ICS Advisory

Schneider Electric Easy UPS Online Monitoring Software

Release Date
Alert Code
ICSA-23-108-02

1. EXECUTIVE SUMMARY

  • CVSS v3 9.8
  • ATTENTION: Exploitable remotely/low attack complexity 
  • Vendor: Schneider Electric 
  • Equipment: APC Easy UPS Online Monitoring Software, Schneider Electric Easy UPS Online Monitoring Software 
  • Vulnerabilities: Missing Authentication for Critical Function, Improper Handling of Case Sensitivity 

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could result in remote code execution, escalation of privileges, or authentication bypass, which then result in malicious web code execution or loss of device functionality. 

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Easy UPS Online Monitoring Software for Windows 10, 11, Windows Server 2016, 2019, 2022 are affected: 

  • APC Easy UPS Online Monitoring Software: Version V2.5-GA-01-22320 and prior 
  • Schneider Electric Easy UPS Online Monitoring Software: Version V2.5-GA-01-22320 and prior 

3.2 VULNERABILITY OVERVIEW

3.2.1 MISSING AUTHENTICATION FOR CRITICAL FUNCTION CWE-306 

A vulnerability exists that could allow changes to administrative credentials, leading to potential remote code execution without requiring prior authentication on the Java RMI interface. 

CVE-2023-29411 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H). 

3.2.2 IMPROPER HANDLING OF CASE SENSITIVITY CWE-78 

A vulnerability exists that could cause remote code execution when manipulating internal methods through Java RMI interface. 

CVE-2023-29412 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H). 

3.2.3 MISSING AUTHENTICATION FOR CRITICAL FUNCITON CWE-306 

A vulnerability exists that could cause a denial-of-service condition when accessed by an unauthenticated user on the Schneider UPS Monitor service. 

CVE-2023-29413 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H). 

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Multiple 
  • COUNTRIES/AREAS DEPLOYED: Worldwide 
  • COMPANY HEADQUARTERS LOCATION: France 

3.4 RESEARCHER

Esjay, working with Trend Micro Zero Day Initiative, and Nicholas Miles, working with Tenable, reported these vulnerabilities to Schneider Electric and CISA. 

4. MITIGATIONS

Schneider Electric recommends users update their affected devices to the following versions: 

Schneider Electric recommends that users use appropriate patching methodologies when applying these patches to their systems and impact evaluate these patches in a test, development, or offline infrastructure environment. Schneider Electric strongly recommends the use of backups.  

Users can contact Schneider Electric’s Customer Care Center for additional assistance.  

Schneider Electric strongly recommends users follow cybersecurity industry best practices, including:  

  • Locating control and safety system networks and remote devices behind firewalls and isolating them from the business network.  
  • Installing physical controls to help prevent unauthorized users from accessing industrial control and safety systems, components, peripheral equipment, and networks.  
  • Placing all controllers in locked cabinets, and do not leave them in the “Program” mode.  
  • Only connecting programming software to the network intended for that device.  
  • Scanning all methods of mobile data exchange with the isolated network before use in the terminals or nodes connected to these networks.  
  • Properly sanitizing mobile devices that have connected to another network before connecting to the intended network.  
  • Minimizing network exposure for all control system devices and systems and ensure that they are not accessible from the internet.  
  • Using secure methods, such as virtual private networks (VPNs), when remote access is required.  
  • For more information, refer to the Schneider Electric Recommended Cybersecurity Best Practices document.  

For more information, see Schneider Electric security notification SEVD-2023-101-04

CISA recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities. 

This product is provided subject to this Notification and this Privacy & Use policy.