Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

ICS/OT

High Severity Flaw Found in Schneider PLC Products

Schneider Electric has started releasing firmware updates to address a high severity vulnerability affecting the company’s Modicon M340 programmable logic controller (PLC) product line.

Schneider Electric has started releasing firmware updates to address a high severity vulnerability affecting the company’s Modicon M340 programmable logic controller (PLC) product line.

Advisories published by both ICS-CERT and Schneider show that the vulnerability, a buffer overflow (CVE-2015-7937), affects the following Modicon M340 products: BMXNOC0401, BMXNOE0100, BMXNOE0100H, BMXNOE0110, BMXNOE0110H, BMXNOR0200, BMXNOR0200H, BMXP342020, BMXP342020H, BMXP342030, BMXP3420302, BMXP3420302H and BMXPRA0100.

The affected devices are mainly used in the United States, Russia, China and India in sectors such as energy, defense industrial base, nuclear, transportation, government facilities, and water and wastewater.

When accessing the web server associated with the affected Schneider PLCs, users are presented with a security dialog where they are instructed to enter a username and password. The problem is that the password field is not handled properly and entering a long, random password (e.g. 90-100 characters) causes the device to crash.

The flaw is caused by the fact that the web server is designed to copy the password to a 65-character buffer using the strcpy() function, which doesn’t provide buffer overrun protection.

In addition to causing the device to crash, it’s possible that the vulnerability can be used to remotely execute arbitrary code in the device’s memory.

Exploiting PLCs at ICS Cyber Security Conference

 

Nir Giller and David Atch from CyberX Present at SecurityWeek’s 2015 ICS Cyber Security Conference on Oct. 28, 2015

David Atch of operational network security firm CyberX has been credited for reporting the vulnerability. CyberX CTO Nir Giller told SecurityWeek that it may be possible to execute code by constructing a special password and passing it to the server, but the theory has not been tested by CyberX.

Giller said the vulnerability was reported on November 18. Schneider released the first series of firmware updates on December 15 and another round of patches is scheduled for January 16. CyberX says it cannot confirm that the updates released by the vendor properly resolve the security hole.

Advertisement. Scroll to continue reading.

As a workaround, organizations using Schneider’s Modicon M340 PLCs are advised to block port 80 using a firewall.

While there is no evidence that the vulnerability has been leveraged for malicious purposes, ICS-CERT has pointed out that even a low-skilled attacker can exploit it. Furthermore, Giller told SecurityWeek that the risk is high considering that 13 PLC models are affected and many devices can be accessed from the Internet.

This is not the first serious vulnerability identified by CyberX researchers in popular PLC products. In October, at the ICS Cyber Security Conference, Giller and Atch disclosed a couple of flaws affecting Rockwell Automation’s MicroLogix family of Allen-Bradley controllers.

One of the bugs, dubbed by the company “FrostyURL,” can be exploited to cause devices to crash, which could result in a paralyzed operational network. Another vulnerability found by CyberX is a buffer overflow that can be exploited for DoS attacks and possibly even remote code execution.

*Updated to clarify that CyberX’s David Atch has been credited for reporting the vulnerability

Learn More at the ICS Cyber Security Conference

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

ICS/OT

The overall effect of current global geopolitical conditions is that nation states have a greater incentive to target the ICS/OT of critical industries, while...

CISO Strategy

Cybersecurity-related risk is a top concern, so boards need to know they have the proper oversight in place. Even as first-timers, successful CISOs make...

ICS/OT

Municipal Water Authority of Aliquippa in Pennsylvania confirms that hackers took control of a booster station, but says no risk to drinking water or...

Cybercrime

Energy giants Schneider Electric and Siemens Energy confirm being targeted by the Cl0p ransomware group in the campaign exploiting a MOVEit zero-day.

ICS/OT

Mandiant's Chief analyst urges critical infrastructure defenders to work on finding and removing traces of Volt Typhoon, a Chinese government-backed hacking team caught in...

ICS/OT

Wago has patched critical vulnerabilities that can allow hackers to take complete control of its programmable logic controllers (PLCs).

ICS/OT

Otorio has released a free tool that organizations can use to detect and address issues related to DCOM authentication.