CVE-2017-9631

A Null Pointer Dereference issue was discovered in Schneider Electric Wonderware ArchestrA Logger, versions 2017.426.2307.1 and prior. The null pointer dereference vulnerability could allow an attacker to crash the logger process, causing a denial of service for logging and log-viewing (applications that use the Wonderware ArchestrA Logger continue to run when the Wonderware ArchestrA Logger service is unavailable).
References
Link Resource
http://software.schneider-electric.com/pdf/security-bulletin/lfsec00000116/ Vendor Advisory
http://www.securityfocus.com/bid/99488 Broken Link Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1038836 Broken Link Third Party Advisory VDB Entry
https://ics-cert.us-cert.gov/advisories/ICSA-17-187-04 Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

cpe:2.3:a:schneider-electric:wonderware_archestra_logger:*:*:*:*:*:*:*:*

History

01 Feb 2023, 17:59

Type Values Removed Values Added
First Time Schneider-electric
Schneider-electric wonderware Archestra Logger
CPE cpe:2.3:a:schneider_electric:wonderware_archestra_logger:*:*:*:*:*:*:*:* cpe:2.3:a:schneider-electric:wonderware_archestra_logger:*:*:*:*:*:*:*:*
References (BID) http://www.securityfocus.com/bid/99488 - Third Party Advisory, VDB Entry (BID) http://www.securityfocus.com/bid/99488 - Broken Link, Third Party Advisory, VDB Entry
References (SECTRACK) http://www.securitytracker.com/id/1038836 - Third Party Advisory, VDB Entry (SECTRACK) http://www.securitytracker.com/id/1038836 - Broken Link, Third Party Advisory, VDB Entry

Information

Published : 2017-07-07 17:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-9631

Mitre link : CVE-2017-9631

CVE.ORG link : CVE-2017-9631


JSON object : View

Products Affected

schneider-electric

  • wonderware_archestra_logger
CWE
CWE-476

NULL Pointer Dereference