(I)IoT Security News
Cyber Security, DER, Vulnerabilities

Schneider Electric Security Notification Trio™ Licensed and License-free Data RadiosSchneider Electric Security Notification

The Trio Licensed Radio products are designed to provide complete, versatile, and high availability system solutions for long range wireless data communications in SCADA and remote telemetry applications.

Schneider Electric Security Notification

12 December 2023 (9 April 2024)

Overview

Schneider Electric is aware of multiple vulnerabilities in its Trio Licensed and License-Free Data
Radio products.
The Trio Licensed Radio products are designed to provide complete, versatile, and high
availability system solutions for long range wireless data communications in SCADA and remote
telemetry applications. The Trio License-Free Radio products are a range of frequency-hopping
Ethernet and Serial Data Radios operating in the license-free 900Mhz and 2.4 Ghz band and
designed with versatility and flexibility in mind.
Failure to apply the remediations and mitigations provided below may risk disclosure of
information, or potential installation of malicious code.
April 2024 Update: A remediation is now available for Trio J-Series Ethernet Data Radio on
CVE-2023-5629.

Affected Products and Versions

Vulnerability Details
CVE ID: CVE-2023-5629
CVSS v3.1 Base Score 8.2 | High | CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N
CWE-601: URL Redirection to Untrusted Site (‘Open Redirect’) vulnerability exists that could
cause disclosure of information through phishing attempts over HTTP

CVE ID: CVE-2023-5630
CVSS v3.1 Base Score 6.5 | Medium | CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H
CWE-494: Download of Code Without Integrity Check vulnerability exists that could allow a
privileged user to install an untrusted firmware.

Note regarding vulnerability details: The severity of vulnerabilities was calculated using the
CVSS Base metrics in version 3.1 (CVSS v3.1) without incorporating the Temporal and
Environmental metrics. Schneider Electric recommends that customers score the CVSS
Environmental metrics, which are specific to end-user organizations, and consider factors such
as the presence of mitigations in that environment. Environmental metrics may refine the
relative severity posed by the vulnerabilities described in this document within a customer’s
environment.

Remediation

Customers should use appropriate patching methodologies when applying these patches to
their systems. We strongly recommend the use of back-ups and evaluating the impact of these
patches in a Test and Development environment or on an offline infrastructure. Contact
Schneider Electric’s Customer Care Center if you need assistance removing a patch.
If customers choose not to apply the remediation provided above, they should immediately
apply the following mitigations to reduce the risk of exploit.

Mitigations

To ensure you are informed of all updates, including details on affected products and
remediation plans, subscribe to Schneider Electric’s security notification service here:
https://www.se.com/en/work/support/cybersecurity/security-notifications.jsp

General Security Recommendations
We strongly recommend the following industry cybersecurity best practices:

Acknowledgements
Schneider Electric recognizes the following researcher for identifying and helping to coordinate
a response to these vulnerabilities:

For More Information
This document provides an overview of the identified vulnerability or vulnerabilities and actions
required to mitigate. For more details and assistance on how to protect your installation, contact your local Schneider Electric representative or Schneider Electric Industrial Cybersecurity
Services: https://www.se.com/ww/en/work/solutions/cybersecurity/. These organizations will be
fully aware of this situation and can support you through the process.
For further information related to cybersecurity in Schneider Electric’s products, visit the
company’s cybersecurity support portal page:
https://www.se.com/ww/en/work/support/cybersecurity/overview.jsp

Source:

https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2023-346-01&p_enDocType=Security+and+Safety+Notice&p_File_Name=SEVD-2023-346-01.pdf

Related posts

ARC Informatique PcVue (Update A)

(I) IoT
3 years ago

Siemens SIMATIC PCS 7, SIMATIC WinCC, SIMATIC WinCC Runtime Professional, and SIMATIC NET PC Software (Update D)

(I) IoT
6 years ago

Carestream Vue RIS

(I) IoT
6 years ago
Exit mobile version