ICS Advisory

Schneider Electric Building Operation Automation Server Vulnerability

Last Revised
Alert Code
ICSA-16-061-01

OVERVIEW

Independent researcher Karn Ganeshen has identified a vulnerability in servers programmed with Schneider Electric’s StruxureWare Building Operation software. Schneider Electric has produced a new version to mitigate this vulnerability.

This vulnerability could be exploited remotely.

AFFECTED PRODUCTS

Schneider Electric reports that the vulnerability affects the following products from the StruxureWare Building Operations line:

  • Automation Server, V1.7.0 and prior.

IMPACT

A malicious authenticated user could exploit this vulnerability to circumvent the Linux operating system's user access controls.

Impact to individual organizations depends on many factors that are unique to each organization. NCCIC/ICS-CERT recommends that organizations evaluate the impact of this vulnerability based on their operational environment, architecture, and product implementation.

BACKGROUND

Schneider Electric’s corporate headquarters is located in Paris, France, and it maintains offices in more than 100 countries worldwide.

The affected product, Automation Server, is a building automation system for small and medium-sized buildings. According to Schneider Electric, Automation Server is deployed in the Commercial Facilities sector. Schneider Electric estimates that this product is used worldwide.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

OS COMMAND INJECTIONCWE-78: Improper Neutralization of Special Elements used in an OS Command (“OS Command Injection”), http://cwe.mitre.org/data/definitions/78.html, web site last accessed March 01, 2016

Some functions can allow administrative users to circumvent the Linux operating system's user access controls.

CVE-2016-2278NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-2278, NIST uses this advisory to create the CVE web site report. This web site will be active sometime after publication of this advisory. has been assigned to this vulnerability. A CVSS v3 base score of 7.2 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H).CVSS Calculator, https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H, web site last accessed March 01, 2016.

VULNERABILITY DETAILS

EXPLOITABILITY

This vulnerability could be exploited remotely.

EXISTENCE OF EXPLOIT

No known public exploits specifically target this vulnerability.

DIFFICULTY

A malicious authenticated user with a low skill would be able to exploit this vulnerability.

MITIGATION

Schneider Electric has released a new version of Automation Server firmware which remediates this vulnerability. The user is no longer allowed to operate the system with default credentials and the minimal “msh” shell can no longer be circumvented. Users should contact their authorized Schneider Electric service channel to access the firmware update.

For more information, please see Schneider Electric’s Security Notification number SEVD-2016-025-01 at the following location on their web site:

http://www.schneider-electric.com/ww/en/download/document/SEVD-2016-025-01

ICS-CERT recommends that users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended practices on the ICS-CERT web page at: http://ics-cert.us-cert.gov/content/recommended-practices. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available in the ICS‑CERT Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT web site (http://ics-cert.us-cert.gov/).

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to ICS-CERT for tracking and correlation against other incidents.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Schneider Electric