(I)IoT Security News
News, Vulnerabilities

Schneider Electric Modicon Controllers

Schneider Electric Modicon Controllers

1. EXECUTIVE SUMMARY

2. RISK EVALUATION

Successful exploitation of this vulnerability could result in a denial-of-service condition.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Modicon controllers, a PLC, are affected:
For CVE-2019-6857, the following Modicon controllers are affected:

For CVE-2019-6856 and CVE-2018-7794, the following Modicon controllers are affected:

3.2 VULNERABILITY OVERVIEW

3.2.1    IMPROPER CHECK FOR UNUSUAL OR EXCEPTIONAL CONDITIONS CWE-754

This vulnerability could cause a denial-of-service condition in the controller when reading specific memory blocks using Modbus TCP. 

CVE-2019-6857 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

3.2.2    IMPROPER CHECK FOR UNUSUAL OR EXCEPTIONAL CONDITIONS CWE-754

This vulnerability could cause a denial-of-service condition when writing specific physical memory blocks using Modbus TCP. 

CVE-2019-6856 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

3.2.3    IMPROPER CHECK FOR UNUSUAL OR EXCEPTIONAL CONDITIONS CWE-754

This vulnerability could cause a denial-of-service condition when reading data with invalid index using Modbus TCP. 

CVE-2018-7794 has been assigned to this vulnerability. A CVSS v3 base score of 5.9 has been assigned; the CVSS vector string is (AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N).

3.3 BACKGROUND

3.4 RESEARCHER

Younes Dragoni of Nozomi Networks reported this vulnerability to CISA.

4. MITIGATIONS

Schneider Electric has developed the following mitigations:
Specific Modicon M580 firmware v3.10 is available at: 

Modicon M340 firmware v3.20 is available at:

Modicon Premium v3.20 firmware is available by contacting Schneider Electric customer support.
Modicon Quantum firmware v3.60 is available at:

Schneider Electric strongly recommends following industry cybersecurity best practices such as:

For more information on this vulnerability and the associated upgrade, please see Schneider Electric’s SEVD-2019-344-01

For more details and assistance on how to protect during installation, please contact a Schneider Electric representative and/or Schneider Electric Industrial Cybersecurity Services. These organizations are aware of this situation and can support you through the process.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

Source:

https://www.us-cert.gov/ics/advisories/icsa-20-016-01

Related posts

Moxa ioLogik 2542-HSPA Series Controllers and IOs, and IOxpress Configuration Utility

(I) IoT
4 years ago

Emerson OpenEnterprise

(I) IoT
4 years ago

Delta Electronics CNCSoft ScreenEditor

(I) IoT
3 years ago
Exit mobile version