(I)IoT Security News
Cyber Security, DER, Vulnerabilities

Schneider Electric Security Notification Easergy Studio Vulnerability

Schneider Electric is aware of a vulnerability in its Easergy Studio product.

Schneider Electric Security Notification

9 April 2024


Overview
Schneider Electric is aware of a vulnerability in its Easergy Studio product.
The Easergy Studio product is a software solution for configuring, monitoring, and managing
control devices.
Failure to apply the provided remediation below may risk unquoted search paths, which could
result in escalation of privilege.

Affected Products and Versions

Vulnerability Details
CVE ID: CVE-2024-2747
CVSS v3.1 Base Score 7.8 | High | CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CWE-428: Unquoted search path or element vulnerability exists in Easergy Studio, which could
cause privilege escalation when a valid user replaces a trusted file name on the system and
reboots the machine.

Note regarding vulnerability details: The severity of vulnerabilities was calculated using the
CVSS Base metrics in version 3.1 (CVSS v3.1) without incorporating the Temporal and
Environmental metrics. Schneider Electric recommends that customers score the CVSS
Environmental metrics, which are specific to end-user organizations, and consider factors such
as the presence of mitigations in that environment. Environmental metrics may refine the
relative severity posed by the vulnerabilities described in this document within a customer’s
environment.

Remediation

Customers should use appropriate patching methodologies when applying these patches to
their systems. We strongly recommend the use of back-ups and evaluating the impact of these
patches in a Test and Development environment or on an offline infrastructure. Contact
Schneider Electric’s Customer Care Center if you need assistance removing a patch.


To ensure you are informed of all updates, including details on affected products and
remediation plans, subscribe to Schneider Electric’s security notification service here:
https://www.se.com/en/work/support/cybersecurity/security-notifications.jsp

General Security Recommendations
We strongly recommend the following industry cybersecurity best practices.

For More Information
This document provides an overview of the identified vulnerability or vulnerabilities and actions
required to mitigate. For more details and assistance on how to protect your installation, contact your local Schneider Electric representative or Schneider Electric Industrial Cybersecurity
Services: https://www.se.com/ww/en/work/solutions/cybersecurity/. These organizations will be
fully aware of this situation and can support you through the process.
For further information related to cybersecurity in Schneider Electric’s products, visit the
company’s cybersecurity support portal page:
https://www.se.com/ww/en/work/support/cybersecurity/overview.jsp

Source:

https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2024-100-01&p_enDocType=Security+and+Safety+Notice&p_File_Name=SEVD-2024-100-01.pdf

Related posts

TCP/IP Stack Vulnerabilities–AMNESIA:33 in SENTRON PAC / 3VA Devices

(I) IoT
3 years ago

Siemens Industrial Products (Update G)

(I) IoT
4 years ago

ICONICS GENESIS64, GENESIS32

(I) IoT
4 years ago
Exit mobile version