Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Schneider Electric Fixes Potential RCE Flaw in Several Products

Several solutions from Schneider Electric are plagued by a serious vulnerability that could be exploited for remote code execution (RCE).

Several solutions from Schneider Electric are plagued by a serious vulnerability that could be exploited for remote code execution (RCE).

Researcher Ariele Caltabiano identified a stack-based buffer overflow vulnerability in Schneider Electric’s SoMove Lite, a setup software for motor control devices. The energy management company has determined that the security hole actually affects a Device Type Manager (DTM) development kit distributed with several DTM libraries. The culprit is a DLL file installed via the DTM setup, Schneider Electric said.

According to security advisories published by ICS-CERT and Schneider Electric, the DLL is found in the Modbus Communication Library version 2.2.6 and earlier, the CANopen Communication Library version 1.0.2 and earlier, the EtherNet/IP Communication Library version 1.0.0 and earlier, EM X80 Gateway DTM (MB TCP/SL), Advantys DTMs (OTB, STB), KINOS DTM, SOLO DTM, and Xantrex DTMs.

The DTMs containing the vulnerable DLL are used in SoMove, SoMove Lite, Unity Pro and SoMachine. Unity Pro is a development software used to test, debug and manage applications, while SoMachine is a software environment for automation machinery.

“Successfully exploiting this vulnerability could allow a remote attacker to execute arbitrary code,” ICS- CERT said in its advisory.

The flaw has been assigned the CVE identifier CVE-2014-9200 and a CVSS base score of 7.5.

The vulnerability is not difficult to exploit, but fortunately there are no known exploits for it and Schneider Electric has developed a patch that substitutes the affected DLL.

This is the second security advisory published by Schneider Electric this year. Earlier this month, the company announced the availability of a firmware update that fixes a couple of critical bugs in ETG3000 FactoryCast HMI Gateway, a Web-based SCADA system.

Advertisement. Scroll to continue reading.

DTM component vulnerabilities can be highly problematic. Alexander Bolshev and Gleb Cherbov, researchers at Russia-based Digital Security, have identified 32 vulnerable DTM components from a total of 24 vendors.

One of the flawed components is the CodeWrights HART DTM library, which is used in products developed by ABB, Berthold Technologies, Emerson, Endress+Hauser, Magnetrol, and Pepperl+Fuchs. CodeWrights has addressed the vulnerability and some of the affected companies have already started integrating the new version of the library in their solutions.

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

Shaun Khalfan has joined payments giant PayPal as SVP, CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.