Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSA-18-065-03
HistoryMar 06, 2018 - 12:00 p.m.

Eaton ELCSoft

2018-03-0612:00:00
Industrial Control Systems Cyber Emergency Response Team
www.cisa.gov
42

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

5.3 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L

0.006 Low

EPSS

Percentile

78.6%

CVSS v3 6.3

**ATTENTION:**Exploitable remotely/low skill level to exploit.

Vendor: Eaton

Equipment: ELCSoft

Vulnerability: Improper Input Validation

AFFECTED PRODUCTS

ELCSoft is programming software for all Eaton ELC programmable logic controllers. The ELC programmable logic controllers are not affected by this vulnerability. The following versions of ELCSoft are affected:

  • ELCSoft Versions 2.04.02 and prior.

IMPACT

Successful exploitation of this vulnerability could allow an attacker to execute arbitrary code.

MITIGATION

Eaton has released new firmware for ELCSoft that is available via the following link:

http://www.eaton.com/ecm/idcplg?IdcService=GET_FILE&allowInterrupt=1&RevisionSelectionMethod=LatestReleased&noSaveAs=0&Rendition=Primary&dDocName=PCT_3313148

Eaton states the current firmware needs to be uninstalled prior to loading the update.

NCCIC recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available in the NCCIC Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT website.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to NCCIC for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

VULNERABILITY OVERVIEW

IMPROPER INPUT VALIDATION CWE-20

There are multiple cases where specially crafted files could cause a buffer overflow which, in turn, may allow remote execution of arbitrary code.

CVE-2018-7511 has been assigned to this vulnerability. A CVSS v3 base score of 6.3 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L).

RESEARCHER

Ariele Caltabiano (kimiya) and axt working with Trend Micro’s Zero Day Initiative reported the vulnerability to NCCIC.

BACKGROUND

Critical Infrastructure Sectors: Energy

Countries/Areas Deployed: Worldwide

Company Headquarters Location: Dublin, Ireland

References

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

5.3 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L

0.006 Low

EPSS

Percentile

78.6%

Related for ICSA-18-065-03