Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSA-17-038-01
HistoryFeb 07, 2017 - 12:00 p.m.

Sielco Sistemi Winlog SCADA Software

2017-02-0712:00:00
Industrial Control Systems Cyber Emergency Response Team
www.cisa.gov
44

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

7.2 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:H/PR:H/UI:R/S:C/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

10.5%

CVSS v3 7.2

**Vendor:**Sielco Sistemi

**Equipment:**Winlog SCADA Software

**Vulnerability:**Uncontrolled Search Path Element

AFFECTED PRODUCTS

The following Sielco Sistemi products are affected:

  • Winlog Lite SCADA Software, versions prior to Version 3.02.01, and
  • Winlog Pro SCADA Software, versions prior to Version 3.02.01

IMPACT

Successful exploitation of this vulnerability may allow an attacker to load a malicious DLL and execute code on the affected system with the same privileges as the application that loaded the malicious DLL.

MITIGATION

Sielco Sistemi has released new versions of the Winlog Lite and Winlog Pro SCADA software that mitigate the uncontrolled search path element vulnerability.

The most current versions of Winlog Lite and Winlog Pro SCADA software are available here:

<https://www.sielcosistemi.com/en/download/public/download.html&gt;

NCCIC/ICS-CERT recommends that users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available in the ICS‑CERT Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to ICS-CERT for tracking and correlation against other incidents.

In addition, ICS-CERT recommends that users take the following measures to protect themselves from social engineering attacks:

1.Do not click web links or open unsolicited attachments in email messages.

2.Refer to Recognizing and Avoiding Email Scams for more information on avoiding email scams.

3.Refer to Avoiding Social Engineering and Phishing Attacks for more information on social engineering attacks.

No known public exploits specifically target this vulnerability. This vulnerability is not remotely exploitable. High skill level is needed to exploit.

VULNERABILITY OVERVIEW

UNCONTROLLED SEARCH PATH ELEMENT (CWE-427)

An uncontrolled search path element (DLL Hijacking) vulnerability has been identified. Exploitation of this vulnerability could give an attacker access to the system with the same level of privilege as the application that utilizes the malicious DLL.

CVE-2017-5161 has been assigned to this vulnerability. A CVSS v3 base score of 7.2 has been assigned; the CVSS vector string is (AV:L/AC:H/PR:H/UI:R/S:C/C:H/I:H/A:H).

RESEARCHER

Researcher Karn Ganeshen identified this vulnerability.

BACKGROUND

Critical Infrastructure Sectors: Communications, Critical Manufacturing, Energy, Water and Wastewater

Countries Deployed: Deployed worldwide

Company Headquarters Location: Italy

References

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

7.2 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:H/PR:H/UI:R/S:C/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

10.5%

Related for ICSA-17-038-01