ICS Advisory

​Trane Thermostats

Release Date
Alert Code
​​ICSA-23-234-02

1. EXECUTIVE SUMMARY

  • ​CVSS v3 6.8
  • ​ATTENTION: Low attack complexity
  • ​Vendor: Trane
  • ​Equipment: XL824, XL850, XL1050, and Pivot thermostats
  • ​Vulnerability: Injection

2. RISK EVALUATION

​Successful exploitation of this vulnerability could allow an attacker to execute arbitrary commands as root using a specially crafted filename.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

​Trane reports this vulnerability affects the following thermostats:

  • ​Trane Technologies XL824 Thermostat: Firmware versions 5.9.8 and earlier
  • ​Trane Technologies XL850 Thermostat: Firmware versions 5.9.8 and earlier 
  • ​Trane Technologies XL1050 Thermostat: Firmware versions 5.9.8 and earlier
  • ​Trane Technologies Pivot Thermostat: Firmware versions 1.8 and earlier

3.2 VULNERABILITY OVERVIEW

3.2.1 ​INJECTION CWE-74

​A command injection vulnerability exists in Trane XL824, XL850, XL1050, and Pivot thermostats allowing an attacker to execute arbitrary commands as root using a specially crafted filename. The vulnerability requires physical access to the device via a USB stick.

CVE-2023-4212 has been assigned to this vulnerability. A CVSS v3 base score of 6.8 has been calculated; the CVSS vector string is (AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

3.3 BACKGROUND

  • ​CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  • ​COUNTRIES/AREAS DEPLOYED: Worldwide
  • ​COMPANY HEADQUARTERS LOCATION: Ireland

3.4 RESEARCHER

​Houlton McGuinn reported this vulnerability to Trane.

4. MITIGATIONS

​Trane Technologies has pushed the patch out to all devices. The patch is available to all affected devices. As soon as the device is connected to the internet, it will check for a new firmware version. If a new version is available, the device will download and install it. Other than connecting the device to the internet, no user interaction is required.

​If a user wants to verify that they received a patch for this vulnerability, they can verify the firmware version is greater than what is listed above by navigating to the "About" screen on the thermostat. Menu > System Info > About.

​For more information, users may contact their local Trane sales office.

​Trane has published a service database article on their website (login required).

​CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

​CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

​Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

​Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

​No known public exploitation specifically targeting this vulnerability has been reported to CISA at this time. This vulnerability is not exploitable remotely.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

  • Trane