ICS Advisory

Schneider Electric Pelco VideoXpert Enterprise

Last Revised
Alert Code
ICSA-17-355-02

CVSS v3 7.1

ATTENTION: Remotely exploitable/low skill level to exploit.

Vendor: Schneider Electric

Equipment: Pelco VideoXpert Enterprise

Vulnerabilities: Path Traversal, Improper Access Control

AFFECTED PRODUCTS

Schneider Electric reports that the vulnerabilities affect the following Pelco VideoXpert Enterprise products:

  • Pelco VideoXpert Enterprise all versions prior to 2.1

IMPACT

Successful exploitation of these vulnerabilities may allow an authorized user to gain system privileges or an unauthorized user to view files.

MITIGATION

Schneider Electric has released firmware Version 2.1 for VideoXpert to address these vulnerabilities. It can be downloaded from the following location:

https://www.pelco.com/search?documentUUID=478b93c1-d908-4438-867f-7bcf849b28a8&title=VideoXpert Core Software v2.1 

More information on the new firmware and the issues it was created to address can be found in Schneider Electric Security Notification SEVD-2017-339-01 at the following location:

https://www.schneider-electric.com/en/download/document/SEVD-2017-339-01/

NCCIC/ICS-CERT recommends that users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available in the ICS‑CERT Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to ICS-CERT for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

VULNERABILITY OVERVIEW

By sniffing communications, an unauthorized person can execute a directory traversal attack resulting in authentication bypass or session hijack.

CVE-2017-9964 has been assigned to this vulnerability. A CVSS v3 base score of 6.9 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:H/A:N).

Using a directory traversal attack, an unauthorized person can view web server files.

CVE-2017-9965 has been assigned to this vulnerability. A CVSS v3 base score of 5.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N).

By replacing certain files, an authorized user can obtain system privileges and the inserted code would execute at an elevated privilege level.

CVE-2017-9966 has been assigned to this vulnerability. A CVSS v3 base score of 7.1 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H).

RESEARCHER

Gjoko Krstic reported these vulnerabilities to Schneider Electric.

BACKGROUND

Critical Infrastructure Sector: Commercial facilities

Countries/Areas Deployed: Worldwide

Company Headquarters Location: France

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Schneider Electric