ICS Advisory

Open Automation Software OPC Systems NET DLL Hijacking Vulnerability

Last Revised
Alert Code
ICSA-15-344-02

OVERVIEW

Ivan Sanchez from Nullcode Team has identified a DLL Hijacking vulnerability in Open Automation Software’s OPC Systems.NET application. Open Automation Software has reviewed the vulnerability and determined not to patch the issue at this time.

This vulnerability could be exploited remotely with social engineering.

AFFECTED PRODUCTS

The following OPC Systems.NET versions are affected:

  • OPC Systems.NET Version 8.00.0023 and previous versions.

IMPACT

Exploitation of DLL Hijack vulnerabilities gives an attacker access to the system with the same privilege level as the application that utilizes the malicious DLL.

Impact to individual organizations depends on many factors that are unique to each organization. NCCIC/ICS-CERT recommends that organizations evaluate the impact of this vulnerability based on their operational environment, architecture, and product implementation.

BACKGROUND

Open Automation Software is a US-based company with offices around the world.

The affected product, OPC Systems.NET, is a NET product for supervisory control and data acquisition (SCADA) and human-machine interface (HMI) applications.

According to Open Automation Software, OPC Systems.NET is an HMI application that is deployed across several sectors including Critical Manufacturing, Energy, Water and Wastewater Systems, and others. Open Automation Software estimates that these products are used throughout the world with primary use in the United States.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

UNCONTROLLED SEARCH PATH ELEMENTCWE-427: Uncontrolled Search Path Element, http://cwe.mitre.org/data/definitions/427.html, web site last accessed December 10, 2015.

A successful exploit of this vulnerability requires the local user to install a crafted DLL on the victim machine. The application loads the DLL and gives the attacker access at the same privilege level as the application.

CVE-2015-7917NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-7917, NIST uses this advisory to create the CVE web site report. This web site will be active sometime after publication of this advisory. has been assigned to this vulnerability. A CVSS v3 base score of 7.2 and a temporal score of 6.5 have been assigned; the CVSS vector string is (AV:L/AC:H/PR:H/UI:R/S:C/C:H/I:H/A:H/E:P/RL:U/RC:R).CVSS Calculator, https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:H/PR:H/UI:R/S:C/C:H/I:H/A:H/E:P/RL:U/RC:R, web site last accessed December 10, 2015.

VULNERABILITY DETAILS

EXPLOITABILITY

This vulnerability is not exploitable remotely and cannot be exploited without user interaction. The exploit is only triggered when a local user runs the vulnerable application and loads the malformed DLL file.

EXISTENCE OF EXPLOIT

No known public exploits specifically target this vulnerability.

DIFFICULTY

Crafting a working exploit for this vulnerability would be difficult. Social engineering is required to convince the user to accept the malformed DLL file. Additional user interaction is needed to load the malformed file. This decreases the likelihood of a successful exploit.

MITIGATION

Open Automation Software has passed the researcher information to its support team to assist customers in the event that they encounter this vulnerability. Users who believe their Open Automation Software OPC Systems.NET is compromised or not functioning correctly should contact Open Automation Software at:

Open Automation Software
support@opcsystems.com
1-800-533-4994

ICS-CERT recommends that users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.
  • Additional information on phishing attacks can be found in Alert TA15-213A Recent Email Phishing Campaigns--Mitigation and Response Recommendations available at: https://www.us-cert.gov/ncas/alerts/TA15-213A.

ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended practices on the ICS-CERT web page at: http://ics-cert.us-cert.gov/content/recommended-practices. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available in the ICS‑CERT Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT web site (http://ics-cert.us-cert.gov/).

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to ICS-CERT for tracking and correlation against other incidents.

In addition, ICS-CERT recommends that users take the following measures to protect themselves from social engineering attacks:

  1. Do not click web links or open unsolicited attachments in email messages.
  2. Refer to Recognizing and Avoiding Email ScamsRecognizing and Avoiding Email Scams, http://www.us-cert.gov/reading_room/emailscams_0905.pdf, web site last accessed December 10, 2015. for more information on avoiding email scams.
  3. Refer to Avoiding Social Engineering and Phishing AttacksNational Cyber Alert System Cyber Security Tip ST04-014, http://www.us-cert.gov/cas/tips/ST04-014.html, web site last accessed December 10, 2015. for more information on social engineering attacks.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Open Automation Software