ICS Advisory

Schneider Electric Magelis HMI Panels

Last Revised
Alert Code
ICSA-20-044-02

1. EXECUTIVE SUMMARY

  • CVSS v3 7.4
  • ATTENTION: Exploitable remotely/low skill level to exploit
  • Vendor: Schneider Electric
  • Equipment: Magelis HMI Panel
  • Vulnerability: Improper Check for Unusual or Exceptional Conditions

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow a denial-of-service condition.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of the Magelis HMI Panels are affected:

  • Magelis HMIGTO series, all firmware versions
  • Magelis HMISTO series, all firmware versions
  • Magelis XBTGH series, all firmware versions
  • Magelis HMIGTU series, all firmware versions
  • Magelis HMIGTUX series, all firmware versions
  • Magelis HMISCU series, all firmware versions
  • Magelis HMISTU series, all firmware versions
  • Magelis XBTGT series, all firmware versions
  • Magelis XBTGC series, all firmware versions
  • Magelis HMIGXO series, all firmware versions
  • Magelis HMIGXU series, all firmware versions

3.2 VULNERABILITY OVERVIEW

3.2.1    IMPROPER CHECK FOR UNUSUAL OR EXCEPTIONAL CONDITIONS CWE-754

When the device receives a high rate of frames, the HMI may temporarily freeze. When the attack stops, the buffered commands are processed by the HMI.

CVE-2019-6833 has been assigned to this vulnerability. A CVSS v3 base score of 7.4 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:N/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing, Food and Agriculture
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: France

3.4 RESEARCHER

The VAPT Team, C3i Center, IIT Kanpur, India, reported this vulnerability to Schneider Electric.

4. MITIGATIONS

Schneider Electric recommends users set up network segmentation and implement a firewall to block all unauthorized access to Ports 44818/TCP, 502/TCP, 6000/TCP, 6002/TCP, 8080/TCP, 8014/TCP, and 6001/TCP.

For more information, see the Schneider Electric security notification.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.



CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.



Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Schneider Electric