Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSA-17-222-01
HistoryAug 10, 2017 - 12:00 p.m.

SIMPlight SCADA Software

2017-08-1012:00:00
Industrial Control Systems Cyber Emergency Response Team
www.cisa.gov
21

5.1 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:H/Au:N/C:P/I:P/A:P

7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

36.9%

CVSS v3 7.0

**ATTENTION:**Low skill level to exploit.

Vendor: SIMPlight

Equipment: SCADA Software

**Vulnerability:**Uncontrolled Search Path Element

AFFECTED PRODUCTS

The following versions of SIMPlight SCADA software, software for building management systems and automated facilities, are affected:

  • SCADA Software version 4.3.0.27 and prior.

IMPACT

Successful exploitation of this vulnerability could allow an attacker to execute arbitrary code.

MITIGATION

SIMPlight has not responded to requests to work with NCCIC/ICS-CERT to mitigate this vulnerability.

ICS-CERT recommends that users take defensive measures to minimize the risk of exploitation of this vulnerabilities. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available in the ICS‑CERT Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to ICS-CERT for tracking and correlation against other incidents.

In addition, ICS-CERT recommends that users take the following measures to protect themselves from social engineering attacks:

  1. Do not click web links or open unsolicited attachments in email messages.
  2. Refer to Recognizing and Avoiding Email Scams for more information on avoiding email scams.
  3. Refer to Avoiding Social Engineering and Phishing Attacks for more information on social engineering attacks.

No known public exploits specifically target this vulnerability. This vulnerability is not remotely exploitable.

VULNERABILITY OVERVIEW

UNCONTROLLED SEARCH PATH ELEMENT CWE-427

The uncontrolled search path element vulnerability has been identified, which may allow an attacker to place a malicious DLL file within the search path resulting in execution of arbitrary code.

CVE-2017-9661 has been assigned to this vulnerability. A CVSS v3 base score of 7.0 has been assigned; the CVSS vector string is (AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H).

RESEARCHER

Karn Ganeshen reported this vulnerability to ICS-CERT.

BACKGROUND

Critical Infrastructure Sector(s): Chemical, Commercial Facilities, Critical Manufacturing, Defense Industrial Base, Energy, Food and Agriculture, Government Facilities, Healthcare and Public Health, Nuclear Reactors, Materials, and Waste

Countries/Areas Deployed: Unknown

Company Headquarters Location: Russia

References

5.1 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:H/Au:N/C:P/I:P/A:P

7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

36.9%

Related for ICSA-17-222-01