(I)IoT Security News
Critical vulnerabiliities, ICS, News

Schneider Electric IGSS

1. EXECUTIVE SUMMARY

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow arbitrary code execution or loss of control of the SCADA system.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Schneider Electric reports these vulnerabilities affect the following IGSS (Interactive Graphical SCADA System) products:

3.2 Vulnerability Overview

3.2.1 Missing Authentication for Critical Function CWE-306

A missing authentication for critical function vulnerability that could allow a local attacker to change the update source exists in the IGSS Update Service, which could lead to remote code execution the attacker force an update containing malicious content.

CVE-2023-4516 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H).

3.3 BACKGROUND

3.4 RESEARCHER

Sina Kheirkhah (@SinSinology) of Summoning Team (@SummoningTeam) working with Trend Micro Zero Day Initiative reported these vulnerabilities to Schneider Electric and CISA.

4. MITIGATIONS

Schneider Electric provided version 16.0.0.23212 of Update Service to address these vulnerabilities.

The update is available for download through IGSS Master > Update IGSS Software or from the Schneider Electric support page.

If users choose not to apply the remediation provided above, they should immediately apply the following mitigations to reduce the risk of exploit:

For more information, see Schneider Electric security notification SEVD-2023-255-01.

Schneider Electric recommends the following industry cybersecurity best practices:

CISA recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities. CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets. Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov in the technical information paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves from social engineering attacks:

No known public exploitation specifically targeting these vulnerabilities has been reported to CISA at this time. These vulnerabilities are not exploitable remotely.

Source:
https://www.cisa.gov/news-events/ics-advisories/icsa-23-285-16

Related posts

Horner Automation Remote Compact Controller

IoT
1 year ago

Advantech WebAccess

(I) IoT
5 years ago

Mitsubishi Electric Multiple Factory Automation Products (Update B)

IoT
2 years ago
Exit mobile version