Advisory Details

June 12th, 2017

(0Day) Schneider Electric U.motion Builder Error Message Path Information Disclosure Vulnerability

ZDI-17-386
ZDI-CAN-3669

CVE ID
CVSS SCORE 5.0, AV:N/AC:L/Au:N/C:P/I:N/A:N
AFFECTED VENDORS Schneider Electric
AFFECTED PRODUCTS U.motion Builder
VULNERABILITY DETAILS


This vulnerability allows remote attackers to acquire path information about vulnerable installations of Schneider Electric U.motion Builder. Authentication is not required to exploit this vulnerability.

The specific flaw exists within externalframe.php. Exception information is returned to the attacker that contains sensitive path information. This can be leveraged by an attacker in conjunction with other vulnerabilities to execute arbitrary code on the system.

ADDITIONAL DETAILS


This vulnerability is being disclosed publicly without a patch in accordance with the ZDI 120 day deadline.

03/29/2016 - ZDI disclosed the vulnerability reports to ICS-CERT (with an expected 'due date' of 07/27/16).
03/29/2016 - ICS-CERT acknowledged that they received them and "sent them on to our contacts at Schneider Electric, and will keep you informed of their progress. We are tracking these issues as ICS-VU-291195."
08/24/2016 - ZDI sent a follow-up inquiry to ICS-CERT requesting the status.
09/08/2016 - ICS-CERT replied requesting more information on one vulnerability report, but said of the others, "they have successfully validated the rest of the vulnerability reports. Unfortunately, they don't expect to have a patch ready until the end of this year." ICS-CERT suggested they would work with the vendor to try to bring this in.
09/19/2016 - ZDI sent a follow-up inquiry to ICS-CERT asking if the vendor was anywhere closer.
10/11/2016 - ZDI sent a follow-up inquiry to ICS-CERT asking if the vendor was anywhere closer and stressed potential 0-day.
12/14/2016 - ZDI sent a follow-up inquiry to ICS-CERT requesting the status.
06/02/2017 - ZDI sent a follow-up inquiry to ICS-CERT requesting the status.

-- Mitigation:

Given the nature of the vulnerability, the only salient mitigation strategy is to restrict interaction with the service to trusted machines. Only the clients and servers that have a legitimate procedural relationship with the service should be permitted to communicate with it. This could be accomplished in a number of ways, most notably with firewall rules/whitelisting. These features are available in the native Windows Firewall, as described in http://technet.microsoft.com/en-us/library/cc725770%28WS.10%29.aspx and numerous other Microsoft Knowledge Base articles.


DISCLOSURE TIMELINE
  • 2016-04-04 - Vulnerability reported to vendor
  • 2017-06-12 - Coordinated public release of advisory
CREDIT rgod
BACK TO ADVISORIES