ICS Advisory

Schneider Electric Pelco DS-NVs Buffer Overflow Vulnerability

Last Revised
Alert Code
ICSA-15-071-01

OVERVIEW

NCCIC/ICS-CERT received a report from HP’s Zero Day Initiative (ZDI) concerning a buffer overflow vulnerability in Schneider Electric’s Pelco DS-NVs software package. This vulnerability was reported to ZDI by security researchers Ariele Caltabiano and Andrea Micalizzi. Schneider Electric has produced a patch that mitigates this vulnerability.

This vulnerability could be exploited remotely.

AFFECTED PRODUCTS

The following Pelco DS-NVs versions are affected:

  • Pelco DS-NVs, Version 7.6.32 and prior versions.

IMPACT

Successfully exploiting this vulnerability could cause a buffer overflow that may allow remote code execution.

Impact to individual organizations depends on many factors that are unique to each organization. ICS-CERT recommends that organizations evaluate the impact of this vulnerability based on their operational environment, architecture, and product implementation.

BACKGROUND

Schneider Electric’s corporate headquarters is located in Paris, France, and maintains offices in more than 100 countries worldwide.

The affected products, Pelco DS-NVs, are IP video management software. According to Schneider Electric, the Pelco DS-NVs software is deployed across several sectors including Commercial Facilities Sector, and others. Schneider Electric estimates that these products are used worldwide.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

STACK-BASED BUFFER OVERFLOWCWE-121: Stack-based Buffer Overflow, http://cwe.mitre.org/data/definitions/121.html, web site last accessed March 12, 2015.

The affected products contain a vulnerable DLL susceptible to a buffer overflow condition that could result in remote code execution.

CVE-2015-0982NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-0982, NIST uses this advisory to create the CVE web site report. This web site will be active sometime after publication of this advisory. has been assigned to this vulnerability. ZDI calculated a CVSS v2 base score of 7.5; the CVSS vector string is (AV:N/AC:L/Au:N/C:P/I:P/A:P).CVSS Calculator, http://nvd.nist.gov/cvss.cfm?version=2&vector=AV:N/AC:L/Au:N/C:P/I:P/A:P, web site last accessed March 12, 2015.

VULNERABILITY DETAILS

EXPLOITABILITY

This vulnerability could be exploited remotely.

EXISTENCE OF EXPLOIT

No known public exploits specifically target this vulnerability.

DIFFICULTY

An attacker with a low skill would be able to exploit this vulnerability.

MITIGATION

Schneider Electric has released Version 7.8.90 to remediate the vulnerability. Version 7.8.90 is available for download on the Schneider Electric’s web site at the following URL, with a valid user account:

https://buildingsdownloads.schneider-electric.com/search#range/61230

Schneider Electric’s vulnerability disclosure can be downloaded at the following URL:

http://download.schneider-electric.com/files?p_File_Id=755516404&p_File_Name=SEVD-2015-065-01+Pelco+DS-NVs+Video+Mgmt+SW.pdf

ICS-CERT encourages asset owners to take additional defensive measures to protect against this and other cybersecurity risks. ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

  • Maintain up-to-date patch levels by implementing a patch management process that is appropriate for the environment, which includes documenting all system changes and extensive patch testing in a test environment prior to deployment.
  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

ICS-CERT also provides a section for control systems security recommended practices on the ICS-CERT web page at: http://ics-cert.us-cert.gov/content/recommended-practices. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available in the ICS‑CERT Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT web site (http://ics-cert.us-cert.gov/).

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to ICS-CERT for tracking and correlation against other incidents.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Schneider Electric