-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3205
                  Advisory (icsa-21-266-02) Trane Tracer
                             24 September 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Trane Tracer
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-38450  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-21-266-02

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-21-266-02)

Trane Tracer

Original release date: September 23, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 9.9
  o ATTENTION: Exploitable remotely/low attack complexity
  o Vendor: Trane
  o Equipment: Tracer SC, Tracer SC+, and Tracer Concierge
  o Vulnerability: Code Injection

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an authenticated user
to execute arbitrary code on the controller.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Trane building automation products:

  o Tracer SC: All versions prior to v4.4 SP7
  o Tracer SC+: All versions prior to v5.3 SP3
  o Tracer Concierge: All versions prior to v5.3 SP3

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER CONTROL OF GENERATION OF CODE ('CODE INJECTION') CWE-94

The affected controllers do not properly sanitize the input containing code
syntax. As a result, an attacker could craft code to alter the intended
controller flow of the software.

CVE-2021-38450 has been assigned to this vulnerability. A CVSS v3 base score of
9.9 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:L/UI:N/S:C/
C:L/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Ireland

3.4 RESEARCHER

Trane reported this vulnerability to CISA.

4. MITIGATIONS

Affected users should contact a Trane representative to install updated
firmware or request additional information. Please reference Trane service
database number HUB-205962 when contacting the Trane office.

Tracer SC is no longer actively developed, tested, or sold. Tracer SC will be
considered end-of-life on December 31, 2022. Trane recommends identifying a
migration plan for replacing the Tracer SC controller with the next-generation
Tracer SC+ controller. Tracer SC+ can function as a drop-in replacement for
Tracer SC, providing significant updates to security capabilities.

Trane has identified the following specific mitigations:

  o Tracer SC: Upgrade to v4.4 SP7 or later
  o Tracer SC+: Upgrade to v5.5 SP3 or later
  o Tracer Concierge: Upgrade to v5.5 SP3 or later

In addition to the specific recommendations above, Trane continues to recommend
the following best practices as an additional protection against this and other
controller vulnerabilities:

  o Restrict physical controller access to trained and trusted personnel.
  o Isolate Tracer controls from other network devices using virtual local area
    networks (VLAN), and from the Internet using a firewall with no exposed
    inbound ports.
  o Use secure remote access solutions, such as Trane Connect Remote Access,
    when needed.
  o Ensure user credentials are not shared and follow best practices for
    appropriate complexity (e.g., strong passwords).
  o Have a well-documented process and owner to ensure regular software/
    firmware updates and keep systems up to date.

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=l4by
-----END PGP SIGNATURE-----