Headline
Schneider Electric FoxRTU Station
View CSAF
- EXECUTIVE SUMMARY CVSS v3 7.3 ATTENTION: Low Attack Complexity Vendor: Schneider Electric Equipment: FoxRTU Station Vulnerability: Improper Limitation of a Pathname to a Restricted Directory (‘Path Traversal’)
- RISK EVALUATION Successful exploitation of this vulnerability could allow an attacker to perform remote code execution.
- TECHNICAL DETAILS 3.1 AFFECTED PRODUCTS Schneider Electricreports that the following products are affected: FoxRTU Station: < 9.3.0 3.2 VULNERABILTY OVERVIEW 3.2.1 IMPROPER LIMITATION OF A PATHNAME TO A RESTRICTED DIRECTORY (‘PATH TRAVERSAL’) CWE-22 CWE-22: Improper Limitation of a Pathname to a Restricted Directory (‘Path Traversal’) vulnerability exists that could result in remote code execution when an authenticated user executes a saved project file that has been tampered by a malicious actor. CVE-2024-2602 has been assigned to this vulnerability. A CVSS v3 base score of 7.3 has been assigned; the CVSS vector string is (CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H). 3.3 BACKGROUND CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing, Energy, Water and Wastewater, Chemical COUNTRIES/AREAS DEPLOYED: Worldwide COMPANY HEADQUARTERS LOCATION: France 3.4 RESEARCHER Anooja Joy, Sushant Mane and Dr. Faruk Kazi from CoE-CNDS Lab reported this vulnerability to Schneider Electric.
- MITIGATIONS Schneider Electric has identified the following specific workarounds and mitigations users can apply to reduce risk: Version 9.3.0 of FoxRTU Station includes a fix for this vulnerability. Users should contact the local Service Representative or Schneider Electric Process Automation Global Customer Support Center for information on how to download and install this fix: Process Automation | Global Customer Support. Users can follow the instructions in Chapter 12 of User Guide B0780AE rev. P, “Security: Securing a Project” to encrypt and password protect project files. Users should follow appropriate patching methodologies when applying these patches to their systems. Schneider Electric recommend the use of back-ups and evaluating the impact of these patches in a Test and Development environment or on an offline infrastructure. Contact Schneider Electric’s Customer Care Center if assistance is needed removing a patch. If users choose not to apply the remediation provided above, they should immediately implement the following mitigations to reduce the risk of exploit: As the identified vulnerability requires file write access on the machine on which FoxRTU Station is installed, proper file system access control restrictions should be implemented to prevent unauthorized users from editing FoxRTU Station project files or placing malicious DLLs in accessible directories. Store the project files in a secure storage and restrict the access to only trusted users When exchanging files over the network, use secure communication protocols Encrypt project files when stored Only open project files received from trusted source Compute a hash of the project files and regularly check the consistency of this hash to verify the integrity before usage Follow workstation, network and site-hardening guidelines in the Recommended Cybersecurity Best Practices available [here] To ensure you are informed of all updates, including details on affected products and remediation plans, subscribe to Schneider Electric’s security notification service [here] CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability, such as: Minimize network exposure for all control system devices and/or systems, ensuring they are not accessible from the internet. Locate control system networks and remote devices behind firewalls and isolating them from business networks. When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs). Recognize VPNs may have vulnerabilities, should be updated to the most recent version available, and are only as secure as the connected devices. CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures. CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies. CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets. Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov in the technical information paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies. Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents. CISA also recommends users take the following measures to protect themselves from social engineering attacks: Do not click web links or open attachments in unsolicited email messages. Refer to Recognizing and Avoiding Email Scams for more information on avoiding email scams. Refer to Avoiding Social Engineering and Phishing Attacks for more information on social engineering attacks. No known public exploitation specifically targeting this vulnerability has been reported to CISA at this time. This vulnerability is not exploitable remotely.
- UPDATE HISTORY December 10, 2024: Initial Publication