ICS Advisory

Elipse E3 Process Control Vulnerability (Update A)

Last Revised
Alert Code
ICSA-15-069-04A

OVERVIEW

This updated advisory is a follow-up to the original advisory titled ICSA-15-069-04 Elipse E3 Process Control Vulnerability that was published March 10, 2015, on the NCCIC/ICS-CERT web site.

Ivan Sanchez from Nullcode Team has identified a process control vulnerability in the Elipse E3 application. The process control vulnerability is a result of a third-party DLL, developed by Telerik, which is used in the Elipse E3 application. Elipse has released a new version that mitigates this vulnerability. The researcher has tested Elipse’s new version to validate that it resolves the vulnerability.

AFFECTED PRODUCTS

The following Elipse E3 versions are affected:

  • Elipse E3, Versions 4.5.232-4.6.161,
  • EQATEC.Analytics.Monitor.Win32_vc100.dll (32-bit), and
  • EQATEC.Analytics.Monitor.Win32_vc100-x64.dll (64-bit).

IMPACT

Successful exploitation of this vulnerability would require the victim to install and execute malicious code that could result in arbitrary code execution.

Impact to individual organizations depends on many factors that are unique to each organization. NCCIC/ICS-CERT recommends that organizations evaluate the impact of this vulnerability based on their operational environment, architecture, and product implementation.

BACKGROUND

Elipse is a Brazil-based company that has business partners in several countries around the world, including the US, Germany, India, Russia, Sweden, Argentina, and Chile.

The affected product, Elipse E3, is a supervisory control and data acquisition system for use in critical systems. According to Elipse, Elipse E3 is deployed across several sectors including Critical Manufacturing. Elipse estimates that this product is used worldwide.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

PROCESS CONTROLCWE-114: Process Control, http://cwe.mitre.org/data/definitions/114.html, web site last accessed March 10, 2015.

The affected DLL is linked with OpenSSL to support HTTPS communications. The OpenSSL library was unintentionally built with hardware-support, resulting in unintended cryptographic-related DLLs being called at runtime. The unintentional DLL calls may enable an attacker to execute arbitrary code at runtime after convincing a victim to install a malicious DLL called by the application.

CVE-2015-0978NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-0978, NIST uses this advisory to create the CVE web site report. This web site will be active sometime after publication of this advisory. has been assigned to this vulnerability. A CVSS v2 base score of 6.2 has been assigned; the CVSS vector string is (AV:L/AC:H/Au:N/C:C/I:C/A:C).CVSS Calculator, http://nvd.nist.gov/cvss.cfm?version=2&vector=AV:L/AC:H/Au:N/C:C/I:C/A:C, web site last accessed March 10, 2015.

VULNERABILITY DETAILS

EXPLOITABILITY

This vulnerability is not exploitable remotely and cannot be exploited without user interaction. The exploit is only triggered when a local user runs the vulnerable application and loads the malformed file.

EXISTENCE OF EXPLOIT

No known public exploits specifically target this vulnerability.

DIFFICULTY

Crafting a working exploit for this vulnerability would be difficult. Social engineering is required to convince the user to accept and load the malformed file. This decreases the likelihood of a successful exploit.

MITIGATION

Elipse has released a new version of its Elipse E3 software, Version 4.6.162, which incorporates the new version of Telerik’s DLLs, Version 3.2.129. Elipse’s new version is available at:

http://www.elipse.com.br/eng/download_e3.aspx

Telerik’s vulnerable DLLs were discovered in Version 3.2.96 and after being notified, Telerik notified their affected customers.

--------- Begin Update A Part 1 of 1 --------

Additional information about the vulnerability in the Telerik Analytics Monitor Library is available in CERT/CC’s Vulnerability Note, VU#794095, at:

http://www.kb.cert.org/vuls/id/794095

--------- End Update A Part 1 of 1 ----------

ICS-CERT encourages asset owners to take additional defensive measures to protect against this and other cybersecurity risks.

  • Do not click web links or open unsolicited attachments in email messages.
  • Refer to Recognizing and Avoiding Email ScamsRecognizing and Avoiding Email Scams, http://www.us-cert.gov/reading_room/emailscams_0905.pdf, web site last accessed March 10, 2015. for more information on avoiding email scams.
  • Refer to Avoiding Social Engineering and Phishing AttacksNational Cyber Alert System Cyber Security Tip ST04-014, http://www.us-cert.gov/cas/tips/ST04-014.html, web site last accessed March 10, 2015. for more information on social engineering attacks
  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

ICS-CERT also provides a section for control systems security recommended practices on the ICS-CERT web page at: http://ics-cert.us-cert.gov/content/recommended-practices. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies. ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

Additional mitigation guidance and recommended practices are publicly available in the ICS‑CERT Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT web site (http://ics-cert.us-cert.gov/).

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to ICS-CERT for tracking and correlation against other incidents.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Elipse