www.darkreading.com Open in urlscan Pro
2606:4700::6811:7763  Public Scan

URL: https://www.darkreading.com/ics-ot/schneider-power-meter-vulnerability-power-outages
Submission: On June 21 via api from TR — Scanned from DE

Form analysis 0 forms found in the DOM

Text Content

The Edge
DR Tech
Sections
Close
Back
Sections
Featured Sections
The Edge
Dark Reading Technology
Attacks / Breaches

Cloud

ICS/OT

Remote Workforce

Perimeter

Analytics
Security Monitoring

Security Monitoring
App Sec
Database Security

Database Security
Risk
Compliance

Compliance
Threat Intelligence

Endpoint
AuthenticationMobile SecurityPrivacy

AuthenticationMobile SecurityPrivacy
Vulnerabilities / Threats
Advanced ThreatsInsider ThreatsVulnerability Management

Advanced ThreatsInsider ThreatsVulnerability Management
Operations
Identity & Access ManagementCareers & People

Identity & Access ManagementCareers & People
Physical Security

IoT

DR Global
Middle East & Africa

Middle East & Africa
Black Hat news
Omdia Research
Security Now
Events
Close
Back
Events
Events
 * SecTor - Canada's IT Security Conference Oct 23-26 - Learn More
   
 * Anatomy of a Data Breach - A Dark Reading June 22 Event
   

Webinars
 * The Future is CNAPP: Cloud Security From Prevention To Threat Detection
   Jun 22, 2023
 * Secrets to a Successful Managed Security Service Provider Relationship
   Jun 27, 2023

Resources
Close
Back
Resources
Dark Reading Library >
Webinars >
Reports >
Slideshows >
White Papers >
Partner Perspectives: Microsoft
Tech Library >

Newsletter Sign-Up

The Edge
DR Tech
Sections
Close
Back
Sections
Featured Sections
The Edge
Dark Reading Technology
Attacks / Breaches

Cloud

ICS/OT

Remote Workforce

Perimeter

Analytics
Security Monitoring

Security Monitoring
App Sec
Database Security

Database Security
Risk
Compliance

Compliance
Threat Intelligence

Endpoint
AuthenticationMobile SecurityPrivacy

AuthenticationMobile SecurityPrivacy
Vulnerabilities / Threats
Advanced ThreatsInsider ThreatsVulnerability Management

Advanced ThreatsInsider ThreatsVulnerability Management
Operations
Identity & Access ManagementCareers & People

Identity & Access ManagementCareers & People
Physical Security

IoT

DR Global
Middle East & Africa

Middle East & Africa
Black Hat news
Omdia Research
Security Now
Events
Close
Back
Events
Events
 * SecTor - Canada's IT Security Conference Oct 23-26 - Learn More
   
 * Anatomy of a Data Breach - A Dark Reading June 22 Event
   

Webinars
 * The Future is CNAPP: Cloud Security From Prevention To Threat Detection
   Jun 22, 2023
 * Secrets to a Successful Managed Security Service Provider Relationship
   Jun 27, 2023

Resources
Close
Back
Resources
Dark Reading Library >
Webinars >
Reports >
Slideshows >
White Papers >
Partner Perspectives: Microsoft
Tech Library >
The Edge
DR Tech
Sections
Close
Back
Sections
Featured Sections
The Edge
Dark Reading Technology
Attacks / Breaches

Cloud

ICS/OT

Remote Workforce

Perimeter

Analytics
Security Monitoring

Security Monitoring
App Sec
Database Security

Database Security
Risk
Compliance

Compliance
Threat Intelligence

Endpoint
AuthenticationMobile SecurityPrivacy

AuthenticationMobile SecurityPrivacy
Vulnerabilities / Threats
Advanced ThreatsInsider ThreatsVulnerability Management

Advanced ThreatsInsider ThreatsVulnerability Management
Operations
Identity & Access ManagementCareers & People

Identity & Access ManagementCareers & People
Physical Security

IoT

DR Global
Middle East & Africa

Middle East & Africa
Black Hat news
Omdia Research
Security Now
Events
Close
Back
Events
Events
 * SecTor - Canada's IT Security Conference Oct 23-26 - Learn More
   
 * Anatomy of a Data Breach - A Dark Reading June 22 Event
   

Webinars
 * The Future is CNAPP: Cloud Security From Prevention To Threat Detection
   Jun 22, 2023
 * Secrets to a Successful Managed Security Service Provider Relationship
   Jun 27, 2023

Resources
Close
Back
Resources
Dark Reading Library >
Webinars >
Reports >
Slideshows >
White Papers >
Partner Perspectives: Microsoft
Tech Library >

--------------------------------------------------------------------------------

Newsletter Sign-Up
SEARCH
A minimum of 3 characters are required to be typed in the search bar in order to
perform a search.




Announcements
 1. 
 2. 
 3. 

Event
How to Launch a Threat Hunting Program | Webinar <REGISTER>
Event
How to Accelerate XDR Outcomes: Bridging the Gap Between Network and Endpoint |
Webinar <REGISTER>
Report
Black Hat USA 2022 Attendee Report | Supply Chain & Cloud Security Risks Are Top
of Mind | <READ IT NOW>
PreviousNext





ICS/OT Security

3 MIN READ

News



SCHNEIDER POWER METER VULNERABILITY OPENS DOOR TO POWER OUTAGES

A severe security vulnerability allows credentials for the power meters to
continuously transmit in cleartext, allowing device takeover.
Dan Raywood
Senior Editor, Dark Reading
June 20, 2023
Source: Panther Media GmbH via Alamy Stock Photo
PDF


INFOSEC23 – London – A security vulnerability in the Schneider Electric ION and
PowerLogic power meters has been disclosed: They transmit a user ID and password
in plaintext with every message.



Given a CVSS vulnerability-severity rating of 8.8 out of 10, the bug would allow
an attacker with passive interception capabilities to obtain these credentials,
authenticate to the ION/TCP engineering interface (as well as SSH and HTTP
interfaces), and change configuration settings or potentially modify firmware.

"It's obviously not acceptable anymore for an operational technology (OT)
product to transmit credentials in in cleartext because anybody that has access
to the network and can sniff the traffic will be able to get them, and then do
almost whatever they want with the device," says Daniel dos Santos, head of
security research at Forescout. This could include controlling smart meter
switches to cause load oscillations that could trigger shutdowns, with the
demand (or load) then being passed on to other parts of the grid network. In a
worst-case scenario, a domino effect could theoretically lead to a blackout.

Disclosed as part of the Forescout's Icefall OT research, this vulnerability is
one of three announced today at Infosecurity Europe, the other two being
denial-of-service (DoS) vulnerabilities in WAGO 740 controllers. Both of the DoS
issues are given a severity rating of 4.9.



Schneider said in its advisory that the ION Protocol was created over 30 years
ago to bring sophisticated data exchange to digital power meters, and as
cybersecurity became a concern, the protocol was enhanced with support for
authentication. 



But that doesn't mean there aren't still security holes, as there often are with
legacy code. In fact, dos Santos says the Schneider vulnerability was originally
due to be released as part of a bundle of 56 OT flaws in June 2022 but was held
up due to patching processes.

"It's one of those examples of things that were designed at an earlier time, and
Schneider definitely recognizes that [this is a vulnerability] and we worked
with them to bring it up to the present, by finding the issue and fixing it," he
says.

He adds, “Now this is a secure version of this protocol that has encryption
where the credentials are not transmitted in plaintext anymore. So it's
definitely a relevant enough issue that made them reevaluate the need for a
secure version of the protocol for a product line that is older but still used a
lot."




CYBERSECURITY BY DESIGN IS STILL MISSING FOR OT

The Forescout research noted that this showcases that there's still a lack of
fundamental understanding of security-by-design by OT vendors, with recurring
design issues that demonstrate a lack of understanding of basic security control
design, such as plaintext and/or hardcoded credentials, client-side
authentication, stateful control on stateless protocols, missing critical steps
in authentication, broken algorithms, and faulty implementations.

As dos Santos says: "Everybody knows that OT has almost no security built by
design, right? That's a fact, but what we always wanted to stress around the
fact was the fact that you need to measure how insecure it is. You cannot just
say 'your whole OT is insecure'; you need to say there is insecure engineering,
protocols, insecure firmware updates, and so on.”

Forescout used the release of these new vulnerabilities to call on vendors to
improve their security testing procedures, and it said products and protocols
must remain backward compatible with legacy designs.

Dos Santos says some vendors still have issues with backward compatibility, as
legacy products have hardcoded credentials with insecure methods of delivery.
"The main reason why things were designed insecurely at the time is because
security wasn't a big concern, but now it's the need for for backward
compatibility and the need for maintaining some product lines that are still
used: but there are people still using those because the lifespan is 20 to 30
years."



Vulnerabilities/ThreatsThreat IntelligenceVulnerability Management
Keep up with the latest cybersecurity threats, newly-discovered vulnerabilities,
data breach information, and emerging trends. Delivered daily or weekly right to
your email inbox.
Subscribe

More Insights
White Papers
 * 
   The Ultimate Guide to the CISSP
 * 
   Welcome to Modern Web App Security

More White Papers
Webinars
 * 
   The Future is CNAPP: Cloud Security From Prevention To Threat Detection
 * 
   Secrets to a Successful Managed Security Service Provider Relationship

More Webinars
Reports
 * 
   Concerns Mount Over Ransomware, Zero-Day Bugs, and AI-Enabled Malware
 * 
   How Enterprises Are Managing Application Security Risks in a Heightened
   Threat Environment

More Reports

Editors' Choice
Easily Exploitable Microsoft Visual Studio Bug Opens Developers to Takeover
Jai Vijayan, Contributing Writer, Dark Reading
ChatGPT Hallucinations Open Developers to Supply Chain Malware Attacks
Elizabeth Montalbano, Contributor, Dark Reading
Cl0p Claims the MOVEit Attack; Here's How the Gang Did It
Nate Nelson, Contributing Writer, Dark Reading
Cybercrooks Scrape OpenAI API Keys to Pirate GPT-4
Nate Nelson, Contributing Writer, Dark Reading
Webinars
 * The Future is CNAPP: Cloud Security From Prevention To Threat Detection
 * Secrets to a Successful Managed Security Service Provider Relationship
 * How to Use Threat Intelligence to Mitigate Third Party Risk
 * Making Sense of Security Operations Data
 * Finding the Right Role for Identity and Access Management in Your Enterprise

More Webinars
Reports
 * Concerns Mount Over Ransomware, Zero-Day Bugs, and AI-Enabled Malware
 * How Enterprises Are Managing Application Security Risks in a Heightened
   Threat Environment
 * Successfully Managing Identity in Modern Cloud and Hybrid Environments
 * Shoring Up the Software Supply Chain Across Enterprise Applications
 * The Promise and Reality of Cloud Security

More Reports

White Papers
 * The Ultimate Guide to the CISSP
 * Welcome to Modern Web App Security
 * Adopting a Defense-in-Depth Approach to IT Security
 * Every Minute Matters: Real-World Incident Response Timelines In Action
 * The Cloud Security Workflow Handbook

More White Papers
Events
 * SecTor - Canada's IT Security Conference Oct 23-26 - Learn More
 * Anatomy of a Data Breach - A Dark Reading June 22 Event
 * Black Hat USA - August 5-10 - Learn More

More Events
More Insights
White Papers
 * 
   The Ultimate Guide to the CISSP
 * 
   Welcome to Modern Web App Security

More White Papers
Webinars
 * 
   The Future is CNAPP: Cloud Security From Prevention To Threat Detection
 * 
   Secrets to a Successful Managed Security Service Provider Relationship

More Webinars
Reports
 * 
   Concerns Mount Over Ransomware, Zero-Day Bugs, and AI-Enabled Malware
 * 
   How Enterprises Are Managing Application Security Risks in a Heightened
   Threat Environment

More Reports

DISCOVER MORE FROM INFORMA TECH

 * Interop
 * InformationWeek
 * Network Computing
 * ITPro Today

 * Data Center Knowledge
 * Black Hat
 * Omdia

WORKING WITH US

 * About Us
 * Advertise
 * Reprints

FOLLOW DARK READING ON SOCIAL

 * 
 * 
 * 
 * 
 * 
 * 


 * Home
 * Cookies
 * Privacy
 * Terms



Copyright © 2023 Informa PLC Informa UK Limited is a company registered in
England and Wales with company number 1072954 whose registered office is 5
Howick Place, London, SW1P 1WG.





Cookies Button


ABOUT COOKIES ON THIS SITE

We and our partners use cookies to enhance your website experience, learn how
our site is used, offer personalised features, measure the effectiveness of our
services, and tailor content and ads to your interests while you navigate on the
web or interact with us across devices. You can choose to accept all of these
cookies or only essential cookies. To learn more or manage your preferences,
click “Settings”. For further information about the data we collect from you,
please see our Privacy Policy

Accept All
Settings



COOKIE PREFERENCE CENTER

When you visit any website, it may store or retrieve information on your
browser, mostly in the form of cookies. This information might be about you,
your preferences or your device and is mostly used to make the site work as you
expect it to. The information does not usually directly identify you, but it can
give you a more personalized web experience. Because we respect your right to
privacy, you can choose not to allow some types of cookies. Click on the
different category headings to find out more and change our default settings.
However, blocking some types of cookies may impact your experience of the site
and the services we are able to offer.
More information
Allow All


MANAGE CONSENT PREFERENCES

STRICTLY NECESSARY COOKIES

Always Active

These cookies are necessary for the website to function and cannot be switched
off in our systems. They are usually only set in response to actions made by you
which amount to a request for services, such as setting your privacy
preferences, logging in or filling in forms.    You can set your browser to
block or alert you about these cookies, but some parts of the site will not then
work. These cookies do not store any personally identifiable information.

Cookies Details‎

PERFORMANCE COOKIES

Performance Cookies

These cookies allow us to count visits and traffic sources so we can measure and
improve the performance of our site. They help us to know which pages are the
most and least popular and see how visitors move around the site.    All
information these cookies collect is aggregated and therefore anonymous. If you
do not allow these cookies we will not know when you have visited our site, and
will not be able to monitor its performance.

Cookies Details‎

FUNCTIONAL COOKIES

Functional Cookies

These cookies enable the website to provide enhanced functionality and
personalisation. They may be set by us or by third party providers whose
services we have added to our pages.    If you do not allow these cookies then
some or all of these services may not function properly.

Cookies Details‎

TARGETING COOKIES

Targeting Cookies

These cookies may be set through our site by our advertising partners. They may
be used by those companies to build a profile of your interests and show you
relevant adverts on other sites.    They do not store directly personal
information, but are based on uniquely identifying your browser and internet
device. If you do not allow these cookies, you will experience less targeted
advertising.

Cookies Details‎
Back Button


BACK



Search Icon
Filter Icon

Clear
checkbox label label
Apply Cancel
Consent Leg.Interest
checkbox label label
checkbox label label
checkbox label label

 * 
   
   View Cookies
   
    * Name
      cookie name

Confirm My Choices