ICS Advisory

Schneider Electric Floating License Manager

Last Revised
Alert Code
ICSA-18-144-01

1. EXECUTIVE SUMMARY

  • CVSS v3 9.8
  • ATTENTION: Remotely exploitable/low skill level to exploit
  • Vendor: Schneider Electric
  • Equipment: Floating License Manager
  • Vulnerabilities: Heap-based Buffer Overflow, Improper Restriction of Operations within the Bounds of a Memory Buffer, Open Redirect

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could cause a denial of service, allow arbitrary execution of code with system level privileges, or send users to arbitrary websites.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following products use the vulnerable Schneider Electric Floating License Manager, a license management platform:

  • SCADA Expert Vijeo Citect / CitectSCADA Version 7.30, 7.40,
  • CitectSCADA Version 2015, 2016,
  • Vijeo Historian/CitectHistorian Version 4.40, 4.50,
  • CitectHistorian Version 2016,
  • Citect Anywhere,
  • PlantStruxure PES V4.3 SP1 and prior, and
  • EcoStruxure Modicon Builder V3.0 and prior.

The following products are only affected by CVE-2016-10395:

  • EcoStruxure Power Monitoring Expert 8.2 (Standard, DC, HC Editions),
  • StruxureWare Power Monitoring Expert 8.1 (Standard, DC, HC Editions),
  • StruxureWare Power Monitoring Expert 8.0 (Standard, DC, HC, Buildings Editions),
  • StruxureWare Power Monitoring Expert 7.2.x,
  • Energy Expert 1.x (formerly Power Manager), and
  • EcoStruxure Power SCADA Operations 8.x (formerly PowerSCADA Expert) (Only with Advanced Reports and Dashboards Module).

3.2 VULNERABILITY OVERVIEW

3.2.1 HEAP-BASED BUFFER OVERFLOW CWE-122

OpenSSL incorrectly uses pointer arithmetic for heap-buffer boundary checks, which may allow denial of service attacks or other unspecified behavior.

CVE-2016-2177 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

3.2.2 IMPROPER RESTRICTION OF OPERATIONS WITHIN THE BOUNDS OF A MEMORY BUFFER CWE-119

This vulnerability can be exploited to cause an out-of-bounds memory read access, which may allow remote code execution with system privileges.

CVE-2016-10395 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H).

3.2.3 URL REDIRECTION TO UNTRUSTED SITE ('OPEN REDIRECT') CWE-601

An open redirect vulnerability has been identified, which may allow remote attackers to redirect users to arbitrary websites for phishing attacks.

CVE-2017-5571 has been assigned to this vulnerability. A CVSS v3 base score of 6.1 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N).

3.3 BACKGROUND

  • Critical Infrastructure Sectors: Commercial Facilities, Energy, Food and Agriculture, Government Facilities, Transportation Systems, Water and Wastewater Systems
  • Countries/Areas Deployed: Worldwide
  • Company Headquarters Location: France

3.4 RESEARCHER

Schneider Electric reported these vulnerabilities to NCCIC.

4. MITIGATIONS

Schneider Electric recommends that users of affected Citect and PlantStruxure products download and install the new version of the software located at:

https://www.citect.schneider-electric.com/documents/downloads/Floating_License_Manager_v2.1.0.0.zip

Users using EcoStruxure Modicon Builder V3.0 are recommended to download and use the new version (V3.1) located at:

https://partner.schneider-electric.com/partners/Menu/MyPartnership (login required)

StructureWare 7.2.x users should upgrade to Version 7.2.2 and apply the floating licensing manager (FLM) patch from the following location:

https://schneider-electric.box.com/s/n2fh1ym594pqvl87kf0zjsigamuryrje

EcoStruxure/StruxureWare Power Monitoring Expert and Power SCADA Operations users need to upgrade to Version 8.2. Energy Expert users need to upgrade to Version 1.3. Once these are upgraded apply the Cumulative Update (CU) 2 located at:

https://schneider-electric.box.com/s/kkdikodcksjj1dznqy68ko0j28wct7vb

Schneider Electric has also released security notifications which contain further details and upgrade instructions at the following links:

https://www.citect.schneider-electric.com/safety-and-security-central/36-security-notifications/9134-vulnerabilities-within-schneider-electric-floating-license-manager

https://www.schneider-electric.com/en/download/document/SEVD-2018-137-01/

https://www.schneider-electric.com/en/download/document/SEVD-2018-144-01/

https://www.schneider-electric.com/en/download/document/SEVD-2018-046-01/

NCCIC recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS-CERT website in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to NCCIC for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Schneider Electric