(I)IoT Security News
ICS, News, Vulnerabilities

Schneider Electric EcoStruxure Power Build-Rapsody

Schneider Electric EcoStruxure Power Build-Rapsody

1. EXECUTIVE SUMMARY

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow a local attacker to upload a malicious SSD file, resulting in a use-after-free condition or a stack-based buffer overflow.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

EcoStruxure Power Build – Rapsody software Versions 2.1.13 and prior

3.2 VULNERABILITY OVERVIEW

3.2.1    UNRESTRICTED UPLOAD OF FILE WITH DANGEROUS TYPE CWE-434

When a malicious SSD file is uploaded and improperly parsed, an attacker could cause a use-after-free condition or stack-based buffer overflow resulting in remote code execution. 

CVE-2021-22697 and CVE-2021-22698 have been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been assigned; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H).

3.3 BACKGROUND

3.4 RESEARCHER

rgod, working with Trend Micro’s Zero Day Initiative, reported this vulnerability to CISA.

4. MITIGATIONS

Schneider Electric reports fixes will be available in the first half of 2021. Until then, Schneider recommends affected users immediately apply the following mitigations to reduce the risk of exploit:

All updates, including details on affected products and remediation plans, can be found by subscribing to Schneider Electric’s security notification service

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability. This vulnerability is not exploitable remotely.

Source:

https://us-cert.cisa.gov/ics/advisories/icsa-21-012-01

Related posts

Panasonic FPWIN Pro

(I) IoT
3 years ago

First UEFI malware discovered in wild is laptop security software hijacked by Russians

(I) IoT
6 years ago

Siemens SIMATIC, SINAMICS, SINEC, SINEMA, SINUMERIK (Update F)

(I) IoT
3 years ago
Exit mobile version