ICS Alert

Schneider Electric Modicon M340 PLC Station P34 Module Vulnerabilities

Last Revised
Alert Code
ICS-ALERT-15-224-02

Description

NCCIC/ICS-CERT is aware of public reports of vulnerabilities with some proof-of-concept (PoC) exploit code affecting several Schneider Electric’s Modicon M340 PLC Station P34 I/O modules. This is a supervisory control and data acquisition/human-machine interface (SCADA/HMI) product. ICS CERT is issuing this alert to provide early notice of the reports and identify baseline mitigations for reducing risks to these and other cybersecurity attacks.
table.gridtable {
font-family: verdana,arial,sans-serif;
font-size:11px;
color:#333333;
border-width: 1px;
border-color: #666666;
border-collapse: collapse;
}
table.gridtable th {
border-width: 1px;
padding: 8px;
border-style: solid;
border-color: #666666;
background-color: #dedede;
}
table.gridtable td {
border-width: 1px;
padding: 8px;
border-style: solid;
border-color: #666666;
background-color: #ffffff;
}

SUMMARY

NCCIC/ICS-CERT is aware of public reports of vulnerabilities with some proof-of-concept (PoC) exploit code affecting several Schneider Electric’s Modicon M340 PLC Station P34 CPU modules. This is a supervisory control and data acquisition/programmable logic controller (SCADA/PLC) interface product. According to multiple reports, the vulnerabilities consist of both remote and local vulnerabilities and affect the modules that support the Factory Cast Modbus feature. Some reports were released without coordination with either the vendor or ICS-CERT, while other vulnerabilities were in the process of vulnerability coordination when the researcher decided to publicly release the information. ICS-CERT has notified the affected vendor of the reports and has asked the vendor to confirm the vulnerability and identify mitigations. ICS‑CERT is issuing this alert to provide early notice of the reports and identify baseline mitigations for reducing risks to these and other cybersecurity attacks.

The report included vulnerability details and PoC exploit code for the following vulnerabilities:

Vulnerability Type Remotely Exploitable Impact
Hard-coded credential Yes Remote Code Execution
Local file inclusion No Directory traversal/file manipulation
Remote file inclusion Yes Possible remote code execution/possible denial of service

This vulnerability was discovered by Aditya K. Sood and presented by him at DefCon 2015 in Las Vegas, Nevada, on August 8, 2015.

ICS‑CERT had already notified Schneider Electric of the vulnerabilities in the BMX P34 module. ICS-CERT is currently coordinating with Schneider Electric on the additional Factory Cast support vulnerability.

Please report any issues affecting control systems in critical infrastructure environments to ICS‑CERT.

FOLLOW-UP

ICS-CERT released the follow-up advisory titled ICSA-15-246-02 Schneider Electric Modicon PLC Vulnerabilities on September 3, 2015, on the ICS-CERT web siteICSA-15-246-02 Schneider Electric Modicon PLC Vulnerabilities, https://ics-cert.us-cert.gov/advisories/ICSA-15-246-02, web site last accessed September 3, 2015..

MITIGATION

ICS-CERT is currently coordinating with the vendor and security researcher to identify available patches or short term mitigations.

ICS-CERT recommends that users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.ICS-CERT ALERT, http://ics-cert.us-cert.gov/alerts/ICS-ALERT-10-301-01, web site last accessed August 12, 2015.
  • Locate control system networks and devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to taking defensive measures.

ICS-CERT also provides a recommended practices section for control systems on the ICS-CERT web site (http://ics-cert.us-cert.gov). Several recommended practices are available for reading or download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Organizations that observe any suspected malicious activity should follow their established internal procedures and report their findings to ICS-CERT for tracking and correlation against other incidents.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Schneider Electric