ICS Advisory

Schneider Electric Zelio Soft 2

Last Revised
Alert Code
ICSA-19-190-03

1. EXECUTIVE SUMMARY

  • CVSS v3 7.8
  • ATTENTION: Exploitable remotely/low skill level to exploit
  • Vendor: Schneider Electric
  • Equipment: Zelio Soft 2
  • Vulnerability: Use After Free

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow remote code execution through the opening of a specially crafted project file.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Zelio Soft 2, a programming platform, are affected:

  • Zelio Soft 2 Versions 5.2 and prior

3.2 VULNERABILITY OVERVIEW

3.2.1    USE AFTER FREE CWE-416

A use after free vulnerability has been identified, which could cause remote code execution when opening a specially crafted Zelio Soft 2 project file.

CVE-2019-6822 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been assigned; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: France

3.4 RESEARCHER

9sg Security Team working with Trend Micro Zero Day Initiative (ZDI) reported this vulnerability to NCCIC.

4. MITIGATIONS

Schneider Electric reports that version 5.3 of the affected software mitigates the reported vulnerability. The new version can be downloaded from: https://www.schneider-electric.com/en/download/document/ZelioSoft2_V5_3/

NCCIC recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.



NCCIC also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS-CERT website in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.



Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to NCCIC for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Schneider Electric