(I)IoT Security News
ICS, News, Vulnerabilities

Schneider Electric EcoStruxure Operator Terminal Expert

Schneider Electric EcoStruxure Operator Terminal Expert

1. EXECUTIVE SUMMARY

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow unauthorized write access or remote code execution.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Schneider Electric reports these vulnerabilities affect the following EcoStruxure products:

3.2 VULNERABILITY OVERVIEW

3.2.1    SQL INJECTION CWE-89

An attacker could exploit an SQL injection vulnerability by enticing a user to open a maliciously crafted project file.

CVE-2020-7493 has been assigned to this vulnerability. A CVSS v3 base score of 8.6 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H).

3.2.2    PATH TRAVERSAL CWE-22

An attacker could exploit this path traversal vulnerability by getting a user to visit a malicious page or open a malicious file.

CVE-2020-7494 has been assigned to this vulnerability. A CVSS v3 base score of 7.7 has been calculated; the CVSS vector string is (AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H).

3.2.3    PATH TRAVERSAL CWE-22

An attacker could exploit this path traversal vulnerability by getting a user to visit a malicious page or open a malicious file.

CVE-2020-7495 has been assigned to this vulnerability. A CVSS v3 base score of 3.3 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N).

3.2.4    ARGUMENT INJECTION CWE-88

A remote attacker can trick a victim to open a specially crafted project file and gain unauthorized write access to the target system.

CVE-2020-7496 has been assigned to this vulnerability. A CVSS v3 base score of 3.3 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N).

3.2.5    PATH TRAVERSAL CWE-22

A vulnerability exists that could cause arbitrary application execution when the computer starts.

CVE-2020-7497 has been assigned to this vulnerability. A CVSS v3 base score of 6.3 has been calculated; the CVSS vector string is (AV:L/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).

3.3 BACKGROUND

3.4 RESEARCHER

The following researchers reported these vulnerabilities to Schneider Electric:

4. MITIGATIONS

Schneider Electric recommends users update to EcoStruxure Operator Terminal Expert Version 3.1 Service Pack 1A. Schneider Electric offers two methods to get the update:

In addition to the update, Schneider Electric also recommends the following workarounds and mitigations to reduce the risk:

For more information on these vulnerabilities and updates, please see SEVD-2020-133-04

CISA recommends users take the following measures to protect themselves from social engineering attacks: 

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

These vulnerabilities are not exploitable remotely.

Source:

https://www.us-cert.gov/ics/advisories/icsa-20-142-02

Related posts

US ballistic missile defense systems (BMDS) open to cyber attacks

(I) IoT
5 years ago

New Malware Combines Ransomware, Coin Mining and Botnet Features in One

(I) IoT
6 years ago

New attack by Anonymous Italy: personal data from ministries and police have been released online

(I) IoT
5 years ago
Exit mobile version