ICS Advisory

AVEVA Vijeo Citect and Citect SCADA (Update A)

Last Revised
Alert Code
ICSA-19-290-01

1. EXECUTIVE SUMMARY

  • CVSS v3 7.5
  • ATTENTION: Exploitable remotely/low skill level to exploit

--------- Begin Update A Part 1 of 5 ---------

  • Vendor: AVEVA and Schneider Electric
  • Equipment: AVEVA’s Vijeo Citect and Citect SCADA; Schneider Electric’s Power SCADA Operation

--------- End Update A Part 1 of 5 ---------

  • Vulnerability: Stack-based Buffer Overflow

2. UPDATE INFORMATION

This updated advisory is a follow-up to the original advisory titled “ICSA-19-290-01 AVEVA Vijeo Citect and Citect SCADA” that was published October 17, 2019, on the ICS webpage on us-cert.gov.

3. RISK EVALUATION

--------- Begin Update B Part 2 of 5 ---------

The IEC870IP driver for AVEVA’s Vijeo Citect and Citect SCADA and Schneider Electric’s Power SCADA Operation has a buffer overflow vulnerability that could result in a server-side crash.

--------- End Update B Part 2 of 5 ---------

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

--------- Begin Update B Part 3 of 5 ---------

The following versions of the IEC870IP driver used in AVEVA’s Vijeo Citect and Citect SCADA and Schneider Electric’s Power SCADA Operation are affected:

  • IEC870IP driver v4.14.02 and prior

--------- End Update B Part 3 of 5 ---------

4.2 VULNERABILITY OVERVIEW

4.2.1    STACK-BASED BUFFER OVERFLOW CWE-121

--------- Begin Update B Part 4 of 5 ---------

The IEC870IP driver for AVEVA’s Vijeo Citect, Citect SCADA, and Schneider Electric’s Power SCADA Operation has a buffer overflow that could result in a server-side crash. This vulnerability impacts only the IEC870IP driver and not the core Vijeo Citect, Citect SCADA, or Power SCADA Operation software.

--------- End Update B Part 4 of 5 ---------

CVE-2019-13537 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

4.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Energy
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: France

4.4 RESEARCHER

VAPT Team, C3i Center, IIT Kanpur, India reported this vulnerability to AVEVA.

5. MITIGATIONS

Vijeo Citect and Citect SCADA users using the IEC870IP driver v4.14.02 and prior are affected and should upgrade to the IEC870IP driver v4.15.00 (sign in required) as soon as possible.

For addition information please see AVEVA Security Bulletin LFSEC00000139.

For information on how to reach AVEVA support, please refer to this link (sign in required): AVEVA Software Global Customer Support.

--------- Begin Update B Part 5 of 5 ---------

Power SCADA Operation users of the IEC870IP driver v4.14.02 and prior are affected and should upgrade to the IEC870IP driver v4.15.00 as soon as possible.

For additional information please see Schneider Electric’s security notification SEVD-2019-344-04.

For further information related to cybersecurity in Schneider Electric’s products, please visit the company’s cybersecurity webpage at: Schneider Electric Cybersecurity.

--------- End Update B Part 5 of 5 ---------

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.



CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.



Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

AVEVASchneider Electric