Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Schneider Electric Patches PLC Flaws Disclosed at DEF CON

Schneider Electric has released firmware patches to address a couple of vulnerabilities affecting some of the company’s Modicon programmable logic controller (PLC) products.

Schneider Electric has released firmware patches to address a couple of vulnerabilities affecting some of the company’s Modicon programmable logic controller (PLC) products.

The security holes affect the following Modicon M340 Central Processing Units (CPUs) and ethernet communication modules: BMXNOC0401, BMXNOC0402, BMXNOE0100, BMXNOE0110, BMXNOE0110H, BMXNOR0200H, BMXP342020, BMXP342020H, BMXP342030, BMXP3420302, BMXP3420302H and BMXP342030H.

The flaws were disclosed on August 8 at the DEF CON conference in Las Vegas by Elastica researcher Aditya K. Sood. The issues were reported by the expert to ICS-CERT two weeks before his presentation. However, Schneider Electric had already been working on a fix because the vulnerabilities were previously reported to the company by independent researcher Juan Francisco Bolivar. Both Sood and Bolivar have been credited for discovering and reporting the security issues.Modicon PLC

One of the vulnerabilities fixed by Schneider is a remote file inclusion (CVE-2015-6461).

“Remote File Inclusion allows an attacker to craft a specific URL referencing the PLC web server, which, when launched, will result in the browser redirecting to a remote file via a JavaScript loaded with the web pag,” ICS-CERT wrote in its advisory.

The second vulnerability is a reflected cross-site scripting (XSS) that allows an attacker to execute arbitrary JavaScript code within a user’s browser (CVE-2015-6462).

Both flaws can only be exploited if the attacker can trick the targeted user into clicking on a specially crafted link.

“Crafting a working exploit for these vulnerabilities would be difficult. Social engineering is required to convince a person with HTTP access to the PLC web server to click on the specifically crafted web link. In addition, the attacker must know the IP address of the target PLC in order to craft the link. This decreases the likelihood of a successful exploit,” ICS-CERT said.

Sood has also reported identifying the existence of hardcoded credentials for FTP. Schneider has pointed out in an advisory that certain versions of the modules and firmware allow users to disable the FTP service. In cases where FTP cannot be disabled, users are advised to mitigate the vulnerability by using firewalls and by isolating the affected devices.

Advertisement. Scroll to continue reading.

Schneider has noted that the firmware patches will initially only be available through the company’s Customer Support teams. The patches will later be included in the next scheduled product firmware update.

At the DEF CON conference, Sood reported finding vulnerabilities in the Supervisory Control and Data Acquisition (SCADA) products of several major companies, including Rockwell Automation, Siemens, KACO, Prisma, and Moxa.

Rockwell Automation told SecurityWeek last month that it’s aware of the issues and that its incident response teams are working to determine plans for remediation. Moxa plans on releasing updates for its ioLogic product in October. Siemens is expected to release patches as well.

Related: Learn More at the ICS Cyber Security Conference

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.