
"@container": "@list"
},
"cpe_match": {
"@container": "@list"
},
"data": {
"@container": "@list"
},
"nodes": {
"@container": "@list"
}
},
"data": [
{
"CVE_data_version": "4.0",
"nodes": [
{
"cpe_match": [
{
"cpe22Uri": "cpe:/a:schneider_electric:wonderware_archestra_logger",
"vulnerable": true
}
],
"operator": "OR"
}
]
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2017-005564"
}
]
},
"credits": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/credits#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Andrey Zhukov of USSC",
"sources": [
{
"db": "BID",
"id": "99488"
}
],
"trust": 0.3
},
"cve": "CVE-2017-9631",
"cvss": {
"@context": {
"cvssV2": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
},
"cvssV3": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
},
"severity": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/cvss/severity#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/severity"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"cvssV2": [
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "nvd@nist.gov",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"exploitabilityScore": 10.0,
"id": "CVE-2017-9631",
"impactScore": 2.9,
"integrityImpact": "NONE",
"severity": "MEDIUM",
"trust": 1.8,
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "CNVD",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"exploitabilityScore": 10.0,
"id": "CNVD-2017-14896",
"impactScore": 2.9,
"integrityImpact": "NONE",
"severity": "MEDIUM",
"trust": 0.6,
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "IVD",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"exploitabilityScore": 10.0,
"id": "876a1531-c236-4bce-8969-dfeb46aa8df8",
"impactScore": 2.9,
"integrityImpact": "NONE",
"severity": "MEDIUM",
"trust": 0.2,
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.9 [IVD]"
}
],
"cvssV3": [
{
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"author": "nvd@nist.gov",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"exploitabilityScore": 3.9,
"id": "CVE-2017-9631",
"impactScore": 3.6,
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"trust": 1.0,
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
{
"attackComplexity": "Low",
"attackVector": "Network",
"author": "NVD",
"availabilityImpact": "High",
"baseScore": 7.5,
"baseSeverity": "High",
"confidentialityImpact": "None",
"exploitabilityScore": null,
"id": "CVE-2017-9631",
"impactScore": null,
"integrityImpact": "None",
"privilegesRequired": "None",
"scope": "Unchanged",
"trust": 0.8,
"userInteraction": "None",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
}
],
"severity": [
{
"author": "nvd@nist.gov",
"id": "CVE-2017-9631",
"trust": 1.0,
"value": "HIGH"
},
{
"author": "NVD",
"id": "CVE-2017-9631",
"trust": 0.8,
"value": "High"
},
{
"author": "CNVD",
"id": "CNVD-2017-14896",
"trust": 0.6,
"value": "MEDIUM"
},
{
"author": "CNNVD",
"id": "CNNVD-201707-331",
"trust": 0.6,
"value": "HIGH"
},
{
"author": "IVD",
"id": "876a1531-c236-4bce-8969-dfeb46aa8df8",
"trust": 0.2,
"value": "HIGH"
}
]
}
],
"sources": [
{
"db": "IVD",
"id": "876a1531-c236-4bce-8969-dfeb46aa8df8"
},
{
"db": "CNVD",
"id": "CNVD-2017-14896"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-005564"
},
{
"db": "CNNVD",
"id": "CNNVD-201707-331"
},
{
"db": "NVD",
"id": "CVE-2017-9631"
}
]
},
"description": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/description#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "A Null Pointer Dereference issue was discovered in Schneider Electric Wonderware ArchestrA Logger, versions 2017.426.2307.1 and prior. The null pointer dereference vulnerability could allow an attacker to crash the logger process, causing a denial of service for logging and log-viewing (applications that use the Wonderware ArchestrA Logger continue to run when the Wonderware ArchestrA Logger service is unavailable). Schneider Electric Wonderware ArchestrA Logger is a logger for Schneider Electric in Schneider Electric, France. There are security vulnerabilities in Schneider Electric Wonderware ArchestrA Logger 2017.426.2307.1 and earlier. \nAttackers can exploit these issues to execute arbitrary code in the context of the user running the affected application. Failed exploit attempts will likely cause denial-of-service conditions",
"sources": [
{
"db": "NVD",
"id": "CVE-2017-9631"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-005564"
},
{
"db": "CNVD",
"id": "CNVD-2017-14896"
},
{
"db": "BID",
"id": "99488"
},
{
"db": "IVD",
"id": "876a1531-c236-4bce-8969-dfeb46aa8df8"
}
],
"trust": 2.61
},
"external_ids": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/external_ids#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"db": "NVD",
"id": "CVE-2017-9631",
"trust": 3.5
},
{
"db": "ICS CERT",
"id": "ICSA-17-187-04",
"trust": 2.7
},
{
"db": "BID",
"id": "99488",
"trust": 2.5
},
{
"db": "SECTRACK",
"id": "1038836",
"trust": 1.6
},
{
"db": "CNVD",
"id": "CNVD-2017-14896",
"trust": 0.8
},
{
"db": "CNNVD",
"id": "CNNVD-201707-331",
"trust": 0.8
},
{
"db": "JVNDB",
"id": "JVNDB-2017-005564",
"trust": 0.8
},
{
"db": "IVD",
"id": "876A1531-C236-4BCE-8969-DFEB46AA8DF8",
"trust": 0.2
}
],
"sources": [
{
"db": "IVD",
"id": "876a1531-c236-4bce-8969-dfeb46aa8df8"
},
{
"db": "CNVD",
"id": "CNVD-2017-14896"
},
{
"db": "BID",
"id": "99488"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-005564"
},
{
"db": "CNNVD",
"id": "CNNVD-201707-331"
},
{
"db": "NVD",
"id": "CVE-2017-9631"
}
]
},
"id": "VAR-201707-1004",
"iot": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": true,
"sources": [
{
"db": "IVD",
"id": "876a1531-c236-4bce-8969-dfeb46aa8df8"
},
{
"db": "CNVD",
"id": "CNVD-2017-14896"
}
],
"trust": 1.41538464
},
"iot_taxonomy": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"category": [
"ICS"
],
"sub_category": null,
"trust": 0.8
}
],
"sources": [
{
"db": "IVD",
"id": "876a1531-c236-4bce-8969-dfeb46aa8df8"
},
{
"db": "CNVD",
"id": "CNVD-2017-14896"
}
]
},
"last_update_date": "2024-11-23T21:40:50.200000Z",
"patch": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/patch#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"title": "Wonderware Security Bulletin LFSEC00000116",
"trust": 0.8,
"url": "http://software.schneider-electric.com/pdf/security-bulletin/lfsec00000116/"
},
{
"title": "Patch for Schneider Electric Wonderware ArchestrA Logger Denial of Service Vulnerability (CNVD-2017-14896)",
"trust": 0.6,
"url": "https://www.cnvd.org.cn/patchInfo/show/98240"
},
{
"title": "Schneider Electric Wonderware ArchestrA Logger Security vulnerabilities",
"trust": 0.6,
"url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=71561"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2017-14896"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-005564"
},
{
"db": "CNNVD",
"id": "CNNVD-201707-331"
}
]
},
"problemtype_data": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"problemtype": "CWE-476",
"trust": 1.8
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2017-005564"
},
{
"db": "NVD",
"id": "CVE-2017-9631"
}
]
},
"references": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/references#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"trust": 2.7,
"url": "https://ics-cert.us-cert.gov/advisories/icsa-17-187-04"
},
{
"trust": 1.9,
"url": "http://software.schneider-electric.com/pdf/security-bulletin/lfsec00000116/"
},
{
"trust": 1.6,
"url": "http://www.securitytracker.com/id/1038836"
},
{
"trust": 1.6,
"url": "http://www.securityfocus.com/bid/99488"
},
{
"trust": 1.4,
"url": "https://nvd.nist.gov/vuln/detail/cve-2017-9631"
},
{
"trust": 0.8,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-9631"
},
{
"trust": 0.3,
"url": "http://www.schneider-electric.com/site/home/index.cfm/ww/?selectcountry=true"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2017-14896"
},
{
"db": "BID",
"id": "99488"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-005564"
},
{
"db": "CNNVD",
"id": "CNNVD-201707-331"
},
{
"db": "NVD",
"id": "CVE-2017-9631"
}
]
},
"sources": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#",
"data": {
"@container": "@list"
}
},
"data": [
{
"db": "IVD",
"id": "876a1531-c236-4bce-8969-dfeb46aa8df8"
},
{
"db": "CNVD",
"id": "CNVD-2017-14896"
},
{
"db": "BID",
"id": "99488"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-005564"
},
{
"db": "CNNVD",
"id": "CNNVD-201707-331"
},
{
"db": "NVD",
"id": "CVE-2017-9631"
}
]
},
"sources_release_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2017-07-18T00:00:00",
"db": "IVD",
"id": "876a1531-c236-4bce-8969-dfeb46aa8df8"
},
{
"date": "2017-07-18T00:00:00",
"db": "CNVD",
"id": "CNVD-2017-14896"
},
{
"date": "2017-07-06T00:00:00",
"db": "BID",
"id": "99488"
},
{
"date": "2017-08-01T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2017-005564"
},
{
"date": "2017-07-10T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201707-331"
},
{
"date": "2017-07-07T17:29:00.433000",
"db": "NVD",
"id": "CVE-2017-9631"
}
]
},
"sources_update_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2017-07-18T00:00:00",
"db": "CNVD",
"id": "CNVD-2017-14896"
},
{
"date": "2017-07-06T00:00:00",
"db": "BID",
"id": "99488"
},
{
"date": "2017-08-01T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2017-005564"
},
{
"date": "2019-10-17T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201707-331"
},
{
"date": "2024-11-21T03:36:33.220000",
"db": "NVD",
"id": "CVE-2017-9631"
}
]
},
"threat_type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/threat_type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "remote",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201707-331"
}
],
"trust": 0.6
},
"title": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/title#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Schneider Electric Wonderware ArchestrA Logger In NULL Pointer dereference vulnerability",
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2017-005564"
}
],
"trust": 0.8
},
"type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Code problem",
"sources": [
{
"db": "IVD",
"id": "876a1531-c236-4bce-8969-dfeb46aa8df8"
},
{
"db": "CNNVD",
"id": "CNNVD-201707-331"
}
],
"trust": 0.8
}
}
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.