ICS Advisory

Eaton ePDU Path Traversal Vulnerability

Last Revised
Alert Code
ICSA-17-026-01

OVERVIEW

Independent researcher Maxim Rupp has identified a path traversal vulnerability in certain legacy Eaton ePDUs. Although the affected products are past end-of-life (EoL) and is no longer supported, Eaton has provided defense-in-depth mitigation instructions to protect devices that are still in use.

This vulnerability could be exploited remotely.

AFFECTED PRODUCTS

Eaton reports that the vulnerability affects the following products:

  • EAMxxx prior to June 30, 2015,
  • EMAxxx prior to January 31, 2014,
  • EAMAxx prior to January 31, 2014,
  • EMAAxx prior to January 31, 2014, and
  • ESWAxx prior to January 31, 2014.

IMPACT

An unauthenticated attacker may be able to exploit this vulnerability to access configuration files.

Impact to individual organizations depends on many factors that are unique to each organization. NCCIC/ICS-CERT recommends that organizations evaluate the impact of this vulnerability based on their operational environment, architecture, and product implementation.

BACKGROUND

Eaton is a US-based company that maintains offices worldwide.

The affected products, ePDUs, are rack-mounted power distribution units. According to Eaton, ePDUs are deployed across several sectors including Commercial Facilities, Critical Manufacturing, Energy, Water and Wastewater Systems, and others. Eaton estimates that these products are used worldwide.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

PATH TRAVERSALCWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'), https://cwe.mitre.org/data/definitions/22.html, web site last accessed January 26, 2017.

An unauthenticated attacker may be able to access configuration files with a specially crafted URL.

CVE-2016-9357NVD, https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-9357, NIST uses this advisory to create the CVE web site report. This web site will be active sometime after publication of this advisory. has been assigned to this vulnerability. A CVSS v3 base score of 5.3 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).CVSS Calculator, https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N, web site last accessed January 26, 2017.

VULNERABILITY DETAILS

EXPLOITABILITY

This vulnerability could be exploited remotely.

EXISTENCE OF EXPLOIT

No known public exploits specifically target this vulnerability.

DIFFICULTY

An attacker with a low skill level would be able to exploit this vulnerability.

MITIGATION

Eaton declared these products EoL on January 31, 2014, and June 30, 2015. Eaton recommends that users of the affected legacy products follow the recommendations outlined in the Defense in depth section of Eaton’s whitepaper titled Cybersecurity considerations for electrical distribution systems. It is located at:

http://www.eaton.com/ecm/groups/public/@pub/@eaton/@corp/documents/content/pct_1603172.pdf

Additional information regarding these and other legacy products can be found on the Eaton web site at the following location:

http://powerquality.eaton.com/EMEA/Products-services/Legacy/Legacy-Products.asp

ICS-CERT recommends that users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available in the ICS‑CERT Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to ICS-CERT for tracking and correlation against other incidents.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Eaton