(I)IoT Security News
ICS, News, Vulnerabilities

Schneider Electric C-Bus Toolkit

Schneider Electric C-Bus Toolkit

1. EXECUTIVE SUMMARY

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to enable remote access to the system.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of C-Bus Toolkit are affected:

3.2 VULNERABILITY OVERVIEW

3.2.1    MISSING AUTHENTICATION FOR CRITICAL FUNCTION CWE-306

An improper authentication issue exists and could allow an attacker to use a crafted webpage that can enable remote access to the system.

CVE-2021-22784 has been assigned to this vulnerability. A CVSS v3 base score of 6.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N).

3.3 BACKGROUND

3.4 RESEARCHER

rgod working with Trend Micro’s Zero Day Initiative reported this vulnerability to CISA.

4. MITIGATIONS

Schneider Electric recommends users to update to Version 1.15.9 or later. Note: A reboot will be needed after the update.

If users are unable to update, Schneider Electric recommends the following workarounds:

See Schneider Electric’s security notification SEVD-2021-194-04 for more information.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves from social engineering attacks:

No known public exploits specifically target this vulnerability.

Source:

https://us-cert.cisa.gov/ics/advisories/icsa-21-194-01

Related posts

Triangle MicroWorks SCADA Data Gateway

(I) IoT
4 years ago

Schneider Electric Interactive Graphical SCADA System

(I) IoT
5 years ago

Rockwell Automation PowerFlex 525 AC Drives

(I) IoT
5 years ago
Exit mobile version