Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSA-16-308-02
HistoryNov 03, 2016 - 12:00 a.m.

Schneider Electric Magelis HMI Resource Consumption Vulnerabilities (Update B)

2016-11-0300:00:00
Industrial Control Systems Cyber Emergency Response Team
www.us-cert.gov
14

0.001 Low

EPSS

Percentile

35.8%

OVERVIEW

This updated advisory is a follow-up to the updated advisory titled ICSA-16-308-02A Schneider Electric Magelis HMI Resource Consumption Vulnerabilities that was published November 22, 2016, on the NCCIC/ICS-CERT web site.

ICS-CERT is aware of a public report of resource consumption vulnerabilities affecting Schneider Electric’s Magelis human-machine interface (HMI) products. The researcher Eran Goldstein, in collaboration with Check Point Software Technologies and CRITIFENCE, released vulnerability information after coordination with the vendor and ICS-CERT.

--------- Begin Update B Part 1 of 2 --------

Schneider Electric has released a new software version that removes the vulnerable web-server component.

--------- End Update B Part 1 of 2 ----------

These vulnerabilities could be exploited remotely.

Detailed vulnerability information is publicly available that could be used to develop an exploit that targets these vulnerabilities.

AFFECTED PRODUCTS

Schneider Electric reports that the vulnerabilities affect the following versions of Magelis HMI:

  • Magelis GTO Advanced Optimum Panels, all versions,
  • Magelis GTU Universal Panel, all versions,
  • Magelis STO5xx and STU Small panels, all versions,
  • Magelis XBT GH Advanced Hand-held Panels, all versions,
  • Magelis XBT GK Advanced Touchscreen Panels with Keyboard, all versions,
  • Magelis XBT GT Advanced Touchscreen Panels, all versions, and
  • Magelis XBT GTW Advanced Open Touchscreen Panels (Windows XPe).

IMPACT

Successful exploitation of these vulnerabilities could result in a denial of service for the affected devices.

Impact to individual organizations depends on many factors that are unique to each organization. ICS-CERT recommends that organizations evaluate the impact of these vulnerabilities based on their operational environment, architecture, and product implementation.

BACKGROUND

Schneider Electric’s corporate headquarters is located in Paris, France, and maintains offices in more than 100 countries worldwide.

The affected products, Magelis, are human-machine interfaces. According to Schneider Electric, the Magelis HMIs are deployed across several sectors including Critical Manufacturing, and Food and Agriculture. Schneider Electric estimates that these products are used worldwide.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

UNCONTROLLED RESOURCE CONSUMPTIONa

An attacker can open multiple connections to a targeted web server and keep connections open preventing new connections from being made, rendering the web server unavailable during an attack.

CVE-2016-8367b has been assigned to this vulnerability. Schneider Electric’s CVSS v3 base score of 5.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).c

UNCONTROLLED RESOURCE CONSUMPTIONd

An attacker may be able to disrupt a targeted web server, resulting in a denial of service.

Product versions prior to Version 6.2 Service Pack 2 require the user to reboot the affected device in order to regain operation.

CVE-2016-8374e has been assigned to this vulnerability. Schneider Electric’s CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).f

VULNERABILITY DETAILS

EXPLOITABILITY

These vulnerabilities could be exploited remotely.

EXISTENCE OF EXPLOIT

Detailed vulnerability information is publicly available that could be used to develop an exploit that targets these vulnerabilities.

DIFFICULTY

An attacker with low skill would be able to exploit these vulnerabilities.

MITIGATION

--------- Begin Update B Part 2 of 2 --------

Schneider Electric has released a new version of Vijeo XD, Version 2.4.2, which does not integrate the web server feature containing the identified vulnerabilities.

Schneider Electric’s Vijeo XD, Version 2.4.2, is available at the following location:

<http://www.schneider-electric.com/en/download/range/62621-Vijeo XD/?docTypeGroup=3541958-Software%2FFirmware&gt;

Schneider Electric states that users who need the web server feature should instead apply the following measures to minimize potential exposure:

--------- End Update B Part 2 of 2 ----------

  • Schneider Electric advises users with products having Runtime versions prior to Version 6.2 Service Pack 2 to upgrade to the latest available version. Current versions of the Runtime do not require a reboot for the HMI to recover from attack.
  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Minimize potential attack surface by leaving the Web Gate Server set to its default disabled state if it is not needed.
  • Place control system networks and devices behind firewalls, and isolate them from the business network.
  • Limit traffic on the local network with managed switches.
  • Where possible, avoid Wi-Fi capabilities; but when Wi-Fi is essential, use only secure communications (such as WPA2 encryption).
  • Do not grant access to unknown computers.
  • When remote access is essential, use secure methods, such as Virtual Private Networks (VPNs); and ensure the remote access solution(s), as well as the remote computer(s), are kept up-to-date with the latest security patches.

For further information on vulnerabilities or interim mitigations, please see Schneider Electric’s Security Notification - Magelis HMI, at the following location:

<http://www.schneider-electric.com/en/download/document/SEVD-2016-302-01/&gt;

ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available in the ICS‑CERT Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to ICS-CERT for tracking and correlation against other incidents.

Contact Information

For any questions related to this report, please contact the CISA at:

Email: [email protected]
Toll Free: 1-888-282-0870

For industrial control systems cybersecurity information: https://us-cert.cisa.gov/ics
or incident reporting: https://us-cert.cisa.gov/report

CISA continuously strives to improve its products and services. You can help by choosing one of the links below to provide feedback about this product.

This product is provided subject to this Notification and this Privacy & Use policy.

Please share your thoughts.

We recently updated our anonymous product survey; we’d welcome your feedback.

References

0.001 Low

EPSS

Percentile

35.8%