-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.4752
   ICS Advisory | ICSA-23-229-03 Schneider Electric PowerLogic ION7400 /
             PM8000 / ION8650 / ION8800 / ION9000 Power Meters
                              18 August 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Schneider Electric PowerLogic ION7400 / PM8000 / ION8650 / ION8800 / ION9000 Power Meters
Publisher:         ICS-CERT
Operating System:  Network Appliance
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-46680  

Original Bulletin: 
   https://www.cisa.gov/news-events/ics-advisories/icsa-23-229-03

Comment: CVSS (Max):  8.8 CVE-2022-46680 (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)
         CVSS Source: ICS-CERT
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-23-229-03)

Schneider Electric PowerLogic ION7400 / PM8000 / ION8650 / ION8800 / ION9000
Power Meters

Release Date
August 17, 2023

1. EXECUTIVE SUMMARY

  o CVSS v3 8.8
  o ATTENTION: Exploitable remotely/low attack complexity
  o Vendor: Schneider Electric
  o Equipment: PowerLogic ION7400 / PM8000 / ION8650 / ION8800 / ION9000
  o Vulnerability: Cleartext Transmission of Sensitive Information

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to cause
a disclosure of sensitive information, a denial of service, or modification of
data if an attacker is able to intercept network traffic.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following components of Schneider Electric PowerLogic, a power meter, are
affected:

  o PowerLogic ION9000: All versions prior to 4.0.0
  o PowerLogic ION7400: All versions prior to 4.0.0
  o PowerLogic PM8000: All versions prior to 4.0.0
  o PowerLogic ION8650: All versions
  o PowerLogic ION8800: All versions
  o Legacy ION products: All versions

3.2 VULNERABILITY OVERVIEW

3.2.1 CLEARTEXT TRANSMISSION OF SENSITIVE INFORMATION CWE-319

A cleartext transmission of sensitive information vulnerability exists that
could cause disclosure of sensitive information, denial of service, or
modification of data if an attacker is able to intercept network traffic.

CVE-2022-46680 has been assigned to this vulnerability. A CVSS v3 base score of
8.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:R/S:U/
C:H/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Commercial Facilities, Critical
    Manufacturing, Energy
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: France

3.4 RESEARCHER

Jos Wetzels of Forescout Technologies reported these vulnerabilities to
Schneider Electric.

4. MITIGATIONS

Schneider Electric has released the following remediations for users to
implement:

  o Update affected components to current firmware versions for available
    vulnerability fixes:
      ? PowerLogic ION9000: Version 4.0.0 is available for download.
      ? PowerLogic ION7400: Version 4.0.0 is available for download.
      ? PowerLogic PM8000: Version 4.0.0 is available for download.
  o Users should use appropriate patching methodologies when applying these
    patches to their systems. Schneider Electric recommends using backups and
    evaluating the impact of these patches in a "testing and development
    environment" or on an offline infrastructure.
  o Users should contact Schneider Electric for assistance in removing a patch.
  o Schneider Electric recommends that users ensure devices supporting ION
    protocol are not exposed to the internet or other untrusted networks. Users
    should apply the best practices for network hardening as documented in the
    product user guide and the Schneider Electric Recommended Cybersecurity
    Best Practices .
  o Additional configuration steps and supporting software are required to
    utilize the secure ION feature. Please refer to the relevant product
    documentation or contact customer care for additional details and support.

For more information, see Schneider Electric's security advisory
SEVD-2023-129-03 .

Schneider Electric strongly recommends the following industry cybersecurity
best practices:

  o Locate control and safety system networks and remote devices behind
    firewalls and isolate them from the business network.
  o Install physical controls so no unauthorized personnel can access your
    industrial control and safety systems, components, peripheral equipment,
    and networks.
  o Place all controllers in locked cabinets and never leave them in the
    "Program" mode.
  o Never connect programming software to any network other than the network
    intended for that device.
  o Scan all methods of mobile data exchange with the isolated network such as
    CDs, USB drives, etc. before use in the terminals or any node connected to
    these networks.
  o Never allow mobile devices that have connected to any other network besides
    the intended network to connect to the safety or control networks without
    proper sanitation.
  o Minimize network exposure for all control system devices and systems and
    ensure that they are not accessible from the internet.
  o When remote access is required, use secure methods, such as virtual private
    networks (VPNs). Recognize that VPNs may have vulnerabilities and should be
    updated to the most current version available. Also, understand that VPNs
    are only as secure as the connected devices.

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. CISA reminds organizations to perform
proper impact analysis and risk assessment prior to deploying defensive
measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage at cisa.gov/ics . Several CISA products detailing cyber
defense best practices are available for reading and download, including
Improving Industrial Control Systems Cybersecurity with Defense-in-Depth
Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage at cisa.gov/ics in the technical information paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing suspected malicious activity should follow established
internal procedures and report findings to CISA for tracking and correlation
against other incidents.

No known public exploits specifically targeting these vulnerabilities have been
reported to CISA at this time.

This product is provided subject to this Notification and this Privacy & Use 
policy.

Vendor

Schneider Electric

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=YRrE
-----END PGP SIGNATURE-----