Schneider Electric Relative Path Traversal in embedded Rockwell Automation ISaGRAF5 Runtime (CVE-2020-25176)

critical Tenable OT Security Plugin ID 500638

Synopsis

The remote OT asset is affected by a vulnerability.

Description

Some commands used by the Rockwell Automation ISaGRAF Runtime Versions 4.x and 5.x eXchange Layer (IXL) protocol perform various file operations in the file system. Since the parameter pointing to the file name is not checked for reserved characters, it is possible for a remote, unauthenticated attacker to traverse an application's directory, which could lead to remote code execution.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original can be found at CISA.gov.

Rockwell Automation recommends users update to ISaGRAF Runtime 5 Version 5.72.00. End users are encouraged to restrict or block access on TCP 1131 and TCP 1132 from outside the industrial control system. Confirm the least-privilege user principle is followed and user/service account access to Runtime's folder location is granted with a minimum amount of rights needed.

Rockwell Automation recommends users of affected versions evaluate the mitigations provided and apply the appropriate mitigations to deployed products. Users are encouraged to combine this guidance with the general security guidelines for a comprehensive defense-in-depth strategy.

To reduce risk, Rockwell Automation recommends users:

- Employ proper network segmentation and security controls.
- Minimize network exposure for all control system devices.
- Locate control systems behind firewalls.
- Isolate control systems from other networks when possible.
- Refer to the Converged Plantwide Ethernet (CPwE) Design and Implementation Guide for best practices deploying network segmentation and broader defense-in-depth strategies.
- Consider using proper network infrastructure controls, such as firewalls, UTM devices, VPN, or other security appliances.
- Ensure the least-privilege user principle is followed, and user/service account access to Runtime’s folder location is granted with a minimum amount of rights, as needed.

Please see publications from Rockwell Automation and Schneider Electric, Xylem, or contact GE for further information about how to mitigate these vulnerabilities in additional affected products.

See Also

https://www.cisa.gov/uscert/ics/advisories/icsa-20-280-01

http://www.nessus.org/u?92e65ec9

http://www.nessus.org/u?4dce6d5b

http://www.nessus.org/u?659f30cf

Plugin Details

Severity: Critical

ID: 500638

Version: 1.5

Type: remote

Family: Tenable.ot

Published: 4/28/2022

Updated: 10/31/2023

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2020-25176

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:schneider-electric:micom_c264_firmware

Required KB Items: Tenable.ot/Schneider

Exploit Ease: No known exploits are available

Patch Publication Date: 3/18/2022

Vulnerability Publication Date: 3/18/2022

Reference Information

CVE: CVE-2020-25176

CWE: 22