ICS Advisory

Schneider Electric Interactive Graphical SCADA System Software

Last Revised
Alert Code
ICSA-17-094-01

CVSS v3 6.8

ATTENTION: Remotely exploitable/low skill level to exploit.

Vendor: Schneider Electric

Equipment: Interactive Graphical SCADA System (IGSS) Software

Vulnerability: DLL Hijacking

AFFECTED PRODUCTS

Schneider Electric reports that the vulnerability affects the following IGSS HMI desktop application:

  • IGSS Software, Version 12 and previous versions.

IMPACT

An attacker who exploits this vulnerability may be able to remotely execute arbitrary code.

MITIGATION

Schneider Electric recommends that users upgrade to Windows 10 to mitigate this vulnerability. Windows 10 enforces a fixed path to the DLL.

More information can be found by visiting Schneider Electric’s security notification number SEVD-2017-090-01 at:

http://www.schneider-electric.com/en/download/document/SEVD-2017-090-01/

NCCIC/ICS-CERT recommends that users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available in the ICS‑CERT Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to ICS-CERT for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability. This vulnerability requires user interaction or social engineering to exploit.

VULNERABILITY OVERVIEW

The software will execute a malicious file if it is named the same as a legitimate file and placed in a location that is earlier in the search path.

CVE-2017-6033 has been assigned to this vulnerability. A CVSS v3 base score of 6.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H).

RESEARCHER

Karn Ganeshen reported this vulnerability.

BACKGROUND

Critical Infrastructure Sectors: Critical Manufacturing, Energy

Area Deployed: Worldwide

Company Headquarters Location: France

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Schneider Electric