Schneider Electric Web Server on Modicon M340 Out-of-Bounds Read (CVE-2020-7562)

high Tenable OT Security Plugin ID 500471

Synopsis

The remote OT asset is affected by a vulnerability.

Description

A CWE-125: Out-of-Bounds Read vulnerability exists in the Web Server on Modicon M340, Modicon Quantum and Modicon Premium Legacy offers and their Communication Modules (see notification for details) which could cause a segmentation fault or a buffer overflow when uploading a specially crafted file on the controller over FTP.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original can be found at CISA.gov.

Schneider Electric is establishing a remediation plan to fix these vulnerabilities in current and future versions of Modicon PAC controllers. Schneider Electric will update SEVD-2020-315-01 when the remediation is available. Until then, users should immediately apply the following mitigations to reduce the risk of exploit:

- Disable FTP via UnityPro / Ecostruxure Control Expert. This is disabled by default when a new application is created.
- Configure the access control list via Ecostruxure Control Expert programming tool.
- Set up network segmentation and implement a firewall to block all unauthorized access to Port 21/TCP.

Schneider Electric’s Modicon Premium and Modicon Quantum controllers have reached their end of life and are no longer commercially available. They have been replaced by the Modicon M580 ePAC controller.

For further information please refer to Modicon Controllers Platform - CyberSecurity, Reference Manual and SEVD-2020-315-01

See Also

https://www.cisa.gov/news-events/ics-advisories/icsa-21-005-01

https://www.se.com/ww/en/download/document/SEVD-2020-315-01/

Plugin Details

Severity: High

ID: 500471

Version: 1.10

Type: remote

Family: Tenable.ot

Published: 2/7/2022

Updated: 3/4/2024

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: Medium

Score: 5.2

CVSS v2

Risk Factor: Medium

Base Score: 5.8

Temporal Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:P

CVSS Score Source: CVE-2020-7562

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.1

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:schneider-electric:modicon_quantum_140noe77101_firmware, cpe:/o:schneider-electric:modicon_quantum_140noe77111_firmware, cpe:/o:schneider-electric:modicon_tsxety4103_firmware, cpe:/o:schneider-electric:modicon_tsxety5103_firmware, cpe:/o:schneider-electric:modicon_tsxp574634_firmware, cpe:/o:schneider-electric:modicon_tsxp575634_firmware, cpe:/o:schneider-electric:modicon_tsxp576634_firmware, cpe:/o:schneider-electric:modicon_m340_bmx_noc_0401_firmware, cpe:/o:schneider-electric:modicon_m340_bmx_noe_0100_firmware, cpe:/o:schneider-electric:modicon_m340_bmx_noe_0100h_firmware, cpe:/o:schneider-electric:modicon_m340_bmx_noe_0110_firmware, cpe:/o:schneider-electric:modicon_m340_bmx_noe_0110h_firmware, cpe:/o:schneider-electric:modicon_m340_bmx_nor_0200h_firmware, cpe:/o:schneider-electric:modicon_m340_bmx_p34-2010_firmware, cpe:/o:schneider-electric:modicon_m340_bmx_p34-2030_firmware, cpe:/o:schneider-electric:modicon_quantum_140cpu65150_firmware, cpe:/o:schneider-electric:modicon_quantum_140cpu65150c_firmware, cpe:/o:schneider-electric:modicon_quantum_140cpu65160_firmware, cpe:/o:schneider-electric:modicon_quantum_140cpu65160c_firmware, cpe:/o:schneider-electric:modicon_quantum_140noc78100_firmware

Required KB Items: Tenable.ot/Schneider

Exploit Ease: No known exploits are available

Patch Publication Date: 11/18/2020

Vulnerability Publication Date: 11/18/2020

Reference Information

CVE: CVE-2020-7562

CWE: 125