ID

VAR-201707-1003


CVE

CVE-2017-9629


TITLE

Schneider Electric Wonderware ArchestrA Logger Stack Buffer Overflow Vulnerability

Trust: 0.8

sources: IVD: f7b6e972-2259-4f2f-8e2c-5d39c4ab4a10 // CNVD: CNVD-2017-14898

DESCRIPTION

A Stack-Based Buffer Overflow issue was discovered in Schneider Electric Wonderware ArchestrA Logger, versions 2017.426.2307.1 and prior. The stack-based buffer overflow vulnerability has been identified, which may allow a remote attacker to execute arbitrary code in the context of a highly privileged account. Schneider Electric Wonderware ArchestrA Logger is a logger for Schneider Electric in Schneider Electric, France. Schneider Wonderware ArchestrA Logger is prone to multiple security vulnerabilities. Failed exploit attempts will likely cause denial-of-service conditions

Trust: 2.7

sources: NVD: CVE-2017-9629 // JVNDB: JVNDB-2017-005563 // CNVD: CNVD-2017-14898 // BID: 99488 // IVD: f7b6e972-2259-4f2f-8e2c-5d39c4ab4a10 // VULMON: CVE-2017-9629

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.8

sources: IVD: f7b6e972-2259-4f2f-8e2c-5d39c4ab4a10 // CNVD: CNVD-2017-14898

AFFECTED PRODUCTS

vendor:schneider electricmodel:wonderware archestra loggerscope:lteversion:2017.426.2307.1

Trust: 1.8

vendor:schneider electricmodel:wonderware archestra loggerscope:eqversion:2017.426.2307.1

Trust: 0.9

vendor:schneider electricmodel:wonderware archestra loggerscope:lteversion:<=2017.426.2307.1

Trust: 0.6

vendor:schneider electricmodel:wonderware archestra loggerscope:neversion:2017.517.2328.1

Trust: 0.3

vendor:wonderware archestra loggermodel: - scope:eqversion:*

Trust: 0.2

sources: IVD: f7b6e972-2259-4f2f-8e2c-5d39c4ab4a10 // CNVD: CNVD-2017-14898 // BID: 99488 // JVNDB: JVNDB-2017-005563 // CNNVD: CNNVD-201707-332 // NVD: CVE-2017-9629

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2017-9629
value: CRITICAL

Trust: 1.0

NVD: CVE-2017-9629
value: CRITICAL

Trust: 0.8

CNVD: CNVD-2017-14898
value: HIGH

Trust: 0.6

CNNVD: CNNVD-201707-332
value: CRITICAL

Trust: 0.6

IVD: f7b6e972-2259-4f2f-8e2c-5d39c4ab4a10
value: CRITICAL

Trust: 0.2

VULMON: CVE-2017-9629
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2017-9629
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

CNVD: CNVD-2017-14898
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

IVD: f7b6e972-2259-4f2f-8e2c-5d39c4ab4a10
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.9 [IVD]

Trust: 0.2

nvd@nist.gov: CVE-2017-9629
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2017-9629
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: IVD: f7b6e972-2259-4f2f-8e2c-5d39c4ab4a10 // CNVD: CNVD-2017-14898 // VULMON: CVE-2017-9629 // JVNDB: JVNDB-2017-005563 // CNNVD: CNNVD-201707-332 // NVD: CVE-2017-9629

PROBLEMTYPE DATA

problemtype:CWE-119

Trust: 1.8

problemtype:CWE-121

Trust: 1.0

sources: JVNDB: JVNDB-2017-005563 // NVD: CVE-2017-9629

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201707-332

TYPE

Buffer error

Trust: 0.8

sources: IVD: f7b6e972-2259-4f2f-8e2c-5d39c4ab4a10 // CNNVD: CNNVD-201707-332

CONFIGURATIONS

sources: JVNDB: JVNDB-2017-005563

PATCH

title:Wonderware Security Bulletin LFSEC00000116url:http://software.schneider-electric.com/pdf/security-bulletin/lfsec00000116/

Trust: 0.8

title:Schneider Electric Wonderware ArchestrA Logger Stack Buffer Overflow Vulnerability Patchurl:https://www.cnvd.org.cn/patchInfo/show/98238

Trust: 0.6

title:Schneider Electric Wonderware ArchestrA Logger Buffer error vulnerability fixurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=71562

Trust: 0.6

sources: CNVD: CNVD-2017-14898 // JVNDB: JVNDB-2017-005563 // CNNVD: CNNVD-201707-332

EXTERNAL IDS

db:NVDid:CVE-2017-9629

Trust: 3.6

db:ICS CERTid:ICSA-17-187-04

Trust: 2.8

db:BIDid:99488

Trust: 2.6

db:SECTRACKid:1038836

Trust: 1.7

db:CNVDid:CNVD-2017-14898

Trust: 0.8

db:CNNVDid:CNNVD-201707-332

Trust: 0.8

db:JVNDBid:JVNDB-2017-005563

Trust: 0.8

db:IVDid:F7B6E972-2259-4F2F-8E2C-5D39C4AB4A10

Trust: 0.2

db:VULMONid:CVE-2017-9629

Trust: 0.1

sources: IVD: f7b6e972-2259-4f2f-8e2c-5d39c4ab4a10 // CNVD: CNVD-2017-14898 // VULMON: CVE-2017-9629 // BID: 99488 // JVNDB: JVNDB-2017-005563 // CNNVD: CNNVD-201707-332 // NVD: CVE-2017-9629

REFERENCES

url:https://ics-cert.us-cert.gov/advisories/icsa-17-187-04

Trust: 2.9

url:http://software.schneider-electric.com/pdf/security-bulletin/lfsec00000116/

Trust: 2.0

url:http://www.securityfocus.com/bid/99488

Trust: 1.8

url:http://www.securitytracker.com/id/1038836

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2017-9629

Trust: 1.4

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-9629

Trust: 0.8

url:http://www.schneider-electric.com/site/home/index.cfm/ww/?selectcountry=true

Trust: 0.3

url:https://cwe.mitre.org/data/definitions/119.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: CNVD: CNVD-2017-14898 // VULMON: CVE-2017-9629 // BID: 99488 // JVNDB: JVNDB-2017-005563 // CNNVD: CNNVD-201707-332 // NVD: CVE-2017-9629

CREDITS

Andrey Zhukov of USSC

Trust: 0.3

sources: BID: 99488

SOURCES

db:IVDid:f7b6e972-2259-4f2f-8e2c-5d39c4ab4a10
db:CNVDid:CNVD-2017-14898
db:VULMONid:CVE-2017-9629
db:BIDid:99488
db:JVNDBid:JVNDB-2017-005563
db:CNNVDid:CNNVD-201707-332
db:NVDid:CVE-2017-9629

LAST UPDATE DATE

2025-04-20T23:30:54.908000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2017-14898date:2017-07-18T00:00:00
db:VULMONid:CVE-2017-9629date:2021-06-07T00:00:00
db:BIDid:99488date:2017-07-06T00:00:00
db:JVNDBid:JVNDB-2017-005563date:2017-08-01T00:00:00
db:CNNVDid:CNNVD-201707-332date:2019-10-17T00:00:00
db:NVDid:CVE-2017-9629date:2025-04-20T01:37:25.860

SOURCES RELEASE DATE

db:IVDid:f7b6e972-2259-4f2f-8e2c-5d39c4ab4a10date:2017-07-18T00:00:00
db:CNVDid:CNVD-2017-14898date:2017-07-18T00:00:00
db:VULMONid:CVE-2017-9629date:2017-07-07T00:00:00
db:BIDid:99488date:2017-07-06T00:00:00
db:JVNDBid:JVNDB-2017-005563date:2017-08-01T00:00:00
db:CNNVDid:CNNVD-201707-332date:2017-07-10T00:00:00
db:NVDid:CVE-2017-9629date:2017-07-07T17:29:00.403