ICS Advisory

Schneider Electric EcoStruxure Products, Modicon PLCs, and Programmable Automation Controllers

Release Date
Alert Code
ICSA-23-201-01

1. EXECUTIVE SUMMARY

  • CVSS v3 7.5
  • ATTENTION: Exploitable remotely/low attack complexity
  • Vendor: Schneider Electric
  • Equipment: EcoStruxure Products, Modicon PLCs, and Programmable Automation Controllers
  • Vulnerabilities: Improper Check for Unusual or Exceptional Conditions

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an attacker unauthorized access to components, ability to execute arbitrary code, or ability to execute a denial-of-service.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

  • EcoStruxure Control Expert: All versions prior to V15.3
  • EcoStruxure Process Expert: Version V2020 and prior
  • Modicon M340 CPU (part numbers BMXP34*): All versions prior to SV3.51
  • Modicon M580 CPU (part numbers BMEP* and BMEH*): All versions prior to SV4.10
  • Modicon M580 CPU Safety (part numbers BMEP58*S and BMEH58*S): All versions
  • Modicon Momentum Unity M1E Processor (171CBU*): All versions prior to SV2.6
  • Modicon MC80 (BMKC80): All versions
  • Legacy Modicon Quantum (140CPU65*) and Premium CPUs (TSXP57*): All versions

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER CHECK FOR UNUSUAL OR EXCEPTIONAL CONDITIONS CWE-754 

The affected components contain a vulnerability that could cause arbitrary code execution, a denial-of-service condition, and/or loss of confidentiality and integrity when an actor loads a malicious project file onto the controller.

CVE-2022-45788 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Commercial Facilities, Critical Manufacturing, Energy
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: France

3.4 RESEARCHER

Jos Wetzels and Daniel dos Santos of Forescout Technologies reported these vulnerabilities to Schneider Electric.

4. MITIGATIONS

Schneider Electric released the following remediations for users to implement: 

  • EcoStruxure Process Expert: Version V2021 available for download and is not impacted by this vulnerability, as the affected component has been removed from this version.
  • EcoStruxure Control Expert: Software V15.3 includes a fix for this vulnerability and is available for download.
  • Modicon M580 (part numbers BMEP* and BMEH*, excluding M580 CPU Safety): Firmware SV4.10 includes a fix for this vulnerability and is available for download.
  • Modicon Momentum Unity M1E Processor (part numbers 171CBU*): Firmware VS2.6 includes a fix for this vulnerability and is available for download.
  • Modicon M340 CPU (part numbers BMXP34*): Firmware SV3.51 includes a fix for this vulnerability and is available for download.
  • Modicon MC80 CPU (part numbers BMKC80*): Firmware SV1.90 includes a fix for this vulnerability and is available for download.

Users should use appropriate patching methodologies when applying these patches to their systems. Schneider Electric recommends using backups and evaluating the impact of these patches in a “testing and development environment” or on an offline infrastructure.

Users should contact Schneider Electric for assistance in removing a patch.

Users should apply the best practices for network hardening as documented in the product user guide and the Schneider Electric Recommended Cybersecurity Best Practices.

For more information, see Schneider Electric’s security advisory SEVD-2023-010-05.

CISA recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls and isolate them from business networks.
  • When remote access is required, use secure methods, such as virtual private networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves from social engineering attacks:

No known public exploits specifically target these vulnerabilities.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Schneider Electric