Schweitzer Labs Windows Software Flaws Allow Code Execution


QuickSet and Grid Configurator of Schweitzer Labs were found to be vulnerable to multiple vulnerabilities that threat actors can exploit. Nearly, 9 new vulnerabilities were found which include 4 High severity and 5 Medium severity vulnerabilities. 

The High severity vulnerabilities belong to SEL-5037 GridConfigurator, and the Medium severity vulnerabilities belong to SEL-5030 acSELerator QuickSet Software.

SEL-5037 GridConfigurator is used for creating, managing, and deploying settings for SEL power system devices, and SEL-5030 acSELerator QuickSet Software is used by engineering for configuring, commissioning and managing devices for power system protection, monitoring, meter, and control.

Both GridConfigurator and QuickSet offer a wide range of functionalities, allowing a threat actor to perform a remote code execution. Additionally, either of these applications can control all the logic of Schweitzer Labs devices.

Technical Analysis

As per reports shared with Cyber Security News, the vulnerability CVE-2023-31171, which exists in the QuickSet due to improper neutralization of special elements used in SQL commands, can be exploited by a threat actor to perform remote code execution. 

This can be done using a crafted package since QuickSet can import device configuration from an external DMX file. It can also be chained with CVE-2023-31175 (Elevation of Privilege vulnerability) for achieving administrative privileges on the target workstation.

Discovered attackers can exploit vulnerabilities for performing various attack vectors like Social engineering (Phishing) emails to a victim with a DMX file and convincing them to restore it.

Once the systems are compromised, the threat actors can conduct many malicious activities, including extracting sensitive data, surveillance, lateral movements, and others.

Another severe vulnerability was CVE-2023-34392 (Missing authentication of critical function) can be exploited by a threat actor to execute a specially crafted client-side script code when the Grid Configurator is open. 

Products that are affected by this vulnerability include AcSELerator QuickSet prior to version 7.1.3.0 (included) and Schweitzer Labs Grid Configurator before version 4.5.0.20 (included). 

CVE ID CVSS Score Description Affected Products
‍CVE-2023-31175 8.8 Execution with Unnecessary Privileges Grid Configurator
CVE-2023-34392 8.2 Missing Authentication for Critical Function Grid Configurator
CVE-2023-31173 7.7 Use of Hard-coded Credentials Grid Configurator
CVE-2023-31174 7.4 Cross-Site Request Forgery Grid Configurator
‍CVE-2023-31170 5.9 Inclusion of Functionality from Untrusted Control Sphere SEL-5030 acSELerator QuickSet Software
‍CVE-2023-31171 5.9 Improper Neutralization of Special Elements used in an SQL Command SEL-5030 acSELerator QuickSet Software
‍CVE-2023-31172 5.9 Incomplete Filtering of Special Elements SEL-5030 acSELerator QuickSet Software
‍CVE-2023-31168 5.5 Inclusion of Functionality from Untrusted Control Sphere SEL-5030 acSELerator QuickSet Software
‍CVE-2023-31169 4.8 Improper Handling of Unicode Encoding SEL-5030 acSELerator QuickSet Software

Users of these products are recommended to upgrade to their latest version to fix these vulnerabilities and prevent them from getting exploited.

Keep informed about the latest Cyber Security News by following us on Google News, Linkedin, Twitter, and Facebook.





Source link