-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0889
      Schneider Electric Interactive Graphical SCADA System Software
                               5 April 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Schneider Electric Interactive Graphical SCADA System
Publisher:         ICS-CERT
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-6033  

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-17-094-01

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-17-094-01)

Schneider Electric Interactive Graphical SCADA System Software

Original release date: April 04, 2017

Print Document

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the
header. For more information about TLP, see http://www.us-cert.gov/tlp/.

CVSS v3 6.8

ATTENTION: Remotely exploitable/low skill level to exploit.

Vendor: Schneider Electric

Equipment: Interactive Graphical SCADA System (IGSS) Software

Vulnerability: DLL Hijacking

AFFECTED PRODUCTS

Schneider Electric reports that the vulnerability affects the following
IGSS HMI desktop application:

    IGSS Software, Version 12 and previous versions.

IMPACT

An attacker who exploits this vulnerability may be able to remotely execute
arbitrary code.

MITIGATION

Schneider Electric recommends that users upgrade to Windows 10 to mitigate
this vulnerability. Windows 10 enforces a fixed path to the DLL.

More information can be found by visiting Schneider Electrics security
notification number SEVD-2017-090-01 at:

http://www.schneider-electric.com/en/download/document/SEVD-2017-090-01/

NCCIC/ICS-CERT recommends that users take defensive measures to minimize
the risk of exploitation of this vulnerability. Specifically, users should:

    Do not click web links or open unsolicited attachments in email messages.
    Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.
    Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.

ICS-CERT reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended
practices on the ICS-CERT web page. Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are
publicly available in the ICSCERT Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to ICS-CERT for
tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability. This
vulnerability requires user interaction or social engineering to exploit.

VULNERABILITY OVERVIEW

UNCONTROLLED SEARCH PATH ELEMENT CWE-427

The software will execute a malicious file if it is named the same as a
legitimate file and placed in a location that is earlier in the search path.

CVE-2017-6033 has been assigned to this vulnerability. A CVSS v3
base score of 6.8 has been calculated; the CVSS vector string is
(AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H).

RESEARCHER

Karn Ganeshen reported this vulnerability.

BACKGROUND

Critical Infrastructure Sectors: Critical Manufacturing, Energy

Area Deployed: Worldwide

Company Headquarters Location: France

Contact Information

For any questions related to this report, please contact ICS-CERT at:

Email: ics-cert@hq.dhs.gov
Toll Free: 1-877-776-7585
International Callers: (208) 526-0900

For industrial control systems security information and incident reporting:
http://ics-cert.us-cert.gov

ICS-CERT continuously strives to improve its products and services. You
can help by choosing one of the links below to provide feedback about
this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIUAwUBWOQ8HIx+lLeg9Ub1AQiCmg/46uqpMiliwPfHyH6hB/qxAachwBQtsqN0
eSkDT6UkOvL7PA3smACVibtN157R+TBtlzQN+ZOsyfjH97K0PzCFLATuEolR0BfC
czlI8PdRM991yFVLLMqyx5p+QGGUNJm/Gfkfgy09kH1Yg0ax6GvlWDW6OIlj7YBJ
YXi2YgoEYxj4Xg/n7u/IrXLYeEfY6PLjfRejXELtEcAsgEiIOGb8Yb4aEYbZCZGy
nbBaM6W6ssEaDXUt0qAQynwxjOnNzQNYUOs7IHECM7NunMWJ/qCSDqEPEeh31b2r
sr++0A1OYNf3EzgxkW+7jHz60v9a4Y+xZRC6ZWI1e/x/YgjqLB8GsnmPxp/qjPMM
CSs7O0UrnpKsjqKxSP+M3mxA1aL8fwbOmdrAWZUhgf8JNjzgda0UOgcNBhurMR4G
sU4Him/VdUROyqSM+r6JVFDOsgx3B/Ugnn4jtWjynKEQ7Y0oUqQ9i3myA/er7r5E
eITaw/mjb/706s+CS5b3Dc2IRBpKG3FW2M9Z4+dakPrNINU0kCRWgUnUvZWV/9ut
SVocXw9QzsYr5I9qehbKm5Mcm3y1vduN/ByOTJMM0iWrBs0UEvW2bXpTgMsSLWwf
MoDI8q4HknVKCyID8z6OnNBOvBTfVbFtQYofSmWqIvu0JPOrFCxO32HjW8vO5O/r
Sx8qZKNwXQ==
=W7qQ
-----END PGP SIGNATURE-----