Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSA-17-264-01
HistorySep 21, 2017 - 12:00 p.m.

Schneider Electric InduSoft Web Studio, InTouch Machine Edition

2017-09-2112:00:00
Industrial Control Systems Cyber Emergency Response Team
www.cisa.gov
21

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.003 Low

EPSS

Percentile

66.3%

CVSS v3 9.8

**ATTENTION:**Remotely exploitable/low skill level to exploit.

Vendor: Schneider Electric

Equipment: InduSoft Web Studio, InTouch Machine Edition

Vulnerability: Missing Authentication for Critical Function

AFFECTED PRODUCTS

Schneider Electric reports that the vulnerability affects the following InduSoft Web Studio products:

  • InduSoft Web Studio v8.0 SP2 or prior, and
  • InTouch Machine Edition v8.0 SP2 or prior.

IMPACT

Successful exploitation of this vulnerability could allow an attacker to remotely execute arbitrary commands with high privileges.

MITIGATION

Schneider Electric recommends users using InduSoft Web Studio v8.0 SP2 or prior should upgrade and apply InduSoft Web Studio v8.0 SP2 Patch 1 as soon as possible. This patch can be found on the Schneider Electric InduSoft web site at the following location:

<http://download.indusoft.com/80.2.1/IWS80.2.1.zip&gt;

Schneider Electric recommends users using InTouch Machine Edition v8.0 SP2 or prior should upgrade and apply InTouch Machine Edition v8.0 SP2 Patch 1 as soon as possible. This patch can be found on Schneider Electric’s Invensys web site at the following location (registration required):

<https://gcsresource.invensys.com/tracking/ConfirmDownload.aspx?id=22453&gt;

For more information on this vulnerability and associated patch, please see InduSoft Security Bulletin LFSEC00000121 on the Schneider Electric cybersecurity web site:

<http://software.schneider-electric.com/support/cyber-security-updates/&gt;

NCCIC/ICS-CERT recommends that users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available in the ICS‑CERT Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to ICS-CERT for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

VULNERABILITY OVERVIEW

MISSING AUTHENTICATION FOR CRITICAL FUNCTION CWE-306

InduSoft Web Studio provides the capability for an HMI client to trigger script execution on the server for the purposes of performing customized calculations or actions. A remote malicious entity could bypass the server authentication and trigger the execution of an arbitrary command. The command is executed under high privileges and could lead to a complete compromise of the server.

CVE-2017-13997 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

RESEARCHER

Aaron Portnoy, formerly of Exodus Intelligence, discovered and reported this vulnerability to ICS-CERT.

BACKGROUND

Critical Infrastructure Sectors: Critical Manufacturing, Energy, Healthcare and Public Health, Water and Wastewater Systems

Countries/Areas Deployed: Worldwide

Company Headquarters Location: Paris, France

References

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.003 Low

EPSS

Percentile

66.3%

Related for ICSA-17-264-01