1. EXECUTIVE SUMMARY

  • CVSS v3 7.0
  • Vendor:Schneider Electric
  • Equipment:Interactive Graphical SCADA System (IGSS)
  • Vulnerability:Out-of-Bounds Write

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to achieve arbitrary code execution or crash the software.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of IGSS are affected:

  • IGSS Version 14 and prior

3.2 VULNERABILITY OVERVIEW

3.2.1    OUT-OF-BOUNDS WRITE CWE-787

An out-of-bounds vulnerability exists and could be exploited by the application processing a specially crafted project file. Exploitation could cause a software crash when data in the mdb database is manipulated or allow code execution.

CVE-2019-6827 has been assigned to this vulnerability. A CVSS v3 base score of 7.0 has been calculated; the CVSS vector string is (AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Commercial Facilities, Critical Manufacturing, Energy
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: France

3.4 RESEARCHER

mdm and rgod of 9SG Security Team working with Trend Micro Zero Day Initiative reported this vulnerability to NCCIC.

4. MITIGATIONS

Schneider Electric recommends upgrading to Version 13.0.0.19140 or 14.0.0.19120, which can be downloaded here:

http://igss.schneider-electric.com/products/igss/download/licensed-versions.aspx

The following workarounds and mitigations can be applied by users to reduce the risk:

  • Do not allow untrusted access to the configuration database (mdb) and update IGSS to the latest version of IGSS, either Version 13 or Version 14.
  • A restart of the software is required, but a reboot of the system is not required.

Schneider Electric General Security Recommendations:

  • Locate control and safety system networks and remote devices behind firewalls and isolate them from the business network.
  • Physical controls should be in place so that no unauthorized person would have access to the ICS and safety controllers, peripheral equipment, or the ICS and safety networks.
  • All controllers should reside in locked cabinets and never be left in “Program” mode.
  • All programming software should be kept in locked cabinets and should never be connected to any network other than the network intended for the devices.
  • All methods of mobile data exchange with the isolated network, such as CDs, USB drives, etc., should be scanned before use in the terminals or any node connected to these networks.
  • Laptops that have connected to any other network besides the intended network should never be allowed to connect to the safety or control networks without proper sanitation.
  • Minimize network exposure for all control system devices and/or systems and ensure that they are not accessible from the Internet.
  • When remote access is required, use secure methods such as virtual private networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

For more information, please see Schneider Electric advisory: SEVD-2019-190-02

NCCIC also recommends that users take the following measures to protect themselves from social engineering attacks:

NCCIC reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended practices on the ICS webpage on us-cert.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to NCCIC for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability. This vulnerability is not exploitable remotely. High skill level is needed to exploit.

 

Source:

https://www.us-cert.gov/ics/advisories/icsa-19-192-06