ICS Advisory

Schneider Electric Vijeo Citect, CitectSCADA, PowerLogic SCADA Vulnerability

Last Revised
Alert Code
ICSA-13-217-02

Overview

Schneider Electric has identified an XML external entity vulnerability in Vijeo Citect, CitectSCADA, and PowerLogic SCADA applications. Timur Yunusov, Alexey Osipov, and Ilya Karpov of Positive Technologies reported the vulnerability directly to Schneider Electric. Schneider Electric has produced patches that mitigate this vulnerability.

Affected Products

Schneider Electric reports that the vulnerability affects the following products:

·         Vijeo Citect Version 7.20 and all previous versions,

·         CitectSCADA Version 7.20 and all previous versions, and

·         PowerLogic SCADA Version 7.20 and all previous versions.

Impact

The vulnerability could lead to the disclosure of confidential information by allowing access to local files and internal resources or cause the server to potentially execute arbitrary HTTP requests, or affect system availability.

Impact to individual organizations depends on many factors that are unique to each organization. ICS‑CERT recommends that organizations evaluate the impact of this vulnerability based on their operational environment, architecture, and product implementation.

Background

Schneider Electric is a manufacturer and integrator of energy management and industrial automation systems, equipment, and software. The affected Schneider Electric systems are found primarily in energy, manufacturing, and infrastructure applications. Schneider Electric reports operations in over 100 countries worldwide.

Vulnerability Characterization

Vulnerability Overview

Improper Restriction of XML External Entity ReferenceCWE-611: Improper Restriction of XML External Entity Reference ('XXE'), http://cwe.mitre.org/data/definitions/611.html, Web site last accessed August 05, 2013.

The affected products can process an XML document that can contain XML entities with URLs that resolve to documents outside of the intended sphere of control, causing the product to embed incorrect documents into its output.

CVE-2013-2796VD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-2796, NIST uses this advisory to create the CVE Web site report. This Web site will be active sometime after publication of this advisory. has been assigned to this vulnerability. A CVSS v2 base score of 6.9 has been assigned; the CVSS vector string is (AV:L/AC:M/Au:N/C:C/I:C/A:C).CVSS Calculator, http://nvd.nist.gov/cvss.cfm?version=2&vector=AV:L/AC:M/Au:N/C:C/I:C/A:C, Web site last visited August 05, 2013.

Vulnerability Details

Exploitability

This vulnerability is not exploitable remotely.

Existence of Exploit

No known public exploits specifically target this vulnerability.

Difficulty

An attacker with a medium skill level would be able to exploit this vulnerability.

Mitigation

Schneider Electric has developed patches for Versions 7.10 and 7.20 of each of the affected products. Users of older products should upgrade to a newer, supported version.

Vijeo Citect or CitectSCADA customers can download patches for this vulnerability at the links indicated below:

·         Version 7.20 of Vijeo Citect, http://www.citect.schneider-electric.com/vjc-HF720SP459363

·         Version 7.10 of Vijeo Citect, http://www.citect.schneider-electric.com/vjc-HF710SP459437

·         Version 7.20 of CitectSCADA, http://www.citect.schneider-electric.com/cs-HF720SP459363

·         Version 7.10 of CitectSCADA, http://www.citect.schneider-electric.com/cs-HF710SP459437

PowerLogic SCADA customers can download patches for this vulnerability at the links indicated below:

·         Version 7.20 of Power Logic SCADA Service Release 1, https://schneider-electric.box.com/pls720sr1

·         Version 7.10 of Power Logic SCADA Service Release 4, https://schneiderelectric.box.com/pls710sr4

Schneider Electric recommends that customers contact a support center:

·         Vijeo Citect & CitectSCADA customers please contact the SCADA & MES Software Global Support Center located here: http://www.citect.schneider-electric.com/contact-support

·         PowerLogic SCADA customers  please contact your local country support organization at: http://www.schneider-electric.com/sites/corporate/en/support/operations/local-operations/local-operations.page.

ICS‑CERT encourages asset owners to take additional defensive measures to protect against this and other cybersecurity risks.

·         Minimize network exposure for all control system devices. Critical devices should not directly face the Internet.

·         Locate control system networks and remote devices behind firewalls, and isolate them from the business network.

·         When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPN is only as secure as the connected devices.

ICS-CERT also provides a section for control systems security recommended practices on the ICS-CERT Web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-DepthStrategies.CSSP Recommended Practices, http://ics-cert.us-cert.gov/content/recommended-practices, Web site last accessed August 05, 2013. ICS‑CERT reminds organizations to perform proper impact analysis and risk assessment prior to taking defensive measures.

Additional mitigation guidance and recommended practices are publicly available in the ICS‑CERT Technical Information Paper, ICS-TIP-12-146-01B—Targeted Cyber Intrusion Detection and Mitigation StrategiesTargeted Cyber Intrusion Detection and Mitigation Strategies, http://ics-cert.us-cert.gov/tips/ICS-TIP-12-146-01B, Web site last accessed August 05, 2013., that is available for download from the ICS-CERT Web page (http://ics-cert.us-cert.gov/).

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to ICS‑CERT for tracking and correlation against other incidents.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Schneider Electric