ICS Advisory

Trane Symbio (Update B)

Last Revised
Alert Code
ICSA-21-266-01

1. EXECUTIVE SUMMARY

  • CVSS v3 7.5
  • ATTENTION: Low attack complexity
  • Vendor: Trane
  • Equipment: Symbio 700 and Symbio 800 controllers
  • Vulnerability: Code Injection

2. UPDATE INFORMATION

The updated advisory is a follow-up to the original advisory titled ICSA-21-266-01 Trane Symbio that was published on September 23, 2021, to the ICS webpage on us-cert.cisa.gov.

3. RISK EVALUATION

--------- Begin Update B Part 1 of 1 --------

Successful exploitation of this vulnerability could allow a user to execute arbitrary code on the controller.

--------- End Update B Part 1 of 1 --------

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

The following Trane building automation products deployed on the following HVAC equipment are affected:

Symbio 700:

  • Odyssey Split Systems: All versions prior to v1.00.0023

Symbio 800:

  • IntelliPak Rooftop Air Conditioner: All versions prior to v1.30.0008
  • Ascend Air-Cooled Chiller Model ACR: All versions prior to v1.10.0010
  • Agility Water-Cooled Chiller Model HDWA: All versions prior to v1.00.0010

4.2 VULNERABILITY OVERVIEW

4.2.1    IMPROPER CONTROL OF GENERATION OF CODE ('CODE INJECTION') CWE-94

The affected controllers do not properly sanitize the input containing code syntax. As a result, an attacker could craft code to alter the intended controller flow of the software.

CVE-2021-38448 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:P/AC:L/PR:N/UI:N/S:C/C:L/I:H/A:H).

4.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Ireland

4.4 RESEARCHER

Trane reported this vulnerability to CISA.

5. MITIGATIONS

Affected users should contact a Trane office to make arrangements to install updated firmware or to request additional information. Please reference Trane service database number HUB-205962 when contacting Trane. Trane recommends the applications below be updated to the versions listed below.

Symbio 700:

  • Odyssey Split Systems: All versions prior to v1.00.0023

Symbio 800:

  • IntelliPak Rooftop Air Conditioner: All versions prior to v1.30.0008
  • Ascend Air-cooled Chiller Model ACR: All versions prior to v1.10.0010
  • Agility Water-Cooled Chiller Model HDWA: All versions prior to v1.00.0010

In addition to the specific recommendations above, Trane continues to recommend the following best practices as an additional protection against this and other controller vulnerabilities:

  • Restrict physical controller access to trained and trusted personnel.
  • Use secure remote access solutions, such as Trane Connect Remote Access, when needed.
  • Ensure user credentials are not shared and follow best practices for appropriate complexity (e.g., strong passwords).
  • Have a well-documented process and owner to ensure regular software/firmware updates and keep systems up to date.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.



CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.



Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability. This vulnerability is not exploitable remotely.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Trane