1. EXECUTIVE SUMMARY

  • CVSS v3 7.8
  • ATTENTION: Exploitable remotely/low skill level to exploit
  • Vendor: Schneider Electric
  • Equipment: IGSS (Interactive Graphical SCADA System)
  • Vulnerabilities: Path Traversal, Missing Authentication for Critical Function

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could result in unauthorized access to sensitive data and functions.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of IGSS are affected:

  • Versions 14 and prior using the service IGSSupdate

3.2 VULNERABILITY OVERVIEW

3.2.1    IMPROPER LIMITATION OF A PATHNAME TO A RESTRICTED DIRECTORY (‘PATH TRAVERSAL’) CWE-22

The affected product could allow a remote unauthenticated attacker to read arbitrary files on the device.

CVE-2020-7478 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N).

3.2.2    MISSING AUTHENTICATION FOR CRITICAL FUNCTION CWE-306

The affected product could allow a local user to execute processes that otherwise require escalation privileges when sending local network commands to the IGSS update service.

CVE-2020-7479 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Commercial Facilities, Critical Manufacturing, Energy
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: France

3.4 RESEARCHER

Trend Micro’s Zero Day Initiative (ZDI) reported these vulnerabilities to CISA.

4. MITIGATIONS

Schneider Electric has provided IGSS14 Version 14.0.0.20009 to address these vulnerabilities. Users are recommended to update to IGSS Version 14.

Alternatively, the following workarounds and mitigations can be applied to reduce risk:

  • Disable the IGSS Update service when it is not required installing updates using the service.
  • Keep the infrastructure offline and do not allow Windows login and network access for untrusted people and sources.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.
  • Ensure the least-privilege user principle is followed.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

Source:

https://www.us-cert.gov/ics/advisories/icsa-20-084-02