ICS Advisory

Schneider Electric IGSS Mobile

Last Revised
Alert Code
ICSA-18-046-03

CVSS v3 6.4

ATTENTION: Locally exploitable/low skill level to exploit.

Vendor: Schneider Electric

Equipment: IGSS Mobile

Vulnerabilities: Improper Certificate Validation, Plaintext Storage of a Password

AFFECTED PRODUCTS

Schneider Electric reports that the vulnerabilities affect the following IGSS Mobile products:

  • IGSS Mobile for Android, version 3.01 and all versions prior, and
  • IGSS Mobile for iOS, version 3.01 and all versions prior.

IMPACT

Successful exploitation of these vulnerabilities could allow an attacker to execute a man-in-the-middle attack. In addition, passwords can be accessed by unauthorized users.

MITIGATION

An update for Android with the fix for these vulnerabilities is available for download on Google Play:

https://play.google.com/store/apps/details?id=dk.schneiderelectric.igssmobile

An update for iOS with the fix for these vulnerabilities is available on Apple Store:

https://itunes.apple.com/dk/app/igss-mobile/id871698051

For more information on these vulnerabilities and associated patch, please see Schneider Electric’s security notification SEVD-2018-039-02 on their website:

https://www.schneider-electric.com/en/download/document/SEVD-2018-039-02/

NCCIC reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available in the NCCIC Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT website.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to NCCIC for tracking and correlation against other incidents.

In addition, NCCIC recommends that users take the following measures to protect themselves from social engineering attacks:

No known public exploits specifically target these vulnerabilities.

VULNERABILITY OVERVIEW

IGSS Mobile app lacks certificate pinning during the TLS/SSL connection establishing process. This issue could allow an attacker to execute a man-in-the-middle attack.

CVE-2017-9968 has been assigned to this vulnerability. A CVSS v3 base score of 6.4 has been calculated; the CVSS vector string is (AV:A/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N).

IGSS Mobile app passwords are stored in clear-text in the configuration file.

CVE-2017-9969 has been assigned to this vulnerability. A CVSS v3 base score of 6.0 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N).

RESEARCHER

Alexander Bolshev (IOActive) and Ivan Yushkevich (Embedi) reported these vulnerabilities to Schneider Electric.

BACKGROUND

Critical Infrastructure Sectors: Commercial Facilities, Critical Manufacturing, Energy

Countries/Areas Deployed: Worldwide

Company Headquarters Location: France

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

  • Schneider Electric