Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSA-20-336-01
HistoryDec 10, 2020 - 12:00 p.m.

Schneider Electric EcoStruxure Operator Terminal Expert runtime (Vijeo XD)

2020-12-1012:00:00
Industrial Control Systems Cyber Emergency Response Team
www.cisa.gov
51

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.2 High

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

17.3%

1. EXECUTIVE SUMMARY

  • CVSS v3 7.4 *Vendor: Schneider Electric
  • Equipment: EcoStruxure Operator Terminal Expert
  • Vulnerability: Improper Privilege Management

2. RISK EVALUATION

Successful exploitation of this vulnerability may allow unauthorized command execution by a local user of the Windows engineering workstation, which could result in loss of availability, confidentiality, and integrity of the workstation where EcoStruxure Operator Terminal Expert runtime is installed.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Schneider Electric reports the vulnerability affects the following EcoStruxure Operator Terminal Expert products:

  • EcoStruxure Operator Terminal Expert Runtime 3.1 Service Pack 1A and prior installed on:
    • Windows PC using legacy BIOS
    • Harmony iPC (HMIG5U, HMIG5U2) using legacy BIOS

NOTE: Windows PCs using UEFI are not impacted by this vulnerability.

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER PRIVILEGE MANAGEMENT CWE-269

An improper privilege management vulnerability exists that could cause privilege escalation on the workstation when interacting directly with a driver installed by the runtime software of EcoStruxure Operator Terminal Expert.

CVE-2020-7544 has been assigned to this vulnerability. A CVSS v3 base score of 7.4 has been calculated; the CVSS vector string is (AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS:Commercial Facilities, Energy, Food and Agriculture, Government Facilities, Transportation Systems, Water and Wastewater Systems ***COUNTRIES/AREAS DEPLOYED: **Worldwide
  • **COMPANY HEADQUARTERS LOCATION:**France

3.4 RESEARCHER

Lasse Trolle Borup (Danish Cyber Defence) reported this vulnerability to Schneider Electric.

4. MITIGATIONS

Schneider Electric has prepared Version 3.1 Service Pack 1B of the EcoStruxure Operator Terminal Expert product with a fix for this vulnerability. This fix is also available through Schneider Electric Software Update (SESU)

If users choose not to apply the remediation provided above, they should immediately apply the following mitigations to reduce the risk of exploit:

  • Use EcoStruxure Operator Terminal Expert runtime software only on a trusted workstation.
  • Harden workstation following the best cybersecurity practices (antivirus, updated operating systems, strong password policies, application white listing software, etc.) by following Schneider Electric’s best practices guidelines.
  • Use Windows PC with UEFI technology. Users can identify if their PC uses the UEFI technology by using the following system command: msinfo32.exe provided by Microsoft Windows. This command provides the system information. The section BIOS mode displays either β€œUEFI” or β€œLEGACY”.
    • If the value is UEFI, the PC is not vulnerable, if the value is LEGACY then the PC is vulnerable.

For further information please refer to SEVD-2020-315-02.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves from social engineering attacks:

No known public exploits specifically target this vulnerability. This vulnerability is not exploitable remotely. High skill level is needed to exploit.

References

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.2 High

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

17.3%

Related for ICSA-20-336-01