Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSA-17-019-01A
HistoryApr 13, 2017 - 12:00 p.m.

Schneider Electric homeLYnk Controller (Update A)

2017-04-1312:00:00
Industrial Control Systems Cyber Emergency Response Team
www.cisa.gov
32

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.004 Low

EPSS

Percentile

72.0%

CVSS V3 8.8

**ATTENTION:**Remotely exploitable/low skill level to exploit

Vendor: Schneider Electric

Equipment: homeLYnk Controller, LSS100100

Vulnerability: Cross-site Scripting, Command Injection

UPDATE INFORMATION

This updated advisory is a follow-up to the original advisory titled ICSA-17-019-01 Schneider Electric homeLYnk Controller that was published January 19, 2017, on the NCCIC/ICS-CERT web site.

AFFECTED PRODUCTS

Schneider Electric reports that the vulnerability affects the following products:

  • homeLYnk Controller, LSS100100, all versions prior to V1.5.0

IMPACT

An attacker may be able to exploit this vulnerability to cause execution of java script code.

MITIGATION

--------- Begin Update A Part 1 of 2 --------

Schneider Electric has made firmware that fixes these vulnerabilities available for download at:

<http://www.schneider-electric.com/en/download/document/FW1_5_1-hL/&gt;

For more information on these vulnerabilities and more detailed mitigation instructions, please see Schneider Electric security notification SEVD-2017-011-01 at the following location:

<http://www.schneider-electric.com/ww/en/download/document/SEVD-2017-011-01&gt;,

and security notification SEVD-2017-052-02 at the following location:

<http://www.schneider-electric.com/ww/en/download/document/SEVD-2017-052-02&gt;

--------- End Update A Part 1 of 2 ----------

ICS-CERT recommends that users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available in the ICS‑CERT Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to ICS-CERT for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

VULNERABILITY OVERVIEW

CROSS-SITE SCRIPTING CWE-79

The homeLYnk controller is susceptible to a cross-site scripting attack. User inputs can be manipulated to cause execution of java script code.

CVE-2017-5157 has been assigned to this vulnerability. A CVSS v3 base score of 6.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L).

--------- Begin Update A Part 2 of 2 --------

COMMAND INJECTION CWE-77

The homeLYnk controller has network features that can be manipulated via specially crafted POST requests. This vulnerability requires user interaction to be exploited.

CVE-2017-7689 has been assigned to this vulnerability. A CVSS v3 base score of 8.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H).

--------- End Update A Part 2 of 2 ----------

RESEARCHER

Mohammed Shameem reported this issue to Schneider Electric.

BACKGROUND

Critical Infrastructure Sector: Commercial Facilities

Countries/Areas Deployed: United States

Company Headquarters Location: France

References

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.004 Low

EPSS

Percentile

72.0%

Related for ICSA-17-019-01A