# ICS Advisory (ICSA-18-044-02)
## Schneider Electric IGSS SCADA Software
Original release date: February 13, 2018
[Print Document](javascript:window.print\(\);)
[Tweet](https://twitter.com/share?url=https%3A%2F%2Fus-
cert.cisa.gov%2Fics%2Fadvisories%2FICSA-18-044-02)
[Like Me](https://www.facebook.com/sharer.php?u=https%3A%2F%2Fus-
cert.cisa.gov%2Fics%2Fadvisories%2FICSA-18-044-02)
[Share](http://www.addthis.com/bookmark.php?url=https%3A%2F%2Fus-
cert.cisa.gov%2Fics%2Fadvisories%2FICSA-18-044-02)
### Legal Notice
All information products included in [https://us-cert.gov/ics](/ics) are
provided "as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of
this product is governed by the Traffic Light Protocol (TLP) marking in the
header. For more information about TLP, see [https://www.us-
cert.gov/tlp/](/tlp/).
* * *
### **CVSS v3 7.0**
**ATTENTION:** Locally exploitable/high skill level to exploit.
**Vendor:** Schneider Electric
**Equipment:** IGSS SCADA Software
**Vulnerability:** Security Misconfiguration
## AFFECTED PRODUCTS
Schneider Electric reports that the vulnerability affects the following IGSS
SCADA Software products:
* IGSS SCADA Software V12 and all previous versions.
## IMPACT
Successful exploitation of this vulnerability could cause the device the
attacker is accessing to crash or execute arbitrary code.
## MITIGATION
Schneider Electric has provided IGSS SCADA Software V13 to address this
vulnerability. Users are recommended to update to V13 using the following
link.
<http://igss.schneider-electric.com/products/igss/download/licensed-
versions.aspx>
NCCIC recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:
* Do not click web links or open unsolicited attachments in email messages.
* Refer to [Recognizing and Avoiding Email Scams](/reading_room/emailscams_0905.pdf) for more information on avoiding email scams.
* Refer to [Avoiding Social Engineering and Phishing Attacks](/cas/tips/ST04-014.html) for more information on social engineering attacks.
NCCIC reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.
NCCIC also provides a section for [control systems security recommended
practices](/ics/content/recommended-practices) on the ICS-CERT web page.
Several recommended practices are available for reading and download,
including [Improving Industrial Control Systems Cybersecurity with Defense-in-
Depth Strategies.](/sites/default/files/recommended_practices/NCCIC_ICS-
CERT_Defense_in_Depth_2016_S508C.pdf)
Additional mitigation guidance and recommended practices are publicly
available in the NCCIC Technical Information Paper, [ICS-TIP-12-146-01B--
Targeted Cyber Intrusion Detection and Mitigation Strategies](/ics/tips/ICS-
TIP-12-146-01B), that is available for download from the [ICS-CERT
website](/ics/).
Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to NCCIC for
tracking and correlation against other incidents.
No known public exploits specifically target this vulnerability. This
vulnerability is not remotely exploitable.
## VULNERABILITY OVERVIEW
## [SECURITY MISCONFIGURATION
CWE-815](https://cwe.mitre.org/data/definitions/815.html)
Memory protection settings such as address space layout randomization (ASLR)
and data execution prevention (DEP) are not properly implemented.
[CVE-2017-9967](http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-9967)
has been assigned to this vulnerability. A CVSS v3 base score of 7.0 has been
calculated; the CVSS vector string is
([AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:H/A:L](https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:H/A:L)).
## RESEARCHER
Ivan Sanchez of Nullcode reported this vulnerability to NCCIC.
## BACKGROUND
**Critical Infrastructure Sectors:** Commercial Facilities, Critical
Manufacturing, Energy
**Countries/Areas Deployed:** Worldwide
**Company Headquarters Location:** France
暂无评论