ICS Advisory

Schneider Electric Enerlin'X Com’X 510

Last Revised
Alert Code
ICSA-21-168-01

1. EXECUTIVE SUMMARY

  • CVSS v3 8.5
  • ATTENTION: Exploitable remotely/low attack complexity
  • Vendor: Schneider Electric
  • Equipment: Enerlin'X Com’X 510
  • Vulnerability: Improper Privilege Management

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow elevation of privileges, which could result in unintended disclosure of device configuration information to any authenticated user.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Enerlin'X Com’X 510 energy servers are affected:

  • Enerlin'X Com’X 510: All versions prior to v6.8.4

3.2 VULNERABILITY OVERVIEW

3.2.1    IMPROPER PRIVILEGE MANAGEMENT CWE-269

This vulnerability may allow disclosure of device configuration information to any authenticated user when a specially crafted request is sent to the device.

CVE-2021-22769 has been assigned to this vulnerability. A CVSS v3 base score of 8.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:L/A:N).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Energy
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: France

3.4 RESEARCHER

Maxim Rupp reported this vulnerability to CISA.

4. MITIGATIONS

Schneider Electric recommends the following:

  1. If the Guest account password on the device remains set to the default value, users should immediately change the account password to one that is unique and has a strong value.
  2. Users who have configured their Com’X 510 device to access remote SMTP, FTP, or HTTPS services should immediately change access passwords on the affected services and update the Com’X configuration.

To further reduce the risk, apply v6.8.4 or later of the Enerlin’X Com’X 510 firmware.

For additional information on this vulnerability, see Schneider Electric’s security notification SEVD-2021-159-06

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.



CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.



Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Schneider Electric