Information disclosure in multiple Modicon Controllers



Published: 2019-11-21
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-6852
CWE-ID CWE-200
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
M340 CPUs
Hardware solutions / Firmware

M340 communication modules
Hardware solutions / Firmware

Premium CPUs
Hardware solutions / Firmware

Premium communication modules
Hardware solutions / Firmware

Quantum CPUs
Hardware solutions / Firmware

Quantum communication modules
Hardware solutions / Firmware

Vendor Schneider Electric

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Information disclosure

EUVDB-ID: #VU22882

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-6852

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to the File Transfer Protocol (FTP) uses hardcoded credentials to automate the file transfer process. A remote attacker can use the Web server of the controller on an unsecure network and disclose the FTP hardcoded credentials.

This vulnerability affects the following products:

  • M340 CPUs:

BMX P34x

  • M340 communication modules:

BMX NOE 0100

BMX NOE 0110

BMX NOC 0401

  • Premium CPUs:
TSX P57x
  • Premium communication modules:
TSX ETY x103
  • Quantum CPUs:
140 CPU6x
  • Quantum communication modules:
140 NOE 771x1
140 NOC 78x00
140 NOC 77101

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.


Vulnerable software versions

M340 CPUs: All versions

M340 communication modules: All versions

Premium CPUs: All versions

Premium communication modules: All versions

Quantum CPUs: All versions

Quantum communication modules: All versions

External links

http://www.se.com/ww/en/download/document/SEVD-2019-316-02%20/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###