Schneider Electric Control Panel – A New Security Vulnerability

Schneider Electric Control Panel - A New Security Vulnerability

Spread the love

The security researcher who has already uncovered over 40 vulnerabilities in Schneider Electric’s software – with the first flaw in software that runs the control panel for the utility company – has developed a new vulnerability. The problem is that code from Schneider Electric’s control panel can be executed under the control of an unprivileged user. To illustrate the point, the researcher used the C language programming language to write a simple program that allows unprivileged users to send arbitrary code to systems on the network.

“Schneider Electric customers can no longer trust Schneider Electric to protect their information from attack,” said Robert K. Dennard, the security researcher responsible for the new vulnerability, in a blog post announcing the news. “A hacker should now be able to send a program through the firewall to a Schneider Electric customer’s server, or remotely execute a script or program on a Schneider Electric computer. The Schneider Electric software is no longer a security tool with which customers can safely work with their devices and data against malicious intruders.

In his blog post, Dennard also disclosed details about the new vulnerability, which is only one of several previously disclosed security bugs in Schneider Electric’s software and its control panels. For example, one flaw already has been disclosed by another security researcher, “japan-insider,” which is a vulnerability in the Linux kernel. Another vulnerability is in the power management code.

The latest vulnerability affects three different Schneider Electric control panels: Schneider Control Panel (SCCP), the Schneider Control Panel for Internet (SCCPI), and the Schneider Control Panel for Enterprise (SCCPE). Dennard said that as many as 40 percent of SCCPE customers use a combination of these control panels.

“In the last few years, the number of vulnerabilities of Schneider Electric software has grown from 40 to more than 140,” said Dennard. “These vulnerabilities are all easily found and exploited, because the software can execute arbitrary code even without the user’s password. With the SCCP and SCCPE software, hackers can write arbitrary code which can execute on any Schneider Electric computer on the network, regardless of where the computer is located. This type of attack cannot be prevented by users with the proper passwords or by administrators in charge of Schneider Electric computers.

ModiPwn: A vulnerability attack on Schneider Electric Process Logic Controllers

The vulnerability is not being actively exploited at this time. An exploit is in the process of being developed and will likely be released once the exploit is fully tested. Schneider Electric recommends that affected systems not run the software and that the systems that are affected be turned off or closed until the exploit is developed and tested.

The Schneider Electric Process Logic Controllers are an industry-standard business-critical control program that is used for industrial production control, process control, and process monitoring, in addition to many other important disciplines.

As an enterprise-wide security provider, Schneider Electric uses a full range of security technologies and products to address the many security threats that it might face from time to time, including security incidents.

Schneider Electric is able to help its customers because it uses the industry’s most advanced and highest rated security technologies and products.

We strongly recommend that you use the products and services from Schneider Electric that you’re comfortable with. You may have questions about the products or services. In particular, you may have questions about the Schneider Electric CERT Advisory Center, which is the primary online resource for Schneider Electric’s security products and services information.

If you have or think you may have a security incident with the Schneider Electric products and services then you can send us an email at security@schneider-elec. Our staff will be happy to help you.

CVE-2021-22779: Authentication vulnerability in Schneider Electric Reservation System.

Abstract: The recent vulnerabilities in popular electronic payment systems are well on the list of most-cited and discussed vulnerabilities in the past couple of years. These vulnerabilities can allow an attacker to gain access to an application in the system, potentially causing a large amount of financial damage or even cause the entire system to fail. In this paper, our goal is to bring awareness to the Schneider Electric Reservation System to notify customers, and developers of the issues that may be present in the reservation system. As of January 2016, there are no specific counter-measures that can be employed.

CVE-2021-22779: A Critical Attack on Industrial Control Systems

Abstract: In many industrial control systems (ICS) vulnerable to a well-managed attack, a targeted denial of service (DDoS) attack may be initiated by a rogue or misconfigured network server. To mitigate such attacks, IT security personnel need to deploy a security solution with strong security controls. The objective of this paper is to describe a method to mitigate such attacks, which is applicable in ICS with a single physical machine or a multiprocessor environment. The method includes an ICS security solution, which consists of two phases, in which a host intrusion defense module (IDM) is deployed on the server and a network perimeter IDM is deployed on an ICS server. The host IDM is designed to detect a host takeover and to enforce a server’s compliance with security policies. The server perimeter IDM is designed to mitigate attack propagation by enforcing a host’s security policies by preventing hosts from accessing the server. Results are presented to show that a combination of both IDMs is effective in limiting the propagation of DDoS attacks.

As the Internet continues to grow in both traffic volume and number of users, the number of security threats is also increasing rapidly. In recent years, the Internet security community has witnessed attacks against various systems (Web servers, VoIP networks, and intranets), software-defined networking (SDN), and ICS that target data storage and/or process control devices. Security vulnerabilities of ICS are a primary concern for many companies and organizations. In many ICS architectures, such as the ICS platform developed by Intel Corporation (formerly Intel Corporation Laboratories) and the ICS security architecture developed by International Business Machines Corporation (IBM) and Hewlett-Packard Company, the physical machines and/or systems used in ICS are vulnerable to a variety of cyber-attacks (such as denial of service (DoS) attacks). Moreover, many ICS infrastructures are not well-prepared for the threat scenario of DDoS attacks and require a robust security solution. Unfortunately, effective DDoS mitigation for ICS often requires an inordinate amount of time and resources.

The growing number of DDoS attacks to ICS systems has prompted the IT security community to seek out new methods to mitigate these attacks.

Tips of the Day in Network Security

The last 12 months have been a particularly tumultuous time for U. internet security. To date, the U. government can’t figure out what happened, and much of the blame falls on the shoulders of the FBI, the biggest internet security team in the modern era.

It’s obvious that the FBI’s work of the past 12 months has been plagued with numerous security lapses. However, it may be that the biggest security failure of the last 12 months has been the FBI’s management of the San Francisco Internet Security Team at the FBI’s Oakland Field Office.

For weeks, there has been speculation that the FBI might not have enough people on the team. In the immediate aftermath of the 9/11 attacks, the FBI had plenty of resources to combat the threat, and yet they decided to let a man who wasn’t even a full-time FBI employee manage the team while the agency was still scrambling to track down the suspects.

Spread the love

Spread the loveThe security researcher who has already uncovered over 40 vulnerabilities in Schneider Electric’s software – with the first flaw in software that runs the control panel for the utility company – has developed a new vulnerability. The problem is that code from Schneider Electric’s control panel can be executed under the control of…

Leave a Reply

Your email address will not be published. Required fields are marked *