Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSA-18-065-02
HistoryMar 06, 2018 - 12:00 p.m.

Schneider Electric SoMove Software and DTM Software Components

2018-03-0612:00:00
Industrial Control Systems Cyber Emergency Response Team
www.cisa.gov
832

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.002 Low

EPSS

Percentile

64.5%

CVSS v3 7.8

Vendor: Schneider Electric

Equipment: SoMove software and DTM software components

**Vulnerability:**Uncontrolled Search Path Element

AFFECTED PRODUCTS

Schneider Electric reports the vulnerability affects the following SoMove software and DTM software components:

  • SoMove software, versions prior to 2.6.2
  • ATV320 DTM, versions prior to 1.1.6
  • ATV340 DTM, versions prior to 1.2.3
  • ATV6xx DTM, versions prior to 1.8.0
  • ATV9xx DTM, versions prior to 1.3.5
  • AltivarDtmLibrary, versions prior to 12.7.0
  • ATV32 DTM
  • ATV71 DTM
  • ATV61 DTM
  • ATV LIFT DTM
  • ATV31/312 DTM
  • ATV212 DTM
  • ATV12 DTM

IMPACT

Successful exploitation of this vulnerability may allow an attacker to execute arbitrary code.

MITIGATION

Schneider Electric has provided the following updates for the affected software packages:

  • SoMove Software—SoMove_V2.6.3

<https://www.schneider-electric.com/en/download/document/SoMove_FDT/&gt;

  • ATV320 DTM—Schneider_Electric_Altivar_Machine_ATV320_DTM_Library_V1.1.6

<https://www.schneider-electric.com/en/download/document/ATV320_DTM_Library/&gt;

  • ATV340 DTM—Schneider_Electric_Altivar_Machine_ATV340_DTM_Library_V1.2.3

<https://www.schneider-electric.com/en/download/document/ATV340_DTM_LibraryEN/&gt;

  • ATV6XX DTM—Schneider_Electric_Altivar_Process_ATV6xx_DTM_Library_V1.8.0

<https://www.schneider-electric.com/en/download/document/ATV6xx_DTM_Library_EN/&gt;

  • ATV9XX DTM—Schneider-Electric-Altivar-Process-ATV9xx-DTM-Library-V1.3.5

<https://www.schneider-electric.com/en/download/document/ATV9xx_DTM_Library_EN/&gt;

  • ATV32 / ATV71 / ATV61 / ATV LIFT / ATV31_312 / ATV212 / ATV12 AltivarDtmLibraryV12.7.0

<https://www.schneider-electric.com/en/download/document/Altivar_DTM_Library/&gt;

For more information on this vulnerability and its associated patches, please see Schneider Electric’s security notification SEVD-2018-060-01 on their website:

<https://www.schneider-electric.com/en/download/document/SEVD-2018-060-01/&gt;

For further information related to cybersecurity in Schneider Electric products, please visit the company’s cybersecurity web page:

<http://www2.schneider-electric.com/sites/corporate/en/support/cybersecurity/cybersecurity.page&gt;

NCCIC recommends users take defensive measures to minimize the risk of exploitation of this vulnerability by protecting themselves from social engineering attacks. Specifically, users should:

  • Do not click web links or open unsolicited attachments in email messages.
  • Refer to Recognizing and Avoiding Email Scams for more information on avoiding email scams.
  • Refer to Avoiding Social Engineering and Phishing Attacks for more information on social engineering attacks.

NCCIC reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available in the NCCIC Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT website.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to NCCIC for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability. This vulnerability is not exploitable remotely. Low skill level is needed to exploit.

VULNERABILITY OVERVIEW

UNCONTROLLED SEARCH PATH ELEMENT CWE-427

An attacker may execute malicious DLL files that have been placed within the search path.

CVE-2018-7239 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H).

RESEARCHER

ADLab of Venustech reported this vulnerability to NCCIC.

BACKGROUND

Critical Infrastructure Sectors: Critical manufacturing

Countries/Areas Deployed: Worldwide

Company Headquarters Location: France

References

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.002 Low

EPSS

Percentile

64.5%

Related for ICSA-18-065-02