Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSA-18-240-01
HistoryAug 28, 2018 - 12:00 p.m.

Schneider Electric Modicon M221

2018-08-2812:00:00
Industrial Control Systems Cyber Emergency Response Team
www.cisa.gov
136

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.4 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

66.3%

1. EXECUTIVE SUMMARY

  • CVSS v3 7.7

  • ATTENTION: Exploitable remotely

  • **Vendor:**Schneider Electric

  • **Equipment:**Modicon M221

  • **Vulnerabilities:**Information Management Errors, Permissions, Privileges, and Access Controls

2. RISK EVALUATION

Successful exploitation of these vulnerabilities may allow unauthorized users to replay authentication sequences, overwrite passwords, or decode passwords.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Schneider Electric reports the vulnerabilities affect the following Modicon M221 products:

  • Modicon M221, all references, all versions prior to firmware v1.6.2.0

3.2 VULNERABILITY OVERVIEW

3.2.1 INFORMATION MANAGEMENT ERRORS CWE-199

This vulnerability allows unauthorized users to replay authentication sequences.
If an attacker exploits this vulnerability and connects to a Modicon M221, the attacker may upload the original program from the PLC.

CVE-2018-7790 has been assigned to this vulnerability. A CVSS v3 base score of 7.1 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:L).

3.2.2 PERMISSIONS, PRIVILEGES, AND ACCESS CONTROLS CWE-264

This vulnerability allows unauthorized users to overwrite the original password.
If an attacker exploits this vulnerability and overwrites the password, the attacker may upload the original program from the PLC.

CVE-2018-7791 has been assigned to this vulnerability. A CVSS v3 base score of 7.7 has been assigned; the CVSS vector string is (AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:L).

3.2.3 PERMISSIONS, PRIVILEGES, AND ACCESS CONTROLS CWE-264

This vulnerability allows unauthorized users to decode the password using a rainbow table.

CVE-2018-7792 has been assigned to this vulnerability. A CVSS v3 base score of 7.7 has been assigned; the CVSS vector string is (AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:L).

3.3 BACKGROUND

  • **CRITICAL INFRASTRUCTURE SECTORS:**Commercial Facilities
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • **COMPANY HEADQUARTERS LOCATION:**France

3.4 RESEARCHER

Irfan Ahmed, Hyunguk Yoo, Sushma Kalle, and Nehal Ameen of the University of New Orleans reported these vulnerabilities to NCCIC.

4. MITIGATIONS

A fix for these vulnerabilities is implemented in Modicon M221 Firmware v1.6.2.0, delivered within SoMachine Basic v1.6 SP2, which is available for download below, or by using Schneider Electric Software Update tool:

<https://www.schneider-electric.com/en/download/document/SoMachineBasicV1.6SP2/&gt;

As a temporary mitigation, Modicon M221 users should take the following measures:

  • Set up a firewall blocking all remote/external access to Port 502.
  • Within the Modicon M221 application, users must disable all unused protocols, especially programming protocol, as described in section โ€œConfiguring Ethernet Networkโ€ of SoMachine Basic online help. This will prevent remote programming of the M221 PLC.

Schneider Electricโ€™s security notice SEVD-2018-235-01 is available at the following location:

<https://www.schneider-electric.com/en/download/document/SEVD-2018-235-01/&gt;

NCCIC recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS-CERT website in the Technical Information Paper, ICS-TIP-12-146-01Bโ€“Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to NCCIC for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities. High skill level is needed to exploit.

References

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.4 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

66.3%