ICS Advisory

Schneider Electric Rack PDU (Update A)

Last Revised
Alert Code
ICSA-21-348-02

1. EXECUTIVE SUMMARY

--------- Begin Update A Part 1 of 3 ---------

  • CVSS v3 6.5
  • ATTENTION: Exploitable remotely

--------- End Update A Part 1 of 3 ---------

  • Vendor: Schneider Electric
  • Equipment: Rack Power Distribution Unit (PDU)

--------- Begin Update A Part 2 of 3 ---------

  • Vulnerability: Exposure of Sensitive Information to an Unauthorized Actor

--------- End Update A Part 2 of 3 ---------

2. UPDATE INFORMATION

This updated advisory is a follow-up to the original advisory titled ICSA-21-348-02 Schneider Electric Rack PDU that was published December 14, 2021, to the ICS webpage on www.cisa.gov/uscert.

3. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to access the system with elevated privileges.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

The following products of the Rack Power Distribution Unit (PDU) are affected:

  • AP7xxxx and AP8xxx with NMC2: v6.9.6 and prior
  • AP7xxx and AP8xxx with NMC3: v1.1.0.3 and prior
  • APDU9xxx with NMC3: v1.0.0.28 and prior

4.2 VULNERABILITY OVERVIEW

--------- Begin Update A Part 3 of 3 ---------

4.2.1    EXPOSURE OF SENSITIVE INFORMATION TO AN UNAUTHORIZED ACTOR CWE-200

An attacker could access the system with elevated privileges when a privileged account clicks on a malicious URL that compromises the security token.

CVE-2021-22825 has been assigned to this vulnerability. A CVSS v3 base score of 6.5 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:L/UI:R/S:C/C:N/I:H/A:L).

--------- End Update A Part 3 of 3 ---------

4.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Energy
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: France

4.4 RESEARCHER

Andrea Palanca of Nozomi Networks reported this vulnerability to CISA.

5. MITIGATIONS

Schneider Electric recommends the following:

  • AP7xxxx and AP8xxx with NMC2: v7.0.6 of the Rack PDU firmware includes a fix for this vulnerability and is available for download:
    • Rack PDU v7.0.6 firmware
    • Device must be rebooted as part of the update process.
    • Verify the firmware version is correct once the update is complete.
  • AP7xxx, AP8xxx, APDU9xxx with NMC3: v1.2.0.2 of the Rack PDU firmware includes a fix for this vulnerability and is available for download:

If users choose not to apply the remediations provided above, immediately apply the following mitigations to reduce the risk of exploit:

  • Discontinue the use of outlet links until the firmware upgrade is applied.

Schneider Electric strongly recommends the following industry cybersecurity best practices:

  • Locate control and safety system networks and remote devices behind firewalls and isolate them from the business network.
  • Install physical controls so no unauthorized personnel can access industrial control and safety systems, components, peripheral equipment, and networks.
  • Place all controllers in locked cabinets and never leave them in the “Program” mode.
  • Never connect programming software to any network other than the network for the devices it is intended for.
  • Scan all methods of mobile data exchange with the isolated network such as CDs, USB drives, etc., before use in the terminals or any node connected to these networks.
  • Never allow mobile devices that have connected to any other network besides the intended network to connect to the safety or control networks without proper sanitation.
  • Minimize network exposure for all control system devices and systems and ensure they are not accessible from the Internet.
  • When remote access is required, use secure methods, such as virtual private networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also, recognize VPN is only as secure as its connected devices.

For more information, please see Schneider Electric’s security notification: SEVD-2021-348-04

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.



CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.



Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability. This vulnerability has a high attack complexity.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Schneider Electric