ICS Advisory

Schneider Electric ConneXium Buffer Overflow Vulnerability

Last Revised
Alert Code
ICSA-16-306-01

OVERVIEW

Security researcher George Lashenko of CyberX has identified a buffer overflow vulnerability in Schneider Electric’s ConneXium firewall product. Schneider Electric is developing a firmware update to mitigate this vulnerability.

This vulnerability is remotely exploitable.

AFFECTED PRODUCTS

The following ConneXium firewalls are affected:

  • TCSEFEC23F3F20 all versions,
  • TCSEFEC23F3F21 all versions,
  • TCSEFEC23FCF20 all versions,
  • TCSEFEC23FCF21 all versions, and
  • TCSEFEC2CF3F20 all versions.

IMPACT

An exploit of this vulnerability could result in a buffer overflow that could allow an attacker to execute code during the SNMP (Simple Network Management Protocol) login authentication process.

Impact to individual organizations depends on many factors that are unique to each organization. NCCIC/ICS-CERT recommends that organizations evaluate the impact of this vulnerability based on their operational environment, architecture, and product implementation.

BACKGROUND

Schneider Electric’s corporate headquarters is located in Paris, France, and maintains offices in more than 100 countries worldwide.

The affected products, ConneXium firewalls, are network firewalls. According to Schneider Electric, ConneXium firewalls are deployed across several sectors including Commercial Facilities Sector and others. Schneider Electric estimates that these products are used worldwide.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

STACK-BASED BUFFER OVERFLOWCWE-121: Stack-based Buffer Overflow, https://cwe.mitre.org/data/definitions/121.html, web site last accessed November 01, 2016.

A buffer overflow can be triggered during the SNMP login authentication process that may allow an attacker to remotely execute code.

CVE-2016-8352NVD, https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-8352, NIST uses this advisory to create the CVE web site report. This web site will be active sometime after publication of this advisory. has been assigned to this vulnerability. A CVSS v3 base score of 10.0 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H).CVSS Calculator, https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H, web site last accessed November 01, 2016.

VULNERABILITY DETAILS

EXPLOITABILITY

This vulnerability could be exploited remotely.

EXISTENCE OF EXPLOIT

No known public exploits specifically target this vulnerability.

DIFFICULTY

An attacker with a low skill would be able to exploit this vulnerability.

MITIGATION

Schneider Electric is in the process of updating ConneXium firewall products to resolve this vulnerability through a firmware update. The updated firmware will be available on the Schneider Electric web site for download.

Schneider Electric recommends users contact their local Schneider representative for additional information.

ICS-CERT recommends that users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available in the ICS‑CERT Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to ICS-CERT for tracking and correlation against other incidents.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Schneider Electric