ICS Advisory

Schneider Electric Modicon M340 Buffer Overflow Vulnerability

Last Revised
Alert Code
ICSA-15-351-01

OVERVIEW

David Atch of CyberX has identified a buffer overflow vulnerability in Schneider Electric’s Modicon M340 PLC product line. Schneider Electric has produced a new firmware patch to mitigate this vulnerability.

This vulnerability could be exploited remotely.

AFFECTED PRODUCTS

Schneider Electric reports that the vulnerability affects the following Modicon M340 PLC products:

  • BMXNOC0401,
  • BMXNOE0100,
  • BMXNOE0100H,
  • BMXNOE0110,
  • BMXNOE0110H,
  • BMXNOR0200,
  • BMXNOR0200H,
  • BMXP342020,
  • BMXP342020H,
  • BMXP342030,
  • BMXP3420302,
  • BMXP3420302H, and
  • BMXPRA0100.

IMPACT

Successful exploitation of this vulnerability could cause the device that the attacker is accessing to crash; a buffer overflow condition may allow remote code execution.

Impact to individual organizations depends on many factors that are unique to each organization. NCCIC/ICS-CERT recommends that organizations evaluate the impact of this vulnerability based on their operational environment, architecture, and product implementation.

BACKGROUND

Schneider Electric is a Europe-based company that maintains offices in 190 countries worldwide.

The affected products, Modicon M340, are PLC devices. According to Schneider Electric, Modicon PLCs are deployed across several sectors including Defense Industrial Base; Energy; Government Facilities; Nuclear Reactors, Materials, and Waste; Transportation Systems; Water and Wastewater Systems; and others. Schneider Electric estimates that these products are used primarily in the United States, China, Russia, and India.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

STACK-BASED BUFFER OVERFLOWCWE-121:Stack-based Buffer Overflow, http://cwe.mitre.org/data/definitions/121.html, web site last accessed December 17, 2015.

The stack-based buffer overflow vulnerability has been identified, which may allow remote code execution.

CVE-2015-7937NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-7937, NIST uses this advisory to create the CVE web site report. This web site will be active sometime after publication of this advisory. has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).CVSS Calculator, https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H, web site last accessed December 17, 2015.

VULNERABILITY DETAILS

EXPLOITABILITY

This vulnerability could be exploited remotely.

EXISTENCE OF EXPLOIT

No known public exploits specifically target this vulnerability.

DIFFICULTY

An attacker with a low skill would be able to exploit this vulnerability.

MITIGATION

Schneider Electric produced a new firmware patch to mitigate this vulnerability.

Schneider Electric recommends this workaround:

  • Block Port 80 using a firewall.

Schneider Electric has also published a new firmware publication schedule.

Firmware Release dates:

  • BMXNOC0401               December 15, 2015,
  • BMXNOE0100 (H)          December 15, 2015,
  • BMXNOE0110 (H)          December 15, 2015,
  • BMXNOR0200 (H)          January 16, 2016,
  • BMXP342020                  January 16, 2016,
  • BMXP3420302                January 16, 2016, and
  • BMXPRA0100                 January 16, 2016.

For more information on this vulnerability and detailed instructions, please see SEVD-2015-344-01 at the following location:

http://www.schneider-electric.com/ww/en/download/document/SEVD-2015-344-01

ICS-CERT recommends that users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended practices on the ICS-CERT web page at: http://ics-cert.us-cert.gov/content/recommended-practices. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available in the ICS‑CERT Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT web site (http://ics-cert.us-cert.gov/).

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to ICS-CERT for tracking and correlation against other incidents.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Schneider Electric