Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

ICS/OT

ICS-CERT Issues Alerts After Expert Discloses Power Meter Flaws

ICS-CERT issued two security alerts this week after a researcher decided to disclose several vulnerabilities affecting power meters from Schneider Electric and FENIKS PRO.

ICS-CERT issued two security alerts this week after a researcher decided to disclose several vulnerabilities affecting power meters from Schneider Electric and FENIKS PRO.

Security researcher Karn Ganeshen published a couple of blog posts last week describing the flaws he had identified in Schneider Electric and FENIKS PRO products. The expert told SecurityWeek that he decided to make his findings public after both ICS-CERT and the vendors stopped providing updates on the status of the patches.

Ganeshen said he notified Schneider Electric in May and FENIKS PRO in June. ICS-CERT was informed about the vulnerabilities in July.

Schneider Electric vulnerabilities

According to the researcher, some of Schneider’s PowerLogic ION series power and energy monitoring systems, which are used by organizations all around the world, are affected by security issues related to access control, cross-site request forgery (CSRF) and weak credentials management.

The expert warned that the web-based management portal of the affected devices is, by default, accessible without any authentication, allowing attackers to make configuration changes and possibly cause the product to enter a denial-of-service (DoS) condition.

The CSRF vulnerability found by Ganeshen can be leveraged to conduct unauthorized configuration changes on behalf of a targeted user.

“Successful exploitation of these vulnerabilities allow silent execution of unauthorized actions on the device specifically modifying parameter configurations – voltage modes, polarity, voltage units, current units, interval values -, and submitting configuration changes to meter,” the researcher explained.

Advertisement. Scroll to continue reading.

Another problem affecting Schneider Electric’s ION series meters is related to the product’s front panel, which is protected by a weak default password, such as “0,” that users are not required to change. The devices can also be accessed remotely via telnet by using default accounts for which a mandatory password change policy is not enforced.

ICS Cyber Security ConferenceAccording to the alert released by ICS-CERT, the details of the vulnerabilities were disclosed just as the organization was working with Schneider on releasing mitigations. The vendor indicated that the following products are affected: ION 73xx, ION 75xx, ION 76xx, ION 8650, ION 8800 and PM5xxx.

While Schneider says it has identified mitigations and has promised to alert customers, the company only sees the CSRF issue as a vulnerability. The other problems, related to weak credentials management, are considered deployment issues that can be addressed by following the recommendations detailed in a user guide published by the company.

FENIKS PRO vulnerabilities

Ganeshen reported finding three authentication-related vulnerabilities in FENIKS PRO’s Elnet power and energy analyzers. Similar to the Schneider products, these power meters lack an authentication mechanism for accessing their web interface, and they have default passwords that can be easily found by anyone in the device’s documentation. Users are not required to change these passwords.

Another issue identified by the researcher is related to the password recovery functionality, or lack thereof. On the devices analyzed by Ganeshen, if users change the default password and forget it, there is no way of recovering it. The vendor informs users that “it is not recommended to forget your new passwords.”

The security alert issued by ICS-CERT reveals that the agency has failed to coordinate the vulnerabilities with FENIKS PRO. Users have been advised to change default passwords when deploying the product and minimize its exposure.

SecurityWeek has reached out to both Schneider Electric and FENIKS PRO for comment and will update this article if the vendors provide any information.

Ganeshen was previously credited for finding vulnerabilities in Sierra Wireless industrial gateways, Meteocontrol photovoltaic data loggers, Moxa serial device servers, and eWON industrial routers.

*Updated with links to Schneider Electric advisories

Related: Learn More at the ICS Cyber Security Conference

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

ICS/OT

The overall effect of current global geopolitical conditions is that nation states have a greater incentive to target the ICS/OT of critical industries, while...

CISO Strategy

Cybersecurity-related risk is a top concern, so boards need to know they have the proper oversight in place. Even as first-timers, successful CISOs make...

ICS/OT

Municipal Water Authority of Aliquippa in Pennsylvania confirms that hackers took control of a booster station, but says no risk to drinking water or...

ICS/OT

Mandiant's Chief analyst urges critical infrastructure defenders to work on finding and removing traces of Volt Typhoon, a Chinese government-backed hacking team caught in...

Cybercrime

Energy giants Schneider Electric and Siemens Energy confirm being targeted by the Cl0p ransomware group in the campaign exploiting a MOVEit zero-day.

ICS/OT

Wago has patched critical vulnerabilities that can allow hackers to take complete control of its programmable logic controllers (PLCs).

ICS/OT

Otorio has released a free tool that organizations can use to detect and address issues related to DCOM authentication.