ICS Advisory

AzeoTech DAQFactory

Last Revised
Alert Code
ICSA-17-241-01

CVSS v3 7.1

ATTENTION: Local access and user-level privileges are required to exploit these vulnerabilities

Vendor: AzeoTech

Equipment: DAQFactory

Vulnerabilities: Incorrect Default Permissions, Uncontrolled Search Path Element

AFFECTED PRODUCTS

AzeoTech reports that the vulnerabilities affect the following versions of DAQFactory HMI:

  • DAQFactory versions prior to 17.1

IMPACT

Successful exploitation of these vulnerabilities could allow authenticated system users to escalate their privileges and modify or replace application files.

MITIGATION

According to AzeoTech, the newest version (Version 17.1) gives write privileges only to administrators and no longer searches for dlls outside of the application directory.

AzeoTech provides the following instructions to upgrade to Version 17.1. Existing users can download and install the DAQFactory trial from the following web site over their existing installation at no charge:

http://www.AzeoTech.com/downloads.php

The user’s license is maintained. Because this is the standard update path for DAQFactory, most users will be familiar with the process.

NCCIC/ICS-CERT recommends that users take the following measures to protect themselves from social engineering attacks. Specifically, users should:

ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available in the ICS‑CERT Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to ICS-CERT for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities. These vulnerabilities are not remotely exploitable.

VULNERABILITY OVERVIEW

Local, non-administrative users may be able to replace or modify original application files with malicious ones.

CVE-2017-12699 has been assigned to this vulnerability. A CVSS v3 base score of 7.1 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N).

An uncontrolled search path element vulnerability has been identified, which may execute malicious DLL files that have been placed within the search path.

CVE-2017-5147 has been assigned to this vulnerability. A CVSS v3 base score of 4.2 has been calculated; the CVSS vector string is (AV:L/AC:H/PR:L/UI:R/S:U/C:L/I:L/A:L).

RESEARCHER

Karn Ganeshen reported these vulnerabilities to ICS-CERT.

BACKGROUND

Critical Infrastructure Sectors: Critical manufacturing, Energy, and Water

Countries/Areas Deployed: United States and Europe

Company Headquarters Location: United States

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

AzeoTech