7.8
HIGH
CVE-2017-9552
"Synology Photo Station Authentication Information Disclosure"
Description

A design flaw in authentication in Synology Photo Station 6.0-2528 through 6.7.1-3419 allows local users to obtain credentials via cmdline. Synology Photo Station employs the synophoto_dsm_user program to authenticate username and password by "synophoto_dsm_user --auth USERNAME PASSWORD", and local users are able to obtain credentials by sniffing "/proc/*/cmdline".

INFO

Published Date :

June 13, 2017, 1:29 p.m.

Last Modified :

Oct. 9, 2019, 11:30 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2017-9552 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Synology photo_station
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-9552.

URL Resource
http://blog.crozat.net/2017/06/synology-photostation-password-vulnerabilty.html Issue Tracking Third Party Advisory
https://www.synology.com/en-global/support/security/Photo_Station_CVE_2017_9552 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-9552 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-9552 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CWE Synology Inc. CWE-522
  • Initial Analysis by [email protected]

    Jul. 03, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.synology.com/en-global/support/security/Photo_Station_CVE_2017_9552 No Types Assigned https://www.synology.com/en-global/support/security/Photo_Station_CVE_2017_9552 Third Party Advisory
    Changed Reference Type http://blog.crozat.net/2017/06/synology-photostation-password-vulnerabilty.html No Types Assigned http://blog.crozat.net/2017/06/synology-photostation-password-vulnerabilty.html Issue Tracking, Third Party Advisory
    Added CWE CWE-287
    Added CPE Configuration OR *cpe:2.3:a:synology:photo_station:6.0-2528:*:*:*:*:*:*:* *cpe:2.3:a:synology:photo_station:6.0-2636:*:*:*:*:*:*:* *cpe:2.3:a:synology:photo_station:6.0-2638:*:*:*:*:*:*:* *cpe:2.3:a:synology:photo_station:6.0-2639:*:*:*:*:*:*:* *cpe:2.3:a:synology:photo_station:6.0-2640:*:*:*:*:*:*:* *cpe:2.3:a:synology:photo_station:6.3-2944:*:*:*:*:*:*:* *cpe:2.3:a:synology:photo_station:6.3-2958:*:*:*:*:*:*:* *cpe:2.3:a:synology:photo_station:6.3-2960:*:*:*:*:*:*:* *cpe:2.3:a:synology:photo_station:6.3-2962:*:*:*:*:*:*:* *cpe:2.3:a:synology:photo_station:6.3-2963:*:*:*:*:*:*:* *cpe:2.3:a:synology:photo_station:6.3-2964:*:*:*:*:*:*:* *cpe:2.3:a:synology:photo_station:6.3-2965:*:*:*:*:*:*:* *cpe:2.3:a:synology:photo_station:6.4-3166:*:*:*:*:*:*:* *cpe:2.3:a:synology:photo_station:6.5.0-3218:*:*:*:*:*:*:* *cpe:2.3:a:synology:photo_station:6.5.1-3223:*:*:*:*:*:*:* *cpe:2.3:a:synology:photo_station:6.5.2-3225:*:*:*:*:*:*:* *cpe:2.3:a:synology:photo_station:6.5.3-3226:*:*:*:*:*:*:* *cpe:2.3:a:synology:photo_station:6.6.0-3339:*:*:*:*:*:*:* *cpe:2.3:a:synology:photo_station:6.6.1-3345:*:*:*:*:*:*:* *cpe:2.3:a:synology:photo_station:6.6.1-3346:*:*:*:*:*:*:* *cpe:2.3:a:synology:photo_station:6.6.2-3346:*:*:*:*:*:*:* *cpe:2.3:a:synology:photo_station:6.6.3-3347:*:*:*:*:*:*:* *cpe:2.3:a:synology:photo_station:6.7.0-3414:*:*:*:*:*:*:* *cpe:2.3:a:synology:photo_station:6.7.1-3419:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-9552 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-9552 weaknesses.

CAPEC-22: Exploiting Trust in Client Exploiting Trust in Client CAPEC-57: Utilizing REST's Trust in the System Resource to Obtain Sensitive Data Utilizing REST's Trust in the System Resource to Obtain Sensitive Data CAPEC-94: Adversary in the Middle (AiTM) Adversary in the Middle (AiTM) CAPEC-114: Authentication Abuse Authentication Abuse CAPEC-115: Authentication Bypass Authentication Bypass CAPEC-151: Identity Spoofing Identity Spoofing CAPEC-194: Fake the Source of Data Fake the Source of Data CAPEC-593: Session Hijacking Session Hijacking CAPEC-633: Token Impersonation Token Impersonation CAPEC-650: Upload a Web Shell to a Web Server Upload a Web Shell to a Web Server CAPEC-50: Password Recovery Exploitation Password Recovery Exploitation CAPEC-102: Session Sidejacking Session Sidejacking CAPEC-474: Signature Spoofing by Key Theft Signature Spoofing by Key Theft CAPEC-509: Kerberoasting Kerberoasting CAPEC-551: Modify Existing Service Modify Existing Service CAPEC-555: Remote Services with Stolen Credentials Remote Services with Stolen Credentials CAPEC-560: Use of Known Domain Credentials Use of Known Domain Credentials CAPEC-561: Windows Admin Shares with Stolen Credentials Windows Admin Shares with Stolen Credentials CAPEC-600: Credential Stuffing Credential Stuffing CAPEC-644: Use of Captured Hashes (Pass The Hash) Use of Captured Hashes (Pass The Hash) CAPEC-645: Use of Captured Tickets (Pass The Ticket) Use of Captured Tickets (Pass The Ticket) CAPEC-652: Use of Known Kerberos Credentials Use of Known Kerberos Credentials CAPEC-653: Use of Known Operating System Credentials Use of Known Operating System Credentials
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.05635

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability