(I)IoT Security News
News, Vulnerabilities

Schneider Electric EcoStruxure

. EXECUTIVE SUMMARY

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to use this device as a platform to conduct a phishing attack.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of EcoStruxure, an IoT-enabled architecture and platform, are affected:

3.2 VULNERABILITY OVERVIEW

3.2.1    URL REDIRECTION TO UNTRUSTED SITE (‘OPEN REDIRECT’) CWE-601

Victims of phishing attacks can be redirected to a malicious websites via URL redirection.

CVE-2018-7797 has been assigned to this vulnerability. A CVSS v3 base score of 7.4 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:H/A:N).

3.3 BACKGROUND

3.4 RESEARCHER

Donato Onofri of Business Integration Partners S.p.A reported this vulnerability to NCCIC.

4. MITIGATIONS

Schneider Electric recommends upgrading to the versions listed below, which include fixes for the reported vulnerability:

https://schneider-electric.box.com/v/PME82-CU3-GeneralRelease

https://schneider-electric.box.com/v/PME90-CU1-18328-01

For more information refer to Schneider Electric’s security notification:

https://www.schneider-electric.com/ww/en/download/document/SEVD-2018-347-01

Schneider Electric also recommends the following cybersecurity best practices:

For further information related to cybersecurity in Schneider Electric’s products, visit the company’s cybersecurity web page:

http://www2.schneider-electric.com/sites/corporate/en/support/cybersecurity/cybersecurity.page

NCCIC reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS-CERT website in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to NCCIC for tracking and correlation against other incidents.

NCCIC also recommends that users take the following measures to protect themselves from social engineering attacks:

No known public exploits specifically target this vulnerability.

 

Source:

https://ics-cert.us-cert.gov/advisories/ICSA-18-354-02

Related posts

GPUs are vulnerable to side-channel attacks

(I) IoT
5 years ago

New Exploit for MikroTik Router WinBox Vulnerability Gives Full Root Access

(I) IoT
6 years ago

HMS Networks Ewon Flexy and Cosy

(I) IoT
4 years ago
Exit mobile version