(I)IoT Security News
News, Vulnerabilities

Schneider Electric Modicon Controllers

1. EXECUTIVE SUMMARY

2. RISK EVALUATION

Successful exploitation of this vulnerability could result in a denial-of-service condition.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Modicon Controllers, a PLC and PAC controller for industrial control systems, are affected:

3.2 VULNERABILITY OVERVIEW

3.2.1    IMPROPER CHECK FOR UNUSUAL OR EXCEPTIONAL CONDITIONS CWE-754

An attacker could create a denial-of-service condition by sending a specific crafted Modbus frame to the affected device.

CVE-2019-6819 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

3.3 BACKGROUND

3.4 RESEARCHER

Zhang Xiaoming, Zhang Jiawei, Sun Zhonghao and Luo bing of CNCERT/CC reported this vulnerability to NCCIC.

4. MITIGATIONS

Schneider Electric has recommended the following to mitigate this vulnerability.

Modicon M340 – The vulnerability is fixed in v3.01 and is available for download below:

Modicon M580 – The vulnerability is fixed in v2.80 and is available for download below:

Schneider Electric’s Modicon Quantum controllers have reached the end of their life and are no longer commercially available. They have been replaced by the Modicon M580 ePAC controller, Schneider Electric’s most current product. Schneider Electric recommends users migrate to the Modicon M580 ePAC.

To mitigate risks associated with this Modbus vulnerability, users should immediately set up network segmentation and implement a firewall to block all unauthorized access to Port 502/TCP.

Schneider Electric general security recommendations:

For more information, please see Schneider Electric advisory: SEVD-2019-134-05

NCCIC reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS-CERT website in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to NCCIC for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

 

Source:

https://www.us-cert.gov/ics/advisories/icsa-19-183-01

 

Related posts

wolfMQTT Client Library Adds End-to-End Encryption for M2M and IoT

(I) IoT
6 years ago

Hitachi Energy’s RTU500 Series Product

(I) IoT
6 months ago

Critical Flaw Found in Streaming Library Used by VLC and Other Media Players

(I) IoT
6 years ago
Exit mobile version