(I)IoT Security News
ICS, IoT Security, News

Schneider Electric EcoStruxure Power Monitoring Expert

Schneider Electric EcoStruxure Power Monitoring Expert and Power Operation Products

1. EXECUTIVE SUMMARY

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to achieve remote code execution.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following version of Schneider Electric EcoStruxure Power Monitoring Expert and Power Operation Products is affected:

3.2 Vulnerability Overview

3.2.1 DESERIALIZATION OF UNTRUSTED DATA CWE-502

A deserialization of untrusted data vulnerability exists that could allow an attacker to execute arbitrary code on the targeted system by sending a specifically crafted packet to the application.

CVE-2023-5391 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

3.3 BACKGROUND

4. MITIGATIONS

Schneider Electric has released the following mitigations/fixes for the following products:

Schneider Electric also recommends the following cybersecurity best practices:

For more information refer to the Schneider Electric Recommended Cybersecurity Best Practices document.

For further information, see Schnieder Electric’s Security Advisory.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

No known public exploitation specifically targeting this vulnerability has been reported to CISA at this time.

5. UPDATE HISTORY

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Schneider Electric

Source:

https://www.cisa.gov/news-events/ics-advisories/icsa-23-290-01

Related posts

EIPStackGroup OpENer Ethernet/IP

(I) IoT
3 years ago

CISA Releases Guidance for Addressing Cisco IOS XE Web UI Vulnerabilities

IoT
7 months ago

ABB Power Generation Information Manager (PGIM) and Plant Connect

(I) IoT
4 years ago
Exit mobile version