ICS Advisory

Schneider Electric ClearSCADA

Last Revised
Alert Code
ICSA-17-068-01

CVSS v3 7.5

ATTENTION: Remotely exploitable/low skill level to exploit.

Vendor: Schneider Electric

Equipment: ClearSCADA

Vulnerability: Improper Input Validation

AFFECTED PRODUCTS

The following versions of ClearSCADA, server and communications driver processes, are affected:

  • All supported versions including:
    • ClearSCADA 2014 R1 (build 75.5210) and prior,
    • ClearSCADA 2014 R1.1 (build 75.5387) and prior,
    • ClearSCADA 2015 R1 (build 76.5648) and prior,
    • ClearSCADA 2015 R2 (build 77.5882) and prior.

IMPACT

Successful exploitation of this vulnerability could cause the ClearSCADA server process and communications driver processes to terminate.

MITIGATION

Schneider Electric has released the following updates to mitigate the vulnerability:

  • ClearSCADA 2014 R1.1 hotfix build 75.6239
  • ClearSCADA 2015 R1.1 Service Pack (build 76.6191)
  • ClearSCADA 2015 R2 hotfix build 77.6181

Users of ClearSCADA 2013 R2 and prior versions should upgrade to the latest ClearSCADA 2015 R2 hotfix to mitigate the vulnerability.

Each of the Service Pack and hotfixes above are available for direct download from Schneider Electric’s web site at:

http://resourcecenter.controlmicrosystems.com/display/CS/SCADA+Expert+ClearSCADA+Downloads

More information can be found by visiting Schneider Electric’s Security Notification at:

http://www.schneider-electric.com/en/download/document/SEVD-2017-060-01/

Schneider Electric recommends users include the following measures in their SCADA strategies:

  • Secure physical and network interfaces to the ClearSCADA system.
  • Deploy suitably configured firewalls between network segments to limit access to ports and protocols appropriately.
  • Deploy VPN technology with secure authentication on any externally accessible networks.
  • Configure and audit user security to reduce the risk of a denial of service.
  • For critical accounts use ClearSCADA security policy configuration to disable invalid logon count and delayed lockout time and to use logon throttling.

ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available in the ICS‑CERT Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to ICS-CERT for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

VULNERABILITY OVERVIEW

An attacker with network access to the ClearSCADA server can send specially crafted sequences of commands and data packets to the ClearSCADA server that can cause the ClearSCADA server process and ClearSCADA communications driver processes to terminate.

CVE-2017-6021 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

RESEARCHER

Sergey Temnikov and Vladimir Dashchenko of Kapersky Lab’s Critical Infrastructure Defense Team identified and reported the vulnerability to Schneider Electric.

BACKGROUND

Critical Infrastructure Sector(s): Critical Manufacturing

Countries/Areas Deployed: Worldwide

Company Headquarters Location: Paris, France

 

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Schneider Electric