Tech Announcement 2018_1

Similar documents
embedded hmi system zenon Operator Make the best out of your plant: Easy and intuitive handling, secure operation and ergonomic control

Ethernet Network Redundancy in SCADA and real-time Automation Platforms.

Security Advisory Relating to the Speculative Execution Vulnerabilities with some microprocessors

Side Channel Analysis Security issue ANALYST CONSULTATION JANUARY

Security Advisory Relating to the Speculative Execution Vulnerabilities with some microprocessors

Spectre, Meltdown, and the Impact of Security Vulnerabilities on your IT Environment. Orin Jeff Melnick

Intel Analysis of Speculative Execution Side Channels

SECURITY BULLETIN - HART Vulnerability in ABB Third Party Device Type Library

Cyber Security Advisory

Intel Software Guard Extensions (SGX) SW Development Guidance for Potential Bounds Check Bypass (CVE ) Side Channel Exploits.

Smart Grids, Telecontrol and the New Standards. Reliable and secure communication with zenon Process Gateway

Symantec Endpoint Protection Mobile - Admin Guide v3.2.1 May 2018

Skybox Product Tour. Installation and Starting Your Product Tour Tour Login Credentials: User Name: skyboxview Password: skyboxview

VIRTUAL GPU SOFTWARE R384 FOR MICROSOFT WINDOWS SERVER

Brocade Fabric OS DATA CENTER. Target Path Selection Guide October 17, 2017

White Paper SOFTWARE TECHNIQUES FOR MANAGING SPECULATION ON AMD PROCESSORS

ForeScout CounterACT. Security Policy Templates. Configuration Guide. Version

Triconex TriStation Emulator Denial of Service

Vulnerability Disclosure in the Age of Social Media: Exploiting Twitter for Predicting Real-World Exploits

Cyber Security Advisory

Oracle Java SE Advanced for ISVs

CA Nimsoft Monitor. Probe Guide for iseries Job Monitoring. jobs v1.3 series

Ruckus Wireless Security Advisory ID FAQ

Trend Micro. Apex One as a Service / Apex One. Best Practice Guide for Malware Protection. 1 Best Practice Guide Apex One as a Service / Apex Central

Securing the Modern Data Center with Trend Micro Deep Security

White Paper April McAfee Protection-in-Depth. The Risk Management Lifecycle Protecting Critical Business Assets.

Team Approach Synchronization Guide

Hitachi Block Storage Driver for OpenStack v Release Notes

Meltdown and Spectre Mitigation. By Sathish Damodaran

Hitachi Block Storage Driver for OpenStack v Release Notes

Intel Small Business Extended Access. Deployment Guide

CounterACT Security Policy Templates

Security Advisory Relating to OpenSSL Vulnerability Heartbleed on Various Polycom Products

Protect Your End-of-Life Windows Server 2003 Operating System

BusinessObjects Metadata Management XI 3.0 for Windows

Cisco IOS Inline Intrusion Prevention System (IPS)

Designing and Operating a Secure Active Directory.

Symantec Backup Exec System Recovery Granular Restore Option User's Guide

Security in Automation possible threats and integrated measures in CODESYS

Kaspersky Cloud Security for Hybrid Cloud. Diego Magni Presales Manager Kaspersky Lab Italia

Windows Security Updates for August (MS MS06-051)

Synology Security Whitepaper

Endpoint Security for DeltaV Systems

Symantec Enterprise Security Manager JRE Vulnerability Fix Update Guide

Protecting Your Investment in Java SE

TRACKVIA SECURITY OVERVIEW

Microsoft SDL 한국마이크로소프트보안프로그램매니저김홍석부장. Security Development Lifecycle and Building Secure Applications

Avigilon Control Center System Integration Guide

Protect Your End-of-Life Windows Server 2003 Operating System

Monthly Security Bulletin Briefing

Detecting Lateral Movement in APTs ~Analysis Approach on Windows Event Logs~ June 17, 2016 Shingo ABE ICS security Response Group JPCERT/CC

NerveCenter 7.1 Release Notes. Windows and UNIX Version 7.1. March 2017 NCRN

WHO AM I? Been working in IT Security since 1992

Security in a Mainframe Emulator. Chaining Security Vulnerabilities Until Disaster Strikes (twice) Author Tim Thurlings & Meiyer Goren


Replacing a Drive in the CSM200 Drive Module

ADVANCED ENDPOINT PROTECTION TEST REPORT

EFFECTIVE VULNERABILITY MANAGEMENT USING QUALYSGUARD 1

Security Gap Analysis: Aggregrated Results

MWR InfoSecurity Security Advisory. Oracle Enterprise Manager SQL Injection Advisory. 1 st February 2010

Nero Digital Branding Guidelines

Blackbaud NetCommunity 7.1 SP2. New Features Guide

Desktop Installation Guide

Qualys Indication of Compromise

Hitachi Compute Plug-in for VMware vcenter V Release Notes

Threat Intelligence to enhance Cyber Resiliency KEVIN ALBANO GLOBAL THREAT INTELLIGENCE LEAD IBM X-FORCE INCIDENT RESPONSE AND INTELLIGENCE SERVICES

Information Security Office. Server Vulnerability Management Standards

Oracle Fusion Applications Connect Program. Release 11gRelease 2

Brocade Network OS DATA CENTER. Target Path Selection Guide August 7, 2017

One Identity Active Roles 7.2

VIRTUAL GPU SOFTWARE R384 FOR HUAWEI UVP

Installation & Activation Guide. Lepide Exchange Recovery Manager

Contents Overview of the Performance and Sizing Guide... 5 Architecture Overview... 7 Performance and Scalability Considerations...

Replicator Prioritizing Replication Events

Avigilon Control Center System Integration Guide

ORACLE SERVICES FOR APPLICATION MIGRATIONS TO ORACLE HARDWARE INFRASTRUCTURES

BlackBerry Desktop Software Version 4.0 Service Pack 1 Release Notes

Desktop Installation Guide

Mobile Data Security Essentials for Your Changing, Growing Workforce

Manual Update For Windows Xp Service Pack 3 Offline Installing

Symantec ediscovery Platform

Security Advisory IP Camera Vulnerability December

NSTB Assessments Summary Report: Common Industrial Control System Cyber Security Weaknesses

INCIDENTRESPONSE.COM. Automate Response. Did you know? Your playbook overview - Malware Outbreak

Layer Seven Security ADVISORY

Open Trusted Technology Provider Standard (O-TTPS) Conformance Statement

RiskSense Attack Surface Validation for IoT Systems

IBM Endpoint Manager Version 9.1. Patch Management for Ubuntu User's Guide

Perceptive Enterprise Deployment Suite

Vulnerability Management Policy

Vulnerability Classifications Beyond Risk May Whitepaper: The Three States of a Vulnerability

10 FOCUS AREAS FOR BREACH PREVENTION

Building Resilience in a Digital Enterprise

Symantec Managed PKI. Integration Guide for AirWatch MDM Solution

SOURCEFIRE 3D SYSTEM RELEASE NOTES

October Oracle Application Express Statement of Direction

Reference manual Integrated database authentication

Security Enhancements

Hitachi Block Storage Driver for OpenStack v Release Notes

Xerox Audio Documents App

Transcription:

Tech Announcement 2018_1 Windows updates cause data communication problems with zenon www.copadata.com pm@copadata.com

History Date Comment 09.01.2018 Document Version 1 16.01.2018 Document Version 2 19.02.2018 Final Version / Closing of issue 1

Content 1. INTRODUCTION... 3 2. PRODUCTS AFFECTED... 3 3. VERSIONS AFFECTED... 4 4. VULNERABILITY DETAILS... 4 5. MITIGATION... 6 6. PATCH AVAILABILITY... 6 7. GENERAL RECOMMENDATIONS... 7 8. ACKNOWLEDGEMENTS... 7 2

Introduction 1. Introduction Due to major security leaks in Intel and AMD processors, Microsoft and other software / hardware vendors released security updates at the beginning of the year 2018. An issue with these updates has led to problems with zenon. The effect is a known issue in several Windows updates. The full list of affected products and operating systems is listed here: https://portal.msrc.microsoft.com/en-us/securityguidance/advisory/adv180002. After applying specific versions of the January 2018 updates, various communication issues may occur (more details can be found in the detection section of this document). After a detailed analysis, we have verified verify that the issues recognized are based on the January 3rd security updates for various Microsoft Windows versions. Microsoft has been working on a resolution of the known issue and is providing updated versions of the January 3rd security updates (regarding the following updates: 4056893, 4056888, 4056890, 4056891, 4056892, 4056898. This information was published on January 3rd by Microsoft). 2. Products affected Issues have been recognized within the following zenon product components: zenon Runtime and its drivers zenon remote transport zenon network 3

Versions affected 3. Versions affected The following supported zenon versions are showing the detected symptoms on systems where these issues occurred: - zenon 8.00 (Beta) - zenon 7.60 - zenon 7.50 - zenon 7.20 - zenon 7.11 Older (no longer maintained zenon versions) may also be affected. 4. Vulnerability details Original Vulnerability Details from Intel which led to the OS Updates: On January 3rd, a team of security researchers disclosed several software analysis methods that, when used for malicious purposes, have the potential to improperly gather sensitive data from many types of computing devices with many different vendors processors and operating systems. These exploits are based on side-channel analysis. A side-channel is some observable aspect of a computer system s physical operation, such as timing, power consumption or even sound. The statistical analysis of these behaviors can in some cases be used to potentially expose sensitive data on computer systems that are operating as designed. These exploits do not have the potential to corrupt, modify or delete data. Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis. 4

Vulnerability details The issues have been documented under the following references: - CVE-2017-5715 - CVE-2017-5753 - CVE-2017-5754 CVSS v3 base score and vector: A CVSS base score of 8.2 has been calculated for this vulnerability. The corresponding CVSS v3 vector: AV:A/AC:L/PR:N/UI:N/S:C/C:H/I:L/A:N For details, please check: https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/adv180002 https://security-center.intel.com/advisory.aspx?intelid=intel-sa00088&languageid=en-fr Detection: Some of the symptoms that have been detected after applying the above mentioned Microsoft security updates are: - Error message on starting the zenon driver; drivers not running correctly - Missing values on a process screen - Gaps in the zenon Historian data recording - Missing alarms and events - No data availability and connectivity issues on zenon network clients - Impacts on the remote transport 5

Mitigation Other components affected: Beside the above-mentioned issues, no other components are reported to be affected at current state. Restore normal operation: A recovery to normal operation can be achieved by uninstalling the above-mentioned Windows updates or by installing an updated version of the windows updates that resolve the issues. 5. Mitigation Mitigation is possible by preventing the installation of the Microsoft Windows updates containing the known issues and ensure that only the updated Microsoft Windows updates are possible to install. 6. Patch availability Since the release of the original Windows Updates for the January 3rd security update with the known issue, Microsoft has released updated Windows Patches which address the original vulnerabilities but do not have a negative impact on the operation of the zenon components. NOTE: the windows updates listed below may not all be automatically distributed via Windows Update / WSUS yet. In such case, manually downloading and installing the corresponding update, resolves the issue. COPA-DATA has monitored and tested the following Microsoft Patches as a solution for the above-mentioned issues: KB4057401 resolves KB4056895 and KB4056898 - Windows 8.1 and Windows Server 2012 R2 Standard KB4057401 resolves KB4056898 - Windows 8.1. for x64-based Systems 6

General recommendations KB4057144 resolves KB4056891 - Windows 10 Version 1703 for x64-based Systems KB4075199 resolves KB4056893 - Windows 10 Version Enterprise KB4075200 resolves KB4056888 - Windows 10 Version 1511 KB4073291 resolves KB4056892 - Windows 10 Version 1709 KB4057402 resolves KB4056896 - Windows Server 2012 Standard KB4057142 resolves KB4056890 - Windows Server 2016 and Windows 10 1607 7. General recommendations COPA-DATA is applying continuous Windows patch testing in the context of the zenon Product Family to recognize problems at a very early stage. Beside these activities, COPA-DATA generally recommends testing any OS updates in a test environment before applying these to productive systems. Windows OS patches should always be centrally managed and deployed company-wide. Other security strategies that should be in place to avoid the original security leak are documented in the zenon Security guidelines delivered with every zenon installation and can be requested at your local support team (e.g. Application Whitelisting). 8. Acknowledgements COPA-DATA thanks all OEMs and Partners who reported & contributed on this issue. 7

Acknowledgements Ing. Punzenberger COPA-DATA GmbH. All rights reserved. This document is protected by copyright and may not be reproduced, utilized or photocopied in any form or by any means without permission in writing from Ing. Punzenberger COPA-DATA GmbH. The technical data contained herein have been provided solely for informational purposes and are not legally binding. The COPA- DATA logo, zenon, zenon Analyzer, zenon Supervisor, zenon Operator, zenon Logic and straton are registered trademarks of Ing. Punzenberger COPA-DATA GmbH. All other brands and product names may be the trademarks or registered trademarks of their representative owners. Subject to change, technical or otherwise. 8