ICS Advisory

Schneider Electric Zelio Soft 2

Last Revised
Alert Code
ICSA-19-008-01

1. EXECUTIVE SUMMARY

  • CVSS v3 7.8
  • ATTENTION: Low skill level to exploit
  • Vendor: Schneider Electric
  • Equipment: Zelio Soft 2
  • Vulnerability: Use After Free

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow for remote code execution when opening a specially crafted project file.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Zelio Soft, a programing platform, are affected:

  • Zelio Soft 2 Versions 5.1 and prior.

3.2 VULNERABILITY OVERVIEW

3.2.1    USE AFTER FREE CWE-416

Opening a specially crafted Zelio Soft project file may exploit a use after free vulnerability, which may allow remote code execution. 

CVE-2018-7817 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: France

3.4 RESEARCHER

Trend Micro’s Zero Day Initiative working with rgod and mdm of 9SG Security Team reported this vulnerability to NCCIC.

4. MITIGATIONS

Schneider Electric has released Version 5.2 of the affected software, available for download at:

https://www.schneider-electric.fr/fr/download/document/ZelioSoft2_V5_2

Schneider Electric has also released a security notification that can be found at:

https://www.schneider-electric.com/en/download/document/SEVD-2018-361-01/

NCCIC recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS-CERT website in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to NCCIC for tracking and correlation against other incidents.

NCCIC also recommends that users take the following measures to protect themselves from social engineering attacks: 

No known public exploits specifically target this vulnerability. This vulnerability is not exploitable remotely.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Schneider Electric