Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSA-17-313-02
HistoryNov 09, 2017 - 12:00 p.m.

Schneider Electric InduSoft Web Studio and InTouch Machine Edition

2017-11-0912:00:00
Industrial Control Systems Cyber Emergency Response Team
www.cisa.gov
28

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.012 Low

EPSS

Percentile

85.6%

CVSS v3 9.8

**ATTENTION:**Remotely exploitable/low skill level to exploit. Public exploits are available.

Vendor: Schneider Electric

Equipment: InduSoft Web Studio, InTouch Machine Edition

Vulnerability: Stack-based Buffer Overflow

AFFECTED PRODUCTS

The following versions of InduSoft Web Studio and InTouch Machine Edition, an HMI, are affected:

  • InduSoft Web Studio v8.0 SP2 Patch 1 and prior versions, and
  • InTouch Machine Edition v8.0 SP2 Patch 1 and prior versions.

IMPACT

Successful exploitation of this vulnerability could allow a remote un-authenticated attacker to remotely execute code with high privileges.

MITIGATION

Schneider Electric recommends:

  • Users using InduSoft Web Studio v8.0 SP2 Patch 1 or prior versions are affected and should upgrade and apply InduSoft Web Studio v8.1 as soon as possible.
  • Users using InTouch Machine Edition v8.0 SP2 Patch 1 or prior versions are affected and should upgrade and apply InTouch Machine Edition 2017 v8.1 as soon as possible.

Schneider Electric has also released Security Bulletin LFSEC00000124 that can be found at:

<http://software.schneider-electric.com/pdf/security-bulletin/lfsec00000124/&gt;

NCCIC/ICS-CERT recommends that users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available in the ICS‑CERT Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to ICS-CERT for tracking and correlation against other incidents.

VULNERABILITY OVERVIEW

STACK-BASED BUFFER OVERFLOW CWE-121

The stack-based buffer overflow vulnerability has been identified, which may allow remote code execution with high privileges.

CVE-2017-14024 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

RESEARCHER

Aaron Portnoy, formerly of Exodus Intelligence, reported the vulnerability to Schneider Electric.

BACKGROUND

Critical Infrastructure Sectors: Commercial Facilities, Critical Manufacturing, Energy, Transportation Systems, and Water and Wastewater Systems

Countries/Areas Deployed: Worldwide

Company Headquarters Location: France

References

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.012 Low

EPSS

Percentile

85.6%