Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

ICS/OT

Flaw in Schneider Industrial Firewalls Allows Remote Code Execution

ICS Cyber Security Conference

ICS Cyber Security Conference

ICS CYBER SECURITY CONFERENCE – An industrial firewall from Schneider Electric is affected by a critical vulnerability that can be exploited for remote code execution, but the vendor has yet to release a patch.

On Wednesday, at SecurityWeek’s 2016 ICS Cyber Security Conference, in a presentation meant to demonstrate that attackers could easily bypass defenses if proper ICS protection technologies are not in place, researchers at industrial security firm CyberX disclosed the existence of several important flaws.

One of them affects Schneider Electric’s ConneXium TCSEFEC family of industrial ethernet firewalls. The product is designed to help organizations protect their industrial networks, SCADA systems, automation systems and process control facilities against external threats.

The vulnerability, found in the web-based administration interface of ConneXium firewalls by David Atch and George Lashenko from CyberX’s Research & Threat Intelligence team, is a buffer overflow that can be triggered during the authentication process. The flaw can be exploited even by low-skilled attackers to execute arbitrary code on the targeted system, potentially allowing them to change firewall rules, eavesdrop on network traffic, inject their own malicious packets, and disrupt communications.

Exploitation of this security hole could also lead to manipulation of control systems, which, in a worst case scenario, could result in physical damage. Programmable logic controllers (PLCs) typically don’t have any type of authentication, allowing attackers to easily gain access and exploit known or zero-day flaws.

A Shodan search reveals that some of these firewalls are accessible online, which could allow malicious actors to launch attacks directly from the Internet, Atch told SecurityWeek in an interview.

CyberX said Schneider Electric developed a patch, but it has yet to make it available to customers. SecurityWeek has reached out to the vendor for information on the availability of a fix.

“Schneider Electric is aware of a vulnerability with our ConneXium Firewall. Our software engineers are finalizing an update to mitigate the issue. We expect to release the update in the following weeks,” stated Schneider representatives.

Advertisement. Scroll to continue reading.

The vulnerability has also been reported to ICS-CERT and the agency will likely disclose it in an upcoming advisory.

In addition to the Schneider Electric ConneXium vulnerabilities, CyberX reported identifying seven previously unknown weaknesses in PLCs from a major vendor. The company has not been named, but it has been working with the security firm on addressing the issues.

*Updated with statement from Schneider Electric

Related: ICS Networks at Risk Due to Flaw in Schneider PLC Simulator

Related: Flaws in Rockwell PLCs Expose Operational Networks

Related: Industrial Cybersecurity Firm CyberX Raises $9 Million

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

ICS/OT

The overall effect of current global geopolitical conditions is that nation states have a greater incentive to target the ICS/OT of critical industries, while...

CISO Strategy

Cybersecurity-related risk is a top concern, so boards need to know they have the proper oversight in place. Even as first-timers, successful CISOs make...

ICS/OT

Municipal Water Authority of Aliquippa in Pennsylvania confirms that hackers took control of a booster station, but says no risk to drinking water or...

ICS/OT

Mandiant's Chief analyst urges critical infrastructure defenders to work on finding and removing traces of Volt Typhoon, a Chinese government-backed hacking team caught in...

Cybercrime

Energy giants Schneider Electric and Siemens Energy confirm being targeted by the Cl0p ransomware group in the campaign exploiting a MOVEit zero-day.

ICS/OT

Wago has patched critical vulnerabilities that can allow hackers to take complete control of its programmable logic controllers (PLCs).

ICS/OT

Otorio has released a free tool that organizations can use to detect and address issues related to DCOM authentication.