ICS Advisory

SpiderControl SCADA Web Server

Last Revised
Alert Code
ICSA-17-234-03

CVSS v3 5.3

ATTENTION: Remotely exploitable/low skill level to exploit.

Vendor: SpiderControl

Equipment: SCADA Web Server

Vulnerability: Directory Traversal

AFFECTED PRODUCTS

The following versions of SpiderControl SCADA Web Server, a software management platform, are affected:

  • SCADA Web Server

IMPACT

Successful exploitation of this vulnerability could cause an attacker to gain read access to system files through directory traversal.

MITIGATION

SpiderControl has produced a new version of the software (Version 2.02.0100) that can be found at:

http://spidercontrol.net/downloads-support/user-downloads/

NCCIC/ICS-CERT recommends that users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available in the ICS‑CERT Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to ICS-CERT for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

VULNERABILITY OVERVIEW

An attacker may be able to use a simple GET request to perform a directory traversal into system files.

CVE-2017-12694 has been assigned to this vulnerability. A CVSS v3 base score of 5.3 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).

RESEARCHER

Karn Ganeshen, working with Trend Micro’s Zero Day Initiative, discovered this vulnerability.

BACKGROUND

Critical Infrastructure Sector: Critical Manufacturing

Countries/Areas Deployed: Europe

Company Headquarters Location: Switzerland

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

SpiderControl