ICS Advisory

Schneider Electric PowerLogic PM8ECC Hard-coded Password Vulnerability

Last Revised
Alert Code
ICSA-16-292-01

OVERVIEW

Independent researcher He Congwen has identified a hard-coded password vulnerability in Schneider Electric’s PowerLogic PM8ECC device. Schneider Electric has produced a patch to mitigate this vulnerability.

This vulnerability could be exploited remotely.

AFFECTED PRODUCTS

The following PowerLogic PM8ECC versions are affected:

  • PM8ECC Version 2.651 and older.

IMPACT

An attacker who exploits this vulnerability would have access to configuration data on the device.

Impact to individual organizations depends on many factors that are unique to each organization. NCCIC/ICS-CERT recommends that organizations evaluate the impact of this vulnerability based on their operational environment, architecture, and product implementation.

BACKGROUND

Schneider Electric’s corporate headquarters is located in Paris, France, and it maintains offices in more than 100 countries worldwide.

The affected product, PowerLogic PM8ECC, is a communications add-on module for the Series 800 PowerMeter. According to Schneider Electric, PowerLogic PM8ECC is deployed in the Commercial Facilities sector. Schneider Electric estimates that this product is used worldwide.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

HARD-CODED PASSWORDCWE-259: Use of Hard-Coded Password, https://cwe.mitre.org/data/definitions/259.html, web site last accessed October 18, 2016.

Undocumented hard-coded credentials allow access to the device.

CVE-2016-5818NVD, https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-5818, NIST uses this advisory to create the CVE web site report. This web site will be active sometime after publication of this advisory. has been assigned to this vulnerability. A CVSS v3 base score of 9.1 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N).CVSS Calculator, https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N, web site last accessed October 18, 2016.

VULNERABILITY DETAILS

EXPLOITABILITY

This vulnerability could be exploited remotely.

EXISTENCE OF EXPLOIT

No known public exploits specifically target this vulnerability.

DIFFICULTY

An attacker with a low skill would be able to exploit this vulnerability.

MITIGATION

Schneider Electric recommends reducing the attack surface by turning off the web server. Turning off the web server will not allow the unintentional information to be disclosed. Schneider recommends users contact technical support at Schneider Electric for instructions to turn off the web server. A firmware upgrade to Version 2.651 may be required to enable this functionality.

Schneider Electric has developed a patch that fixes this vulnerability. The patch can be downloaded here:

http://www.schneider-electric.com/ww/en/download/document/PM8ECC%2Bv2_DOT_652

ICS-CERT recommends that users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available in the ICS‑CERT Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to ICS-CERT for tracking and correlation against other incidents.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Schneider Electric