ICS Advisory

Schneider Electric Software Update (SESU) (Update A)

Last Revised
Alert Code
ICSA-18-305-02

1. EXECUTIVE SUMMARY

  • CVSS v3 7.8
  • ATTENTION: Low skill level to exploit
  • Vendor: Schneider Electric
  • Equipment: Software Update (SESU)
  • Vulnerability: DLL hijacking

2. UPDATE INFORMATION

This updated advisory is a follow-up to the original advisory titled ICSA-18-305-02 Schneider Electric Software Update that was published November 1, 2018, on the NCCIC/ICS-CERT website.

3. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to execute arbitrary code on the target system.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

Schneider Electric reports the vulnerability affects the following Software Update products:

  • Schneider Electric Software Update (SESU), all versions prior to v2.2.0
--------- Begin Update A Part 1 of 2 --------

For a list of products that can optionally install the software, please see Schneider Electric’s security notice SEVD-2018-298-01 available at the following location:

https://www.schneider-electric.com/en/download/document/SEVD-2018-298-01

--------- End Update A Part 1 of 2 ----------

4.2 VULNERABILITY OVERVIEW

4.2.1   UNCONTROLLED SEARCH PATH ELEMENT CWE-427

The product uses a fixed or controlled search path to find resources. An attacker with local access could place a specially crafted file on the target machine, which may give the attacker the ability to execute arbitrary code.

CVE-2018-7799 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H).

4.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Commercial Facilities, Critical Manufacturing, Energy
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: France

4.4 RESEARCHER

ADLab of Venustech reported this vulnerability to NCCIC.

5. MITIGATIONS

--------- Begin Update A Part 2 of 2 --------

Schneider Electric Software Update will notify users of the availability of this update (Version 2.2.0), which addresses this vulnerability. Users should ensure they apply this update. In addition, the update can be downloaded at any time using the link below:

--------- End Update A Part 2 of 2 ----------

https://www.update.schneider-electric.com/download/SystemConsistency/SoftwareUpdate/SESU_220/SESU_2.2.0_setup_sfx.exe  

Schneider Electric recommends following industry cybersecurity best practices such as:

  • Locate control and safety system networks and remote devices behind firewalls, and isolate them from the business network.
  • Physical controls should be in place so that no unauthorized person would have access to the ICS and safety controllers, peripheral equipment or the ICS and safety networks.
  • All controllers should reside in locked cabinets and never be left in the “Program” mode.
  • All programming software should be kept in locked cabinets and should never be connected to any network other than the network for the devices that it is intended.
  • All methods of mobile data exchange with the isolated network such as CDs, USB drives, etc. should be scanned before use in the terminals or any node connected to these networks.
  • Laptops that have connected to any other network besides the intended network should never be allowed to connect to the safety or control networks without proper sanitation.
  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • When remote access is required, use secure methods, such as virtual private networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

Schneider Electric’s security notice SEVD-2018-298-01 is available at the following location:

https://www.schneider-electric.com/en/download/document/SEVD-2018-298-01

NCCIC recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS-CERT website in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to NCCIC for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability. This vulnerability is not exploitable remotely.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Schneider Electric