(I)IoT Security News
ICS, News, Vulnerabilities

Schneider Electric PLC Simulator for EcoStruxure Control Expert

Schneider Electric PLC Simulator for EcoStruxure Control Expert

1. EXECUTIVE SUMMARY

2. RISK EVALUATION

Successful exploitation of this vulnerability could cause a denial-of-service condition, which could result in a failure of the EcoStruxture Control Expert Simulator.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Schneider Electric reports the vulnerability affects the following PLC simulators: 

3.2 VULNERABILITY OVERVIEW

3.2.1    IMPROPER CHECK FOR UNUSUAL OR EXCEPTIONAL CONDITIONS CWE-754

A vulnerability exists that could cause a crash of the PLC simulator present in EcoStruxure Control Expert software when receiving a specially crafted request over Modbus.

CVE-2020-7538 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

3.3 BACKGROUND

3.4 RESEARCHER

Parity Dynamics Research Team reported this vulnerability to CISA.

4. MITIGATIONS

Schneider Electric has released Version 15.0 of the EcoStruxure Control Expert software to mitigate this vulnerability. It is available for download on the Schneider Electric website.

After downloading the fix, the following step is required to mitigate the vulnerability:

The default listening IP address is: 0.0.0.0. The default setting exposes the PLC to the vulnerability described in this advisory.

Schneider Electric recommends using appropriate patching methodologies when applying these patches. It also strongly recommends the use of back-ups and evaluating the impact of these patches in a test and development environment or on offline infrastructure. Contact Schneider Electric’s Customer Care Center for assistance removing a patch.

If users choose not to apply the remediation provided above, they should immediately apply the following mitigations to reduce the risk of exploit:

Please see Schneider Electric Security Notification number SEVD-2020-315-07 for more information.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

Source:

https://us-cert.cisa.gov/ics/advisories/icsa-20-315-03

Related posts

Siemens SIMATIC PCS7, WinCC, TIA Portal (Update D)

(I) IoT
5 years ago

VMware Releases Security Updates for Multiple products

IoT
1 year ago

Singapore’s Largest Healthcare Group Hacked, 1.5 Million Patient Records Stolen

(I) IoT
6 years ago
Exit mobile version