ICS Advisory

Schneider Electric ProClima Command Injection Vulnerabilities

Last Revised
Alert Code
ICSA-14-350-01

OVERVIEW

NCCIC/ICS-CERT received a report from HP’s Zero Day Initiative (ZDI) concerning command injection vulnerabilities in Schneider Electric’s ProClima software package. These vulnerabilities were reported to ZDI by security researchers Ariele Caltabiano, Andrea Micalizzi, and Brian Gorenc. Schneider Electric has produced an update version that mitigates these vulnerabilities.

These vulnerabilities could be exploited remotely.

AFFECTED PRODUCTS

The following ProClima versions are affected:

  • ProClima Version 6.0.1 and previous.

IMPACT

Successfully exploiting these vulnerabilities could allow a remote attacker to execute arbitrary code.

Impact to individual organizations depends on many factors that are unique to each organization. ICS-CERT recommends that organizations evaluate the impact of this vulnerability based on their operational environment, architecture, and product implementation.

BACKGROUND

Schneider Electric’s corporate headquarters is located in Paris, France, and maintains offices in more than 100 countries worldwide.

The affected product, ProClima, is a configuration utility used to design control panel enclosures to accommodate the thermal load from the electrical/electronic devices inside and from the environment. According to Schneider Electric, ProClima is used across several sectors including Critical Manufacturing, Commercial Facilities, and Energy. Schneider Electric estimates that these products are used primarily in the United States and Europe with a small percentage in Asia.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

COMMAND INJECTIONCWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection'), http://cwe.mitre.org/data/definitions/77.html, web site last accessed December 16, 2014.

MDraw30.ocx control can be initialized and called by malicious scripts potentially causing buffer overflows, which may allow an attacker to execute code remotely.

CVE-2014-8513NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-8513, NIST uses this advisory to create the CVE web site report. This web site will be active sometime after publication of this advisory., CVE-2014-8514NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-8514, NIST uses this advisory to create the CVE web site report. This web site will be active sometime after publication of this advisory., and CVE-2014-9188NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-9188, NIST uses this advisory to create the CVE web site report. This web site will be active sometime after publication of this advisory. have been assigned to these vulnerabilities. A CVSS v2 base score of 10.0 has been assigned; the CVSS vector string is (AV:N/AC:L/Au:N/C:C/I:C/A:C).CVSS Calculator, http://nvd.nist.gov/cvss.cfm?version=2&vector=AV:N/AC:L/Au:N/C:C/I:C/A:C, web site last accessed December 16, 2014.

COMMAND INJECTIONCWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection'), http://cwe.mitre.org/data/definitions/77.html, web site last accessed December 16, 2014.

Atx45.ocx control can be initialized and called by malicious scripts potentially causing a buffer overflow, which may allow an attacker to execute code remotely.

CVE-2014-8511NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-8511, NIST uses this advisory to create the CVE web site report. This web site will be active sometime after publication of this advisory. and CVE-2014-8512NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-8512, NIST uses this advisory to create the CVE web site report. This web site will be active sometime after publication of this advisory. have been assigned to these vulnerabilities. A CVSS v2 base score of 10.0 has been assigned; the CVSS vector string is (AV:N/AC:L/Au:N/C:C/I:C/A:C).CVSS Calculator, http://nvd.nist.gov/cvss.cfm?version=2&vector=AV:N/AC:L/Au:N/C:C/I:C/A:C, web site last accessed December 16, 2014.

VULNERABILITY DETAILS

EXPLOITABILITY

These vulnerabilities could be exploited remotely.

EXISTENCE OF EXPLOIT

No known public exploits specifically target these vulnerabilities.

DIFFICULTY

An attacker with a low skill would be able to exploit these vulnerabilities.

MITIGATION

Schneider Electric has released an updated version of the ProClima software, Version 6.1.7, which mitigates these vulnerabilities. Customers are encouraged to download the new version and update their installations. It is important that customers first uninstall the current version. The new version can be downloaded from Schneider Electric’s web site at the following location:

http://www.schneider-electric.com/ww/en/download/document/ProClima_software

For further information on these vulnerabilities, please see Schneider Electric’s security notification (SEVD 2014-344-01) at Schneider Electric’s cybersecurity web page:

http://www2.schneider-electric.com/sites/corporate/en/support/cybersecurity/cyber-security-vulnerabilities-sorted.page

ICS-CERT encourages asset owners to take additional defensive measures to protect against this and other cybersecurity risks.

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

ICS-CERT also provides a section for control systems security recommended practices on the ICS-CERT web page at: http://ics-cert.us-cert.gov/content/recommended-practices. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies. ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

Additional mitigation guidance and recommended practices are publicly available in the ICS‑CERT Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT web site (http://ics-cert.us-cert.gov/).

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to ICS-CERT for tracking and correlation against other incidents.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Schneider Electric