ID

VAR-201711-0410


CVE

CVE-2017-14020


TITLE

plural AutomationDirect Uncontrolled search path element vulnerability in product

Trust: 0.8

sources: JVNDB: JVNDB-2017-010444

DESCRIPTION

In AutomationDirect CLICK Programming Software (Part Number C0-PGMSW) Versions 2.10 and prior; C-More Programming Software (Part Number EA9-PGMSW) Versions 6.30 and prior; C-More Micro (Part Number EA-PGMSW) Versions 4.20.01.0 and prior; Do-more Designer Software (Part Number DM-PGMSW) Versions 2.0.3 and prior; GS Drives Configuration Software (Part Number GSOFT) Versions 4.0.6 and prior; SL-SOFT SOLO Temperature Controller Configuration Software (Part Number SL-SOFT) Versions 1.1.0.5 and prior; and DirectSOFT Programming Software Versions 6.1 and prior, an uncontrolled search path element (DLL Hijacking) vulnerability has been identified. To exploit this vulnerability, an attacker could rename a malicious DLL to meet the criteria of the application, and the application would not verify that the DLL is correct. Once loaded by the application, the DLL could run malicious code at the privilege level of the application. plural AutomationDirect The product is vulnerable to an uncontrolled search path element.Information is acquired, information is falsified, and denial of service (DoS) May be in a state. AutomationDirect is the world's largest PLC design and production company. An attacker would need administrative access to the default installation location to install a malicious DLL. Multiple AutomationDirect Products are prone to local arbitrary code-execution vulnerability because it fails to sanitize user-supplied input. A local attacker can exploit this issue to execute arbitrary code in the context of the user running the affected application. are all products of American AutomationDirect. Several AutomationDirect products have DLL hijacking vulnerabilities

Trust: 2.7

sources: NVD: CVE-2017-14020 // JVNDB: JVNDB-2017-010444 // CNVD: CNVD-2017-33807 // BID: 101780 // IVD: 579caf4e-6fe9-4eec-bca4-7f3e62f9ff08 // VULHUB: VHN-104701

IOT TAXONOMY

category:['ICS']sub_category: -

Trust: 0.8

sources: IVD: 579caf4e-6fe9-4eec-bca4-7f3e62f9ff08 // CNVD: CNVD-2017-33807

AFFECTED PRODUCTS

vendor:automationdirectmodel:sl-soft solo temperature controllerscope:lteversion:1.1.0.5

Trust: 1.0

vendor:automationdirectmodel:click plcscope:lteversion:2.10

Trust: 1.0

vendor:automationdirectmodel:c-more microscope:lteversion:4.20.01.0

Trust: 1.0

vendor:automationdirectmodel:gs drives fimwarescope:lteversion:4.0.6

Trust: 1.0

vendor:automationdirectmodel:c-more plcscope:lteversion:6.30

Trust: 1.0

vendor:automationdirectmodel:c-more microscope:eqversion:4.20.01.0

Trust: 0.9

vendor:automationdirectmodel:c-more microscope:lteversion:(part number ea-pgmsw) 4.20.01.0

Trust: 0.8

vendor:automationdirectmodel:c-more programming softwarescope:lteversion:(part number ea9-pgmsw) 6.30

Trust: 0.8

vendor:automationdirectmodel:click programming softwarescope:lteversion:(part number c0-pgmsw) 2.10

Trust: 0.8

vendor:automationdirectmodel:gs drives configuration softwarescope:lteversion:(part number gsoft) 4.0.6

Trust: 0.8

vendor:automationdirectmodel:sl-soft solo temperature controller configuration softwarescope:lteversion:(part number sl-soft) 1.1.0.5

Trust: 0.8

vendor:automationdirectmodel:clickscope:lteversion:<=2.10

Trust: 0.6

vendor:automationdirectmodel:c-morescope:lteversion:<=6.30

Trust: 0.6

vendor:automationdirectmodel:c-more microscope:lteversion:<=4.20.01.0

Trust: 0.6

vendor:automationdirectmodel:gs drivesscope:lteversion:<=4.0.6

Trust: 0.6

vendor:automationdirectmodel:sl-soft soloscope:lteversion:<=1.1.0.5

Trust: 0.6

vendor:automationdirectmodel:sl-soft solo temperature controllerscope:eqversion:1.1.0.5

Trust: 0.6

vendor:automationdirectmodel:c-more plcscope:eqversion:6.30

Trust: 0.6

vendor:automationdirectmodel:gs drives fimwarescope:eqversion:4.0.6

Trust: 0.6

vendor:automationdirectmodel:click plcscope:eqversion:2.10

Trust: 0.6

vendor:automationdirectmodel:sl-soft soloscope:eqversion:1.1.0.5

Trust: 0.3

vendor:automationdirectmodel:gs drives configuration softwarescope:eqversion:4.0.6

Trust: 0.3

vendor:automationdirectmodel:click programming softwarescope:eqversion:2.10

Trust: 0.3

vendor:automationdirectmodel:c-more programming softwarescope:eqversion:6.30

Trust: 0.3

vendor:automationdirectmodel:sl-soft soloscope:neversion:1.1.0.6

Trust: 0.3

vendor:automationdirectmodel:gs drives configuration softwarescope:neversion:4.0.7

Trust: 0.3

vendor:automationdirectmodel:click programming softwarescope:neversion:2.11

Trust: 0.3

vendor:automationdirectmodel:c-more programming softwarescope:neversion:6.32

Trust: 0.3

vendor:automationdirectmodel:c-more microscope:neversion:4.21

Trust: 0.3

vendor:click plcmodel: - scope:eqversion:*

Trust: 0.2

vendor:c more plcmodel: - scope:eqversion:*

Trust: 0.2

vendor:c more micromodel: - scope:eqversion:*

Trust: 0.2

vendor:gs drives fimwaremodel: - scope:eqversion:*

Trust: 0.2

vendor:sl soft solo temperature controllermodel: - scope:eqversion:*

Trust: 0.2

sources: IVD: 579caf4e-6fe9-4eec-bca4-7f3e62f9ff08 // CNVD: CNVD-2017-33807 // BID: 101780 // JVNDB: JVNDB-2017-010444 // CNNVD: CNNVD-201708-1255 // NVD: CVE-2017-14020

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2017-14020
value: HIGH

Trust: 1.0

NVD: CVE-2017-14020
value: HIGH

Trust: 0.8

CNVD: CNVD-2017-33807
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201708-1255
value: CRITICAL

Trust: 0.6

IVD: 579caf4e-6fe9-4eec-bca4-7f3e62f9ff08
value: CRITICAL

Trust: 0.2

VULHUB: VHN-104701
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2017-14020
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2017-33807
severity: MEDIUM
baseScore: 6.2
vectorString: AV:L/AC:H/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: HIGH
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 1.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

IVD: 579caf4e-6fe9-4eec-bca4-7f3e62f9ff08
severity: MEDIUM
baseScore: 6.2
vectorString: AV:L/AC:H/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: HIGH
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 1.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.9 [IVD]

Trust: 0.2

VULHUB: VHN-104701
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2017-14020
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.0

Trust: 1.8

sources: IVD: 579caf4e-6fe9-4eec-bca4-7f3e62f9ff08 // CNVD: CNVD-2017-33807 // VULHUB: VHN-104701 // JVNDB: JVNDB-2017-010444 // CNNVD: CNNVD-201708-1255 // NVD: CVE-2017-14020

PROBLEMTYPE DATA

problemtype:CWE-427

Trust: 1.9

sources: VULHUB: VHN-104701 // JVNDB: JVNDB-2017-010444 // NVD: CVE-2017-14020

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201708-1255

TYPE

lack of information

Trust: 0.6

sources: CNNVD: CNNVD-201708-1255

CONFIGURATIONS

sources: JVNDB: JVNDB-2017-010444

PATCH

title:C-more Micro Panels Support Resourcesurl:http://support.automationdirect.com/products/cmoremicro.html

Trust: 0.8

title:GSoft Support Resourcesurl:http://support.automationdirect.com/products/gsoft.html

Trust: 0.8

title:SOLO Temperature Controllers Support Resourcesurl:http://support.automationdirect.com/products/solo.html

Trust: 0.8

title:CLICK PLC Support Resourcesurl:http://support.automationdirect.com/products/clickplcs.html

Trust: 0.8

title:C-More Support Resourcesurl:http://support.automationdirect.com/products/cmore.html

Trust: 0.8

title:AutomationDirect multiple product DLL hijacked patchurl:https://www.cnvd.org.cn/patchInfo/show/106012

Trust: 0.6

title:Multiple AutomationDirect Product security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=76097

Trust: 0.6

sources: CNVD: CNVD-2017-33807 // JVNDB: JVNDB-2017-010444 // CNNVD: CNNVD-201708-1255

EXTERNAL IDS

db:NVDid:CVE-2017-14020

Trust: 3.6

db:ICS CERTid:ICSA-17-313-01

Trust: 2.6

db:BIDid:101780

Trust: 1.4

db:CNNVDid:CNNVD-201708-1255

Trust: 0.9

db:CNVDid:CNVD-2017-33807

Trust: 0.8

db:ICS CERTid:ICSA-17-313-01A

Trust: 0.8

db:JVNDBid:JVNDB-2017-010444

Trust: 0.8

db:IVDid:579CAF4E-6FE9-4EEC-BCA4-7F3E62F9FF08

Trust: 0.2

db:VULHUBid:VHN-104701

Trust: 0.1

sources: IVD: 579caf4e-6fe9-4eec-bca4-7f3e62f9ff08 // CNVD: CNVD-2017-33807 // VULHUB: VHN-104701 // BID: 101780 // JVNDB: JVNDB-2017-010444 // CNNVD: CNNVD-201708-1255 // NVD: CVE-2017-14020

REFERENCES

url:https://ics-cert.us-cert.gov/advisories/icsa-17-313-01

Trust: 2.6

url:http://www.securityfocus.com/bid/101780

Trust: 1.1

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-14020

Trust: 0.8

url:https://ics-cert.us-cert.gov/advisories/icsa-17-313-01a

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2017-14020

Trust: 0.8

sources: CNVD: CNVD-2017-33807 // VULHUB: VHN-104701 // BID: 101780 // JVNDB: JVNDB-2017-010444 // CNNVD: CNNVD-201708-1255 // NVD: CVE-2017-14020

CREDITS

Mark Cross of RIoT Solutions

Trust: 0.6

sources: CNNVD: CNNVD-201708-1255

SOURCES

db:IVDid:579caf4e-6fe9-4eec-bca4-7f3e62f9ff08
db:CNVDid:CNVD-2017-33807
db:VULHUBid:VHN-104701
db:BIDid:101780
db:JVNDBid:JVNDB-2017-010444
db:CNNVDid:CNNVD-201708-1255
db:NVDid:CVE-2017-14020

LAST UPDATE DATE

2025-04-20T23:37:46.699000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2017-33807date:2017-11-14T00:00:00
db:VULHUBid:VHN-104701date:2018-08-01T00:00:00
db:BIDid:101780date:2017-12-19T21:00:00
db:JVNDBid:JVNDB-2017-010444date:2017-12-14T00:00:00
db:CNNVDid:CNNVD-201708-1255date:2017-11-13T00:00:00
db:NVDid:CVE-2017-14020date:2025-04-20T01:37:25.860

SOURCES RELEASE DATE

db:IVDid:579caf4e-6fe9-4eec-bca4-7f3e62f9ff08date:2017-11-14T00:00:00
db:CNVDid:CNVD-2017-33807date:2017-11-14T00:00:00
db:VULHUBid:VHN-104701date:2017-11-13T00:00:00
db:BIDid:101780date:2017-11-09T00:00:00
db:JVNDBid:JVNDB-2017-010444date:2017-12-14T00:00:00
db:CNNVDid:CNNVD-201708-1255date:2017-11-09T00:00:00
db:NVDid:CVE-2017-14020date:2017-11-13T20:29:00.257