Schneider Electric Modicon Premium, Modicon Quantum, Modicon M340, and Modicon BMXNOR0200 Use of a Broken or Risky Cryptographic Algorithm (CVE-2018-7242)

critical Tenable OT Security Plugin ID 501216

Synopsis

The remote OT asset is affected by a vulnerability.

Description

Vulnerable hash algorithms exists in Schneider Electric's Modicon Premium, Modicon Quantum, Modicon M340, and BMXNOR0200 controllers in all versions of the communication modules. The algorithm used to encrypt the password is vulnerable to hash collision attacks.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original can be found at CISA.gov.

Schneider Electric recommends that users follow the instructions outlined in the Modicon Controllers Platform - Cyber Security, Reference Manual to install Modicon PLCs securely.

Schneider Electric also recommends that affected users disable FTP services on the device during times when maintenance or configuration activities are not needed.

For more information please see Schneider Electric’s security notification SEVD-2018-081-01 at:

https://www.schneider-electric.com/en/download/document/SEVD-2018-081-01/

See Also

http://www.securityfocus.com/bid/103543

https://ics-cert.us-cert.gov/advisories/ICSA-18-086-01

http://www.nessus.org/u?9f9c4015

Plugin Details

Severity: Critical

ID: 501216

Version: 1.5

Type: remote

Family: Tenable.ot

Published: 6/29/2023

Updated: 3/4/2024

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2018-7242

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:schneider-electric:140cpu31110_firmware:-, cpe:/o:schneider-electric:140cpu31110c_firmware:-, cpe:/o:schneider-electric:140cpu43412u_firmware:-, cpe:/o:schneider-electric:140cpu43412uc_firmware:-, cpe:/o:schneider-electric:140cpu65150_firmware:-, cpe:/o:schneider-electric:tsxp575634mc_firmware:-, cpe:/o:schneider-electric:tsxp576634m_firmware:-, cpe:/o:schneider-electric:tsxp576634mc_firmware:-, cpe:/o:schneider-electric:140cpu65150c_firmware:-, cpe:/o:schneider-electric:140cpu65160_firmware:-, cpe:/o:schneider-electric:140cpu65160c_firmware:-, cpe:/o:schneider-electric:140cpu65160s_firmware:-, cpe:/o:schneider-electric:140cpu65260_firmware:-, cpe:/o:schneider-electric:140cpu65260c_firmware:-, cpe:/o:schneider-electric:140cpu65860_firmware:-, cpe:/o:schneider-electric:140cpu65860c_firmware:-, cpe:/o:schneider-electric:bmxnor0200_firmware:-, cpe:/o:schneider-electric:bmxnor0200h_firmware:-, cpe:/o:schneider-electric:bmxp341000_firmware:-, cpe:/o:schneider-electric:bmxp341000h_firmware:-, cpe:/o:schneider-electric:bmxp342000_firmware:-, cpe:/o:schneider-electric:bmxp3420102_firmware:-, cpe:/o:schneider-electric:bmxp3420102cl_firmware:-, cpe:/o:schneider-electric:bmxp342020_firmware:-, cpe:/o:schneider-electric:bmxp342020h_firmware:-, cpe:/o:schneider-electric:bmxp3420302_firmware:-, cpe:/o:schneider-electric:bmxp3420302cl_firmware:-, cpe:/o:schneider-electric:bmxp3420302h_firmware:-, cpe:/o:schneider-electric:tsxh5724m_firmware:-, cpe:/o:schneider-electric:tsxh5724mc_firmware:-, cpe:/o:schneider-electric:tsxh5744m_firmware:-, cpe:/o:schneider-electric:tsxh5744mc_firmware:-, cpe:/o:schneider-electric:tsxp57104m_firmware:-, cpe:/o:schneider-electric:tsxp57104mc_firmware:-, cpe:/o:schneider-electric:tsxp57154m_firmware:-, cpe:/o:schneider-electric:tsxp57154mc_firmware:-, cpe:/o:schneider-electric:tsxp571634m_firmware:-, cpe:/o:schneider-electric:tsxp571634mc_firmware:-, cpe:/o:schneider-electric:tsxp57204m_firmware:-, cpe:/o:schneider-electric:tsxp57204mc_firmware:-, cpe:/o:schneider-electric:tsxp57254m_firmware:-, cpe:/o:schneider-electric:tsxp57254mc_firmware:-, cpe:/o:schneider-electric:tsxp572634m_firmware:-, cpe:/o:schneider-electric:tsxp572634mc_firmware:-, cpe:/o:schneider-electric:tsxp57304m_firmware:-, cpe:/o:schneider-electric:tsxp57304mc_firmware:-, cpe:/o:schneider-electric:tsxp57354m_firmware:-, cpe:/o:schneider-electric:tsxp57354mc_firmware:-, cpe:/o:schneider-electric:tsxp573634m_firmware:-, cpe:/o:schneider-electric:tsxp573634mc_firmware:-, cpe:/o:schneider-electric:tsxp57454m_firmware:-, cpe:/o:schneider-electric:tsxp57454mc_firmware:-, cpe:/o:schneider-electric:tsxp574634m_firmware:-, cpe:/o:schneider-electric:tsxp574634mc_firmware:-, cpe:/o:schneider-electric:tsxp57554m_firmware:-, cpe:/o:schneider-electric:tsxp57554mc_firmware:-, cpe:/o:schneider-electric:tsxp575634m_firmware:-

Required KB Items: Tenable.ot/Schneider

Exploit Ease: No known exploits are available

Patch Publication Date: 4/18/2018

Vulnerability Publication Date: 4/18/2018

Reference Information

CVE: CVE-2018-7242

CWE: 326