Wago PLC Cycle Time Influences Uncontrolled Resource Consumption (CVE-2019-10953)

high Tenable OT Security Plugin ID 500872

Synopsis

The remote OT asset is affected by a vulnerability.

Description

ABB, Phoenix Contact, Schneider Electric, Siemens, WAGO - Programmable Logic Controllers, multiple versions. Researchers have found some controllers are susceptible to a denial-of-service attack due to a flood of network packets.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original can be found at CISA.gov.

PLC vendors have responded to queries about this report with the following mitigations:

5.1 ABB

ABB concludes the reported behavior is not a vulnerability but is due to a misconfiguration of the PLC watchdog, which was left in the default factory settings. This has led to a configuration that does not match the expectations expressed in the test cases and the result is the PLC not reacting as intended. This misconfiguration can be fixed by setting an appropriate combination of task priority, task cycle time, and watchdog settings. Please see the “Onboard Ethernet Handling in CPU Firmware” chapter (System Technology for AC500 V2 Products > System Technology of CPU and Overall System > Onboard Technologies > Ethernet > Ethernet Protocols and Ports for AC500 V2 Products > Onboard Ethernet Handling in CPU Firmware) for further guidance.

5.2 PHOENIX CONTACT

Phoenix Contact acknowledges this as a “known, won’t fix” issue for old products. Currently available products provide countermeasures to mitigate the impact on the safety-related functionality. Phoenix Contact urges users to adhere to the Application note 107913_en_01.

More information can be found in the VDE CERT advisory.

5.3 SCHNEIDER ELECTRIC

Fixes are available in the Modicon M221 firmware v1.10.0.0 and the EcoStruxure Machine Expert – Basic v1.0 software (formerly SoMachine Basic) using either of the following options:

Use this link to download the Machine Expert Basic software.

Or run the Schneider Electric Software Update tool in order to download and install EcoStruxure Machine Expert – Basic v1.0 software.

For additional information, see the Schneider Electric security notice SEVD-2019-045-01.

Schneider Electric strongly recommends following industry cybersecurity best practices, such as:

- Physical controls should be in place so no unauthorized person would have access to the ICS and safety controllers, peripheral equipment, or the ICS and safety networks.
- All controllers should reside in locked cabinets and never be left in the “Program” mode.
- All programming software should be kept in locked cabinets and should never be connected to any network other than the network for the devices it is intended.
- All methods of mobile data exchange with the isolated network (e.g., CDs, USB drives, etc.) should be scanned before use in terminals or any node connected to these networks.
- Laptops that have connected to any other network besides the intended network should never be allowed to connect to the safety or control networks without proper sanitation.

5.4 SIEMENS

Siemens has investigated the vulnerability report on PLC cycle time influences and concludes the report does not demonstrate a valid vulnerability for Siemens PLCs.

5.5 WAGO

WAGO recommends users operate the devices in closed networks or protect them with a firewall against unauthorized access. Another recommended mitigation is to limit network traffic via the switch rate limit feature according to application needs. Please also consult the product manuals on the WAGO website, as this is a known problem for some devices. Links to product manuals and specific instructions about how to limit switch rates can be found in the VDE CERT advisory.

5.6 CISA

See Also

https://ics-cert.us-cert.gov/advisories/ICSA-19-106-03

http://www.securityfocus.com/bid/108413

Plugin Details

Severity: High

ID: 500872

Version: 1.3

Type: remote

Family: Tenable.ot

Published: 3/1/2023

Updated: 10/19/2023

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2019-10953

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:wago:pfc100_firmware:-

Required KB Items: Tenable.ot/Wago

Exploit Ease: No known exploits are available

Patch Publication Date: 4/17/2019

Vulnerability Publication Date: 4/17/2019

Reference Information

CVE: CVE-2019-10953

CWE: 770