Fortinet Discovers Schneider Electric VAMPSET Memory Corruption Vulnerability

Summary

Fortinet's FortiGuard Labs has discovered a memory corruption vulnerability in Schneider Electric's VAMPSET software.

Schneider Electric's VAMPSET software is used for setting parameters and configuring relays for all VAMP protection relays, VAMP monitoring and measuring units and VAMP ARC protection systems.

A memory corruption vulnerability has been discovered in Schneider Electric's VAMPSET software. The vulnerability can be triggered by a specifically crafted vf2 file which causes an out of bounds memory access, due to improper bounds checking. Attackers could exploit the vulnerability to execute arbitrary code within the context of the application.

Solutions

FortiGuard Labs released the following FortiGate IPS signature which covers this specific vulnerability:

Schneider.Electric.VAMPSET.Memory.Corruption
Released May 09, 2017

Users should apply the solution provided by Schneider Electric.

Additional Information

Fortinet reported the vulnerability to Schneider Electric on Dec. 22, 2016.

Schneider Electric confirmed the vulnerability on Jan. 20, 2017.

Schneider Electric patched the vulnerability on Mar. 2, 2017.


Acknowledgement

This vulnerability was discovered by Kushal Arvind Shah of Fortinet's FortiGuard Labs.

IPS Subscription

Fortinet customers who subscribe to Fortinet's intrusion prevention (IPS) service should be protected against this vulnerability with the appropriate configuration parameters in place. Fortinet's IPS service is one component of FortiGuard Subscription Services, which also offer comprehensive solutions such as antivirus, Web content filtering and antispam capabilities. These services enable protection against threats on both application and network layers. FortiGuard Services are continuously updated by FortiGuard Labs, which enables Fortinet to deliver a combination of multi-layered security intelligence and true zero-day protection from new and emerging threats. These updates are delivered to all FortiGate, FortiMail and FortiClient products. Fortinet strictly follows responsible disclosure guidelines to ensure optimum protection during a threat's lifecycle.