ICS Advisory

Schneider Electric EcoStruxure Power Build-Rapsody (Update A)

Last Revised
Alert Code
ICSA-21-012-01

1. EXECUTIVE SUMMARY

  • CVSS v3 7.8
  • ATTENTION: Low skill level to exploit
  • Vendor: Schneider Electric
  • Equipment: EcoStruxure Power Build-Rapsody
  • Vulnerability: Unrestricted Upload of File with Dangerous Type

2. UPDATE INFORMATION

This updated advisory is a follow-up to the original advisory titled ICSA-21-012-01 Schneider Electric EcoStruxure Power Build-Rapsody that was published January 12, 2021, to the ICS webpage on us-cert.cisa.gov.

3. RISK EVALUATION

Successful exploitation of this vulnerability could allow a local attacker to upload a malicious SSD file, resulting in a use-after-free condition or a stack-based buffer overflow.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

EcoStruxure Power Build-Rapsody software Versions 2.1.13 and prior

4.2 VULNERABILITY OVERVIEW

4.2.1    UNRESTRICTED UPLOAD OF FILE WITH DANGEROUS TYPE CWE-434

When a malicious SSD file is uploaded and improperly parsed, an attacker could cause a use-after-free condition or stack-based buffer overflow resulting in remote code execution. 

CVE-2021-22697 and CVE-2021-22698 have been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been assigned; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H).

4.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Commercial Facilities, Energy, Food and Agriculture, Government Facilities, Transportation Systems, Water and Wastewater Systems
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: France

4.4 RESEARCHER

rgod, working with Trend Micro’s Zero Day Initiative, reported this vulnerability to CISA.

5. MITIGATIONS

Schneider Electric reports fixes will be available in the first half of 2021. Until then, Schneider recommends affected users immediately apply the following mitigations to reduce the risk of exploit:

  • Apply the principle of least privilege to limit access to the computer running the Rapsody software.
  • Install application whitelisting software on the computer to block the execution of malicious code.
  • Install antivirus on the computer and keep it up to date.

All updates, including details on affected products and remediation plans, can be found by subscribing to Schneider Electric’s security notification service

--------- Begin Update A Part 1 of 1 ---------

For more information see the Schneider Electric advisory.

--------- End Update A Part 1 of 1 ---------

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.



CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.



Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability. This vulnerability is not exploitable remotely.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Schneider Electric