Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

ICS/OT

Details Disclosed After Schneider Electric Patches Critical Flaw Allowing PLC Hacking

Schneider Electric in recent months released patches for its EcoStruxure platform and some Modicon programmable logic controllers (PLCs) to address a critical vulnerability that was disclosed more than a year ago.

Schneider Electric in recent months released patches for its EcoStruxure platform and some Modicon programmable logic controllers (PLCs) to address a critical vulnerability that was disclosed more than a year ago.

The flaw in question, tracked as CVE-2021-22779, has been described by the industrial giant as an authentication bypass issue that could allow unauthorized access in read and write mode to a Modicon M580 or M340 controller by spoofing Modbus communications between the controller and the engineering software.

Schneider Electric has credited researchers from several companies for reporting this vulnerability, including Fortinet, Tenable, Kaspersky, Armis and Bolean Tech.

Schneider PLC hacking Armis, which dubbed the flaw ModiPwn, disclosed details in July 2021, when it warned that an unauthenticated attacker who has network access to the targeted PLC could exploit the vulnerability to take complete control of the targeted device. An attacker could alter the operation of the PLC while hiding the malicious modifications from the engineering workstation that manages the controller.

At the time of Armis’ disclosure, mitigations were available, but no patches had been released by Schneider Electric. The vendor started releasing patches in March 2022. Fixes were initially released for EcoStruxure software and in the following months the company announced the availability of firmware patches for the PLCs. The final round of patches was released in August.

Now that the issue appears to have been addressed, Kaspersky’s ICS-CERT team has published its own report on CVE-2021-22779 and the UMAS (Unified Messaging Application Services) protocol abused in this attack.

UMAS is a proprietary Schneider protocol that is used to configure and monitor the company’s PLCs.

Learn more about vulnerabilities affecting industrial products at

SecurityWeek’s 2022 ICS Cyber Security Conference

Advertisement. Scroll to continue reading.

According to Kaspersky, the story of CVE-2021-22779 goes back to 2020, when researchers discovered CVE-2020-28212. This security hole allows a remote attacker to gain control of a PLC with the privileges of an already-authenticated operator using a brute-force attack.

In order to prevent such attacks, Schneider Electric rolled out a new feature in its EcoStruxure product, called Application Password. This feature should prevent brute-force attacks that could obtain a piece of information needed to bypass authentication and hijack the targeted PLC.

However, CVE-2021-22779 allows an attacker to bypass authentication even if Application Password is configured, and make unauthorized changes to the PLC.

“It was established that the UMAS protocol, in its implementation prior to the version in which the CVE-2021-22779 vulnerability was fixed, had significant shortcomings that had a critical effect on the security of control systems based on SE controllers,” Kaspersky explained.

The cybersecurity firm noted that a Shodan search shows roughly 1,000 internet-exposed Modicon M340/M580 devices, and it believes that this is just the tip of the iceberg.

2022 ICS Cyber Security Conference

Related: Schneider Relay Flaws Can Allow Hackers to Disable Electrical Network Protections

Related: ICS Patch Tuesday: Siemens, Schneider Electric Address Over 80 Vulnerabilities

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.