Multiple vulnerabilities in Schneider Electric IGSS SCADA



Published: 2020-03-24 | Updated: 2020-04-05
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2020-7479
CVE-2020-7478
CWE-ID CWE-306
CWE-22
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
IGSS SCADA
Server applications / SCADA systems

Vendor Schneider Electric

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

Updated: 05.04.2020

Updated description for vulnerability #1.

1) Missing Authentication for Critical Function

EUVDB-ID: #VU26351

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-7479

CWE-ID: CWE-306 - Missing Authentication for Critical Function

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to missing authentication for critical function within the IGSSupdateservice service, which listens on TCP port 12414 by default. A local user can send remote commands to IGSS Update Service without having proper privileges and execute processes.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

IGSS SCADA: 2 - 14.0.0.19120

External links

http://www.se.com/ww/en/download/document/SEVD-2020-070-01/
http://ics-cert.us-cert.gov/advisories/icsa-20-084-02
http://www.zerodayinitiative.com/advisories/ZDI-20-370/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

The attacker would have to login to the system and perform certain actions in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Path traversal

EUVDB-ID: #VU26352

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-7478

CWE-ID: CWE-22 - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform directory traversal attacks.

The vulnerability exists due to input validation error when processing directory traversal sequences. A remote attacker can send a specially crafted request and read arbitrary files on the system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

IGSS SCADA: 2 - 14.0.0.19120

External links

http://www.se.com/ww/en/download/document/SEVD-2020-070-01/
http://ics-cert.us-cert.gov/advisories/icsa-20-084-02


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###