ICS Advisory

Schneider Electric EcoStruxure

Last Revised
Alert Code
ICSA-18-354-02

1. EXECUTIVE SUMMARY

  • CVSS v3 7.4
  • ATTENTION: Exploitable remotely/low skill level to exploit
  • Vendor: Schneider Electric
  • Equipment: EcoStruxure
  • Vulnerability: Open Redirect

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to use this device as a platform to conduct a phishing attack.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of EcoStruxure, an IoT-enabled architecture and platform, are affected:

  • EcoStruxure Power Monitoring Expert (PME) Version 8.2 (all editions),
  • EcoStruxure Energy Expert 1.3 (formerly Power Manager),
  • EcoStruxure Power SCADA Operation (PSO) 8.2 Advanced Reports and Dashboards Module,
  • EcoStruxure Power Monitoring Expert (PME) Version 9.0,
  • EcoStruxure Energy Expert Version 2.0, and
  • EcoStruxure Power SCADA Operation (PSO) 9.0 Advanced Reports and Dashboards Module.

3.2 VULNERABILITY OVERVIEW

3.2.1    URL REDIRECTION TO UNTRUSTED SITE ('OPEN REDIRECT') CWE-601

Victims of phishing attacks can be redirected to a malicious websites via URL redirection.

CVE-2018-7797 has been assigned to this vulnerability. A CVSS v3 base score of 7.4 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:H/A:N).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Commercial Facilities, Energy, Food and Agriculture, Government Facilities, Transportation Systems, Water and Wastewater Systems
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: France

3.4 RESEARCHER

Donato Onofri of Business Integration Partners S.p.A reported this vulnerability to NCCIC.

4. MITIGATIONS

Schneider Electric recommends upgrading to the versions listed below, which include fixes for the reported vulnerability:

  • PME 8.2 and Energy Expert 1.3 and PSO 8.2 with Advance Reports and Dashboard Module:

https://schneider-electric.box.com/v/PME82-CU3-GeneralRelease

  • PME 9.0 and Energy Expert 2.0 and PSO 9.0 with Advanced Reports and Dashboards Module:

https://schneider-electric.box.com/v/PME90-CU1-18328-01

For more information refer to Schneider Electric’s security notification:

https://www.schneider-electric.com/ww/en/download/document/SEVD-2018-347-01

Schneider Electric also recommends the following cybersecurity best practices:

  • Locate control and safety system networks and remote devices behind firewalls, and isolate them from the business network.
  • Physical controls should be in place so that no unauthorized person would have access to the ICS and safety controllers, peripheral equipment, or the ICS and safety networks.
  • All controllers should reside in locked cabinets and never be left in “Program” mode.
  • All programming software should be kept in locked cabinets and should never be connected to any network other than the network for the devices that it is intended.
  • All methods of mobile data exchange with the isolated network, such as CDs, USB drives, etc., should be scanned before use in the terminals or any node connected to these networks.
  • Laptops that have connected to any other network besides the intended network should never be allowed to connect to the safety or control networks without proper sanitation.
  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • When remote access is required, use secure methods, such as virtual private networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

For further information related to cybersecurity in Schneider Electric’s products, visit the company’s cybersecurity web page:

http://www2.schneider-electric.com/sites/corporate/en/support/cybersecurity/cybersecurity.page

NCCIC reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS-CERT website in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to NCCIC for tracking and correlation against other incidents.

NCCIC also recommends that users take the following measures to protect themselves from social engineering attacks:

No known public exploits specifically target this vulnerability.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Schneider Electric