Advisory Details

December 15th, 2023

Schneider Electric EcoStruxure Power Monitoring Expert GetFilteredSinkProvider Deserialization of Untrusted Data Remote Code Execution Vulnerability

ZDI-23-1795
ZDI-CAN-21035

CVE ID CVE-2023-5391
CVSS SCORE 9.8, AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
AFFECTED VENDORS Schneider Electric
AFFECTED PRODUCTS EcoStruxure Power Monitoring Expert
VULNERABILITY DETAILS

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Schneider Electric EcoStruxure Power Monitoring Expert. Authentication is not required to exploit this vulnerability.

The specific flaw exists within the GetFilteredSinkProvider method. The issue results from the lack of proper validation of user-supplied data, which can result in deserialization of untrusted data. An attacker can leverage this vulnerability to execute code in the context of LOCAL SERVICE.

ADDITIONAL DETAILS Schneider Electric has issued an update to correct this vulnerability. More details can be found at:
https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2023-283-02&p_enDocType=Security+and+Safety+Notice&p_File_Name=SEVD-2023-283-02.pdf
DISCLOSURE TIMELINE
  • 2023-06-08 - Vulnerability reported to vendor
  • 2023-12-15 - Coordinated public release of advisory
CREDIT Sina Kheirkhah (@SinSinology) of Summoning Team (@SummoningTeam)
BACK TO ADVISORIES