ICS Advisory

AutomationDirect CLICK, C-More, C-More Micro, Do-more Designer, GS Drives, SL-Soft SOLO, DirectSOFT (Update B)

Last Revised
Alert Code
ICSA-17-313-01

1. EXECUTIVE SUMMARY

  • CVSS v3 6.7
  • ATTENTION: Exploitable remotely/low skill level to exploit
  • Vendor: AutomationDirect
--------- Begin Update B Part 1 of 3 --------
  • Equipment: CLICK, C-More, C-More Micro, Do-more Designer, GS Drives, SL-Soft SOLO, DirectSOFT
--------- End Update B Part 1 of 3 --------
  • Vulnerability: Uncontrolled Search Path Element

2. UPDATE INFORMATION

This updated advisory is a follow-up to the updated advisory titled ICSA-17-313-01A AutomationDirect CLICK, C-More, C-More Micro, Do-more Designer, GS Drives, SL-Soft SOLO that was published March 20, 2018, on the NCCIC/ICS-CERT website.

3. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to execute arbitrary code on the system.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

The following AutomationDirect products are affected:

  • CLICK Programming Software (Part Number C0-PGMSW) Versions 2.10 and prior,
  • C-More Programming Software (Part Number EA9-PGMSW)  Versions 6.30 and prior,
  • C-More Micro (Part Number EA-PGMSW) Versions 4.20.01.0 and prior,
  • Do-more Designer Software (Part Number DM-PGMSW) Versions 2.0.3 and prior,
  • GS Drives Configuration Software (Part Number GSOFT) Versions 4.0.6 and prior, and
  • SL-SOFT SOLO Temperature Controller Configuration Software (Part Number SL-SOFT) Versions 1.1.0.5 and prior.
--------- Begin Update B Part 2 of 3 --------
  • DirectSOFT Programming Software Versions 6.1 and prior
--------- End Update B Part 2 of 3 --------

4.2 VULNERABILITY OVERVIEW

4.2.1    UNCONTROLLED SEARCH PATH ELEMENT CWE-427

An uncontrolled search path element (DLL Hijacking) vulnerability has been identified. To exploit this vulnerability, an attacker could rename a malicious DLL to meet the criteria of the application, and the application would not verify that the DLL is correct. Once loaded by the application, the DLL could run malicious code at the privilege level of the application.

CVE-2017-14020 has been assigned to this vulnerability. A CVSS v3 base score of 6.7 has been calculated; the CVSS vector string is (AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H).

4.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Commercial Facilities, Critical Manufacturing, Information Technology
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Cumming, Georgia

4.4 RESEARCHER

Mark Cross of RIoT Solutions reported this vulnerability to NCCIC.

5. MITIGATIONS

AutomationDirect has produced fixes for the following software:

  • CLICK Programming Software: Version 2.11 available at:

http://support.automationdirect.com/products/clickplcs.html

  • C-more Programming Software: Version 6.32  available at:

http://support.automationdirect.com/products/cmore.html

  • C-more Micro Programming Software:  Version 4.21 available at:

http://support.automationdirect.com/products/cmoremicro.html

  • Do-more Designer Software: Version 2.2.1 available at:

http://support.automationdirect.com/products/domore.html

  • GS Drives: Version 4.0.7 available at:

http://support.automationdirect.com/products/gsoft.html

  • SL-Soft SOLO Configuration software: Version 1.1.0.6  available at:

http://support.automationdirect.com/products/solo.html

--------- Begin Update B Part 3 of 3 --------
  • DirectSOFT: Versions 6.2 available at:

https://support.automationdirect.com/products/directsoft.html

--------- End Update B Part 3 of 3 --------

NCCIC recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS-CERT website in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to NCCIC for tracking and correlation against other incidents.

NCCIC also recommends that users take the following measures to protect themselves from social engineering attacks:

No known public exploits specifically target this vulnerability.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

AutomationDirect