Schneider Electric PowerLogic ION7400 / PM8000 / ION8650 / ION8800 / ION9000 Power Meters Cleartext Transmission of Sensitive Information (CVE-2022-46680)

critical Tenable OT Security Plugin ID 501167

Synopsis

The remote OT asset is affected by a vulnerability.

Description

A CWE-319: Cleartext transmission of sensitive information vulnerability exists that could cause disclosure of sensitive information, denial of service, or modification of data if an attacker is able to intercept network traffic.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original can be found at CISA.gov.

Schneider Electric has released the following remediations for users to implement:

- Update affected components to current firmware versions for available vulnerability fixes:
- PowerLogic ION9000: Version 4.0.0 is available for download.
- PowerLogic ION7400: Version 4.0.0 is available for download.
- PowerLogic PM8000: Version 4.0.0 is available for download.
- Users should use appropriate patching methodologies when applying these patches to their systems. Schneider Electric recommends using backups and evaluating the impact of these patches in a “testing and development environment” or on an offline infrastructure.
- Users should contact Schneider Electric for assistance in removing a patch.
- Schneider Electric recommends that users ensure devices supporting ION protocol are not exposed to the internet or other untrusted networks. Users should apply the best practices for network hardening as documented in the product user guide and the Schneider Electric Recommended Cybersecurity Best Practices.
- Additional configuration steps and supporting software are required to utilize the secure ION feature. Please refer to the relevant product documentation or contact customer care for additional details and support.

For more information, see Schneider Electric’s security advisory SEVD-2023-129-03.

Schneider Electric strongly recommends the following industry cybersecurity best practices:

- Locate control and safety system networks and remote devices behind firewalls and isolate them from the business network.
- Install physical controls so no unauthorized personnel can access your industrial control and safety systems, components, peripheral equipment, and networks.
- Place all controllers in locked cabinets and never leave them in the “Program” mode.
- Never connect programming software to any network other than the network intended for that device.
- Scan all methods of mobile data exchange with the isolated network such as CDs, USB drives, etc. before use in the terminals or any node connected to these networks.
- Never allow mobile devices that have connected to any other network besides the intended network to connect to the safety or control networks without proper sanitation.
- Minimize network exposure for all control system devices and systems and ensure that they are not accessible from the internet.
- When remote access is required, use secure methods, such as virtual private networks (VPNs). Recognize that VPNs may have vulnerabilities and should be updated to the most current version available. Also, understand that VPNs are only as secure as the connected devices.

See Also

http://www.nessus.org/u?a979a519

https://www.cisa.gov/news-events/ics-advisories/icsa-23-229-03

Plugin Details

Severity: Critical

ID: 501167

Version: 1.4

Type: remote

Family: Tenable.ot

Published: 6/1/2023

Updated: 3/4/2024

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-46680

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:schneider-electric:powerlogic_pm8000_firmware, cpe:/o:schneider-electric:powerlogic_ion7400_firmware, cpe:/o:schneider-electric:powerlogic_ion9000_firmware, cpe:/o:schneider-electric:powerlogic_ion8650_firmware:-, cpe:/o:schneider-electric:powerlogic_ion8800_firmware:-

Required KB Items: Tenable.ot/Schneider

Exploit Ease: No known exploits are available

Patch Publication Date: 5/22/2023

Vulnerability Publication Date: 5/22/2023

Reference Information

CVE: CVE-2022-46680

CWE: 319