ICS Advisory

Schneider Electric Easy UPS Online Monitoring Software

Release Date
Alert Code
ICSA-23-346-01

View CSAF

1. EXECUTIVE SUMMARY

  • CVSS v3 5.3
  • ATTENTION:
  • Vendor: Schneider Electric
  • Equipment: Easy UPS Online Monitoring Software
  • Vulnerability: Path Traversal

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow elevation of privileges which could result in arbitrary file deletion with system privileges.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Schneider Electric reports that the following versions of Easy UPS Online Monitoring Software are affected:

  • Easy UPS Online Monitoring Software (Windows 10, 11, Windows

    Server 2016, 2019, 2022): 2.6-GA-01-23116 and prior

3.2 Vulnerability Overview

3.2.1 Path Traversal CWE-22

A path traversal vulnerability exists that could cause arbitrary file deletion upon service restart when accessed by a local and low-privileged attacker.

CVE-2023-6407 has been assigned to this vulnerability. A CVSS v3.1 base score of 5.3 has been calculated; the CVSS vector string is (AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Multiple
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: France

3.4 RESEARCHER

06fe5fd2bc53027c4a3b7e395af0b850e7b8a044 working with Trend Micro Zero Day Initiative and Tenable Network Security reported this vulnerability to CISA.

4. MITIGATIONS

Version 2.6-GA-01-23248 of Easy UPS Online Monitoring Software includes a fix for the vulnerabilities for Microsoft supported versions of Windows 10, 11, Windows Server 2016, 2019 & 2022 and is available for download.

The Easy UPS Online Monitoring Software has been discontinued coinciding with the discontinuation of the Easy UPS Online SNMP Cards (APV9601, APVS9601) managed by this software.

Schneider Electric recommends that users currently using Easy UPS Online Monitoring Software to manage Easy UPS Online (SRV/SRVS) should transition to PowerChute Serial Shutdown for serial/USB shutdown and monitoring; and to PowerChute Network Shutdown for network shutdown and monitoring. For more information about PowerChute software please see the following:

Schneider Electric strongly recommends users follow cybersecurity industry best practices, including: 

  • Locate control and safety system networks and remote devices behind firewalls and isolate them from the business network.
  • Install physical controls so no unauthorized personnel can access your industrial control and safety systems, components, peripheral equipment, and networks.
  • Place all controllers in locked cabinets and never leave them in the "Program" mode.
  • Never connect programming software to any network other than the network intended for that device.
  • Scan all methods of mobile data exchange with the isolated network such as CDs, USB drives, etc. before use in the terminals or any node connected to these networks.
  • Never allow mobile devices that have connected to any other network besides the intended network to connect to the safety or control networks without proper sanitation.
  • Minimize network exposure for all control system devices and systems and ensure that they are not accessible from the Internet.
  • When remote access is required, use secure methods, such as virtual private networks (VPNs). Recognize that VPNs may have vulnerabilities and should be updated to the most current version available. Also, understand that VPNs are only as secure as the connected devices.
  • For more information on cybersecurity industry best practices, refer to the Schneider Electric recommended cybersecurity best practices document.
  • For more information on this vulnerability and the associated mitigations, see Schneider Electric vulnerability disclosure SEVD-2023-346-03.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves from social engineering attacks:

No known public exploitation specifically targeting this vulnerability has been reported to CISA at this time. This vulnerability is not exploitable remotely. This vulnerability has a high attack complexity.

5. UPDATE HISTORY

  • December 12, 2023: Initial Publication

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Schneider Electric