Schneider Electric Modicon M340 PLC Uncontrolled Resource Consumption (CVE-2017-6017)

high Tenable OT Security Plugin ID 501204

Synopsis

The remote OT asset is affected by a vulnerability.

Description

A Resource Exhaustion issue was discovered in Schneider Electric Modicon M340 PLC BMXNOC0401, BMXNOE0100, BMXNOE0110, BMXNOE0110H, BMXNOR0200H, BMXP341000, BMXP342000, BMXP3420102, BMXP3420102CL, BMXP342020, BMXP342020H, BMXP342030, BMXP3420302, BMXP3420302H, and BMXP342030H. A remote attacker could send a specially crafted set of packets to the PLC causing it to freeze, requiring the operator to physically press the reset button on the PLC in order to recover.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original can be found at CISA.gov.

Schneider Electric has released fixes for the vulnerability that can be downloaded from:

- M340: https://www.schneider-electric.fr/fr/search/V2.9?filters=CAT_PRD_DOC_FIRMUPD
- M580: https://www.schneider-electric.us/en/product-range/62098-modicon-m580-paccontroller/
- Quantum: https://www.schneider-electric.com/en/download/document/OFS_3_50_2905/

Schneider Electric recommends the following workarounds and mitigations for Premium and M1E devices:

- Set up a firewall blocking all remote/external access to Port 502

For more information Schneider Electric has released a security notification that can be found at:
https://www.schneider-electric.com/en/download/document/SEVD-2017-048-02/

See Also

http://www.securityfocus.com/bid/96414

https://ics-cert.us-cert.gov/advisories/ICSA-17-054-03

http://www.nessus.org/u?8e3e8ebf

Plugin Details

Severity: High

ID: 501204

Version: 1.5

Type: remote

Family: Tenable.ot

Published: 6/29/2023

Updated: 3/4/2024

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2017-6017

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:schneider-electric:bmxnoc0401_firmware:2.8, cpe:/o:schneider-electric:bmxnoe0100_firmware:2.8, cpe:/o:schneider-electric:bmxnoe0110_firmware:2.8, cpe:/o:schneider-electric:bmxnoe0110h_firmware:2.8, cpe:/o:schneider-electric:bmxnor0200h_firmware:2.8, cpe:/o:schneider-electric:bmxp341000_firmware:2.8, cpe:/o:schneider-electric:bmxp342000_firmware:2.8, cpe:/o:schneider-electric:bmxp3420102_firmware:2.8, cpe:/o:schneider-electric:bmxp3420102cl_firmware:2.8, cpe:/o:schneider-electric:bmxp342020_firmware:2.8, cpe:/o:schneider-electric:bmxp342020h_firmware:2.8, cpe:/o:schneider-electric:bmxp3420302_firmware:2.8, cpe:/o:schneider-electric:bmxp3420302h_firmware:2.8, cpe:/o:schneider-electric:bmxp342030_firmware:2.8, cpe:/o:schneider-electric:bmxp342030h_firmware:2.8

Required KB Items: Tenable.ot/Schneider

Exploit Ease: No known exploits are available

Patch Publication Date: 6/30/2017

Vulnerability Publication Date: 6/30/2017

Reference Information

CVE: CVE-2017-6017

CWE: 400