ICS/OT

Details Disclosed After Schneider Electric Patches Critical Flaw Allowing PLC Hacking

Schneider Electric in recent months released patches for its EcoStruxure platform and some Modicon programmable logic controllers (PLCs) to address a critical vulnerability that was disclosed more than a year ago.

<p><strong><span><span>Schneider Electric in recent months released patches for its EcoStruxure platform and some Modicon programmable logic controllers (PLCs) to address a critical vulnerability that was disclosed more than a year ago.</span></span></strong></p>

Schneider Electric in recent months released patches for its EcoStruxure platform and some Modicon programmable logic controllers (PLCs) to address a critical vulnerability that was disclosed more than a year ago.

The flaw in question, tracked as CVE-2021-22779, has been described by the industrial giant as an authentication bypass issue that could allow unauthorized access in read and write mode to a Modicon M580 or M340 controller by spoofing Modbus communications between the controller and the engineering software.

Schneider Electric has credited researchers from several companies for reporting this vulnerability, including Fortinet, Tenable, Kaspersky, Armis and Bolean Tech.

Armis, which dubbed the flaw ModiPwn, disclosed details in July 2021, when it warned that an unauthenticated attacker who has network access to the targeted PLC could exploit the vulnerability to take complete control of the targeted device. An attacker could alter the operation of the PLC while hiding the malicious modifications from the engineering workstation that manages the controller.

At the time of Armis’ disclosure, mitigations were available, but no patches had been released by Schneider Electric. The vendor started releasing patches in March 2022. Fixes were initially released for EcoStruxure software and in the following months the company announced the availability of firmware patches for the PLCs. The final round of patches was released in August.

Now that the issue appears to have been addressed, Kaspersky’s ICS-CERT team has published its own report on CVE-2021-22779 and the UMAS (Unified Messaging Application Services) protocol abused in this attack.

UMAS is a proprietary Schneider protocol that is used to configure and monitor the company’s PLCs.

Learn more about vulnerabilities affecting industrial products at

SecurityWeek’s 2022 ICS Cyber Security Conference

Advertisement. Scroll to continue reading.

According to Kaspersky, the story of CVE-2021-22779 goes back to 2020, when researchers discovered CVE-2020-28212. This security hole allows a remote attacker to gain control of a PLC with the privileges of an already-authenticated operator using a brute-force attack.

In order to prevent such attacks, Schneider Electric rolled out a new feature in its EcoStruxure product, called Application Password. This feature should prevent brute-force attacks that could obtain a piece of information needed to bypass authentication and hijack the targeted PLC.

However, CVE-2021-22779 allows an attacker to bypass authentication even if Application Password is configured, and make unauthorized changes to the PLC.

“It was established that the UMAS protocol, in its implementation prior to the version in which the CVE-2021-22779 vulnerability was fixed, had significant shortcomings that had a critical effect on the security of control systems based on SE controllers,” Kaspersky explained.

The cybersecurity firm noted that a Shodan search shows roughly 1,000 internet-exposed Modicon M340/M580 devices, and it believes that this is just the tip of the iceberg.

Related: Schneider Relay Flaws Can Allow Hackers to Disable Electrical Network Protections

Related: ICS Patch Tuesday: Siemens, Schneider Electric Address Over 80 Vulnerabilities

Related Content

ICS/OT

UK’s NCSC releases security guidance for OT organizations considering migrating their SCADA solutions to the cloud.

ICS/OT

In an age of increasing geopolitical tensions caused by actual wars, and the threat of Chinese action against Taiwan, OT is a target that...

ICS/OT

SecurityWeek interviews Del Rodillas, Senior Director of Product Management at Palo Alto Networks, about the integration of IT and OT in the ICS threat landscape.

ICS/OT

Seven vulnerabilities found in Rapid SCADA could be exploited to gain access to sensitive industrial systems, but they remain unpatched.

ICS/OT

The Municipal Water Authority of Aliquippa was just one of multiple organizations breached in the U.S. by Iran-linked "Cyber Av3ngers" hackers

ICS/OT

Members of Congress asked the U.S. Justice Department to investigate how foreign hackers breached a water authority near Pittsburgh, prompting CISA to warn other...

ICS/OT

SecurityWeek’s 2023 ICS Cybersecurity Conference continues in Atlanta, as hundreds of industrial cybersecurity stakeholders gather for Day 2 of the annual industrial cybersecurity conference.

ICS/OT

Join SecurityWeek and TXOne Networks for this webinar as we expose common misconceptions surrounding the security of Operational Technology (OT) and dive into the...

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version