ICS Advisory

Schneider Electric Pro-face GP-Pro EX

Last Revised
Alert Code
ICSA-17-215-01

CVSS v3 7.2

ATTENTION: Public exploits are available.

Vendor: Schneider Electric

Equipment: Pro-face GP-Pro EX

Vulnerability: Uncontrolled Search Path Element

AFFECTED PRODUCTS

The following versions of Pro-face GP-Pro EX software, an HMI management platform, are affected:

  • GP Pro EX version 4.07.000

IMPACT

Successful exploitation of this vulnerability may allow arbitrary code execution.

MITIGATION

Schneider Electric recommends that users update to the latest software Version 4.07.100 or newer. This version of GP Pro EX software will resolve this vulnerability and is available at the following location:

https://www.proface.com/en/download/trial/gpproex/v40

For more information about this vulnerability and patch, please refer to Schneider Electric Security Notification SEVD-2017-195-01, which is available at the following location:

http://www.schneider-electric.com/en/download/document/SEVD-2017-195-01/

NCCIC/ICS-CERT recommends that users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available in the ICS‑CERT Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to ICS-CERT for tracking and correlation against other incidents.

In addition, ICS-CERT recommends that users take the following measures to protect themselves from social engineering attacks:

  1. Do not click web links or open unsolicited attachments in email messages.
  2. Refer to Recognizing and Avoiding Email Scams for more information on avoiding email scams.
  3. Refer to Avoiding Social Engineering and Phishing Attacks for more information on social engineering attacks.

This vulnerability is not remotely exploitable. High skill level is needed to exploit.

VULNERABILITY OVERVIEW

An attacker is able to force the process to load an arbitrary DLL and execute arbitrary code in the context of the process.

CVE-2017-9961 has been assigned to this vulnerability. A CVSS v3 base score of 7.2 has been assigned; the CVSS vector string is (AV:L/AC:H/PR:L/UI:R/S:C/C:N/I:H/A:H).

RESEARCHER

Karn Ganeshen reported this vulnerability.

BACKGROUND

Critical Infrastructure Sector: Energy

Countries/Areas Deployed: Worldwide

Company Headquarters Location: Paris, France

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Schneider Electric