Schneider Electric Modicon M221 Programmable Logic Controller Exposure of Sensitive Information to an Unauthorized Actor (CVE-2020-7568)

medium Tenable OT Security Plugin ID 500857

Synopsis

The remote OT asset is affected by a vulnerability.

Description

A CWE-200: Exposure of Sensitive Information to an Unauthorized Actor vulnerability exists in Modicon M221 (all references, all versions) that could allow non sensitive information disclosure when the attacker has captured the traffic between EcoStruxure Machine - Basic software and Modicon M221 controller.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original can be found at CISA.gov.

Schneider Electric recommends users to apply the following mitigations to help reduce the risk of exploit:

- Set up network segmentation and implement a firewall to block all unauthorized access to Port 502/TCP.
- Within the Modicon M221 application, the user must:
- Disable all unused protocols, especially programming protocol, as described in section “Configuring Ethernet Network” of EcoStruxure Machine Expert - Basic online help for the M221 PLC. This action will prevent unintended remote programming access.
- Set a password to protect the project.
- Set a password for read access on the controller.
- Set a different password for write access on the controller.

Schneider Electric strongly recommends following industry cybersecurity best practices:

- Locate control and safety system networks and remote devices behind firewalls and isolate them from the business network.
- Install physical controls so no unauthorized personnel can access industrial control and safety systems, components, peripheral equipment, and networks.
- Place all controllers in locked cabinets and never leave them in the “Program” mode.
- Never connect programming software to any network other than the network for which the devices were intended.
- Scan all methods of mobile data exchange with the isolated network (e.g., CDs, USB drives, etc.) before use in the terminals or any node connected to these networks.
- Never allow mobile devices that have connected to any other network, besides the intended network, to connect to the safety or control networks without proper sanitation.
- Minimize network exposure for all control system devices and systems and ensure that they are not accessible from the Internet.
- When remote access is required, use secure methods such as virtual private networks (VPNs). Recognize that VPNs may have vulnerabilities and should be updated to the most current version available. Also, understand that VPNs are only as secure as the connected devices.

For more information refer to the Schneider Electric Recommended Cybersecurity Best Practices document.

Refer to Schneider Electric’s security bulletin SEVD-2020-315-05 for specific mitigation details.

See Also

https://www.se.com/ww/en/download/document/SEVD-2020-315-05/

https://us-cert.cisa.gov/ics/advisories/icsa-20-343-04

Plugin Details

Severity: Medium

ID: 500857

Version: 1.5

Type: remote

Family: Tenable.ot

Published: 3/1/2023

Updated: 3/4/2024

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: Low

Score: 1.4

CVSS v2

Risk Factor: Low

Base Score: 3.3

Temporal Score: 2.4

Vector: CVSS2#AV:A/AC:L/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2020-7568

CVSS v3

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.8

Vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:schneider-electric:modicon_m221_series_firmware:-

Required KB Items: Tenable.ot/Schneider

Exploit Ease: No known exploits are available

Patch Publication Date: 11/19/2020

Vulnerability Publication Date: 11/19/2020

Reference Information

CVE: CVE-2020-7568

CWE: 200