Schneider Electric EV Charging Stations Vulnerable to Attack

Researchers at Positive Technologies have found three vulnerabilities within Schneider Electric's EVlink Parking electric vehicle charging stations, which could allow an attacker to take control of the system.

Scott Ferguson, Managing Editor, Light Reading

January 15, 2019

3 Min Read

As electric vehicles, such as the Tesla, increase in popularity, more businesses are offering drivers access to charging stations to help them fuel their vehicles. However, there's a cybersecurity risk to these structures to consider as well.

This week, two researchers at Positive Technologiesreported that they found three different vulnerabilities -- one deemed critical -- in Schneider Electric's EVlink Parking electric vehicle charging stations, which could give an attacker maximum administrative privileges to the system.

The flaw affects charging stations that use the company's firmware versions 3.2.0-12_v1 and earlier. The researchers, Vladimir Kononovich and Vyacheslav Moskvin, originally contacted Schneider in December before publishing their findings this week. Since then, the firm has issued patches for these vulnerabilities.

(Source: Wikipedia)

(Source: Wikipedia)

Even with the fixes, these types of flaws within the firmware show how damaging these types of vulnerabilities can be, especially with hardware that is normally not patched or updated on a regular basis. These charging stations can be found in several different countries, including in offices, hotels, supermarkets, fleets and municipal facilities.

For example, the critical flaw -- CVE-2018-7800 -- can give an attacker administrative privileges to the charging station, which can unleash all sorts of chaos with an electric vehicle, the driver, as well as the facilities where the system is located. In their January 14 blog, Positive Technologies researchers note:

"A hacker can stop the charging process; switch the device to the reservation mode, which would render it inaccessible to any customer until reservation mode is turned off; and even unlock the cable during the charging by manipulating the socket locking hatch, meaning attackers could walk away with the cable. Unauthorized execution of such commands may lead to financial losses in the energy sector. For electric car drivers, this means not being able to use their vehicles since they cannot be charged."

In addition to this critical vulnerability, the two researchers also noted CVE-2018-7801, a code injection vulnerability that will also allow an attack to gain administrative privileges to the charging station, and then allow them to execute arbitrary commands within the system.

Finally, the researchers found CVE-2018-7802, an SQL injection vulnerability, which is rated medium and can allow an attack to bypass authorization within the system and gain full privileges to the web interface.

Although Schneider has issued patches to its partners, the company also recommends setting up a firewall to block remote and external access by unauthorized users to help mitigate these three vulnerabilities.

Related posts:

— Scott Ferguson is the managing editor of Light Reading and the editor of Security Now. Follow him on Twitter @sferguson_LR.

Read more about:

Security Now

About the Author(s)

Scott Ferguson

Managing Editor, Light Reading

Prior to joining Enterprise Cloud News, he was director of audience development for InformationWeek, where he oversaw the publications' newsletters, editorial content, email and content marketing initiatives. Before that, he served as editor-in-chief of eWEEK, overseeing both the website and the print edition of the magazine. For more than a decade, Scott has covered the IT enterprise industry with a focus on cloud computing, datacenter technologies, virtualization, IoT and microprocessors, as well as PCs and mobile. Before covering tech, he was a staff writer at the Asbury Park Press and the Herald News, both located in New Jersey. Scott has degrees in journalism and history from William Paterson University, and is based in Greater New York.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights