About

Conference

SecurityWeek’s ICS Cyber Security Conference is the conference where ICS users, ICS vendors, system security providers and government representatives meet to discuss the latest cyber-incidents, analyze their causes and cooperate on solutions.

<We_can_help/>

What are you looking for?

>Uncategorized >Schneider Electric Patches PLC Vulnerabilities Disclosed at DEF CON

Schneider Electric Patches PLC Vulnerabilities Disclosed at DEF CON

(SecurityWeek) – Schneider Electric has released firmware patches to address a couple of vulnerabilities affecting some of the company’s Modicon programmable logic controller (PLC) products.

The security holes affect the following Modicon M340 Central Processing Units (CPUs) and ethernet communication modules: BMXNOC0401, BMXNOC0402, BMXNOE0100, BMXNOE0110, BMXNOE0110H, BMXNOR0200H, BMXP342020, BMXP342020H, BMXP342030, BMXP3420302, BMXP3420302H and BMXP342030H.

The flaws were disclosed on August 8 at the DEF CON conference in Las Vegas by Elastica researcher Aditya K. Sood. The issues were reported by the expert to ICS-CERT two weeks before his presentation. However, Schneider Electric had already been working on a fix because the vulnerabilities were previously reported to the company by independent researcher Juan Francisco Bolivar. Both Sood and Bolivar have been credited for discovering and reporting the security issues.

One of the vulnerabilities fixed by Schneider is a remote file inclusion (CVE-2015-6461).

“Remote File Inclusion allows an attacker to craft a specific URL referencing the PLC web server, which, when launched, will result in the browser redirecting to a remote file via a JavaScript loaded with the web pag,” ICS-CERT wrote in its advisory.

The second vulnerability is a reflected cross-site scripting (XSS) that allows an attacker to execute arbitrary JavaScript code within a user’s browser (CVE-2015-6462).

Both flaws can only be exploited if the attacker can trick the targeted user into clicking on a specially crafted link.

“Crafting a working exploit for these vulnerabilities would be difficult. Social engineering is required to convince a person with HTTP access to the PLC web server to click on the specifically crafted web link. In addition, the attacker must know the IP address of the target PLC in order to craft the link. This decreases the likelihood of a successful exploit,” ICS-CERT said.

Sood has also reported identifying the existence of hardcoded credentials for FTP. Schneider has pointed out in an advisory that certain versions of the modules and firmware allow users to disable the FTP service. In cases where FTP cannot be disabled, users are advised tomitigate the vulnerability by using firewalls and by isolating the affected devices.

Schneider has noted that the firmware patches will initially only be available through the company’s Customer Support teams. The patches will later be included in the next scheduled product firmware update.

At the DEF CON conference, Sood reported finding vulnerabilities in the Supervisory Control and Data Acquisition (SCADA) products of several major companies, including Rockwell Automation, Siemens, KACO, Prisma, and Moxa.

Rockwell Automation told SecurityWeek last month that it’s aware of the issues and that its incident response teams are working to determine plans for remediation. Moxa plans on releasing updates for its ioLogic product in October. Siemens is expected to release patches as well.

Add Comment