Remote code execution in Schneider Electric EcoStruxure Products, Modicon PLCs and Programmable Automation Controllers



Published: 2023-07-24
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2022-45788
CWE-ID CWE-754
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
EcoStruxure Process Expert
Server applications / SCADA systems

EcoStruxure Control Expert
Server applications / SCADA systems

Modicon M580 CPU Safety
Hardware solutions / Firmware

Legacy Modicon Quantum and Premium CPUs
Hardware solutions / Firmware

Modicon M340
Hardware solutions / Firmware

Modicon M580
Hardware solutions / Firmware

Modicon Momentum Unity M1E Processor
Hardware solutions / Firmware

Modicon MC80
Hardware solutions / Firmware

Vendor Schneider Electric

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Improper Check for Unusual or Exceptional Conditions

EUVDB-ID: #VU78552

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-45788

CWE-ID: CWE-754 - Improper Check for Unusual or Exceptional Conditions

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the system.

The vulnerability exists due to improper error handling. A remote attacker can use a specially crafted project file and execute arbitrary code on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

EcoStruxure Process Expert: 2020

Modicon M580 CPU Safety: All versions

Legacy Modicon Quantum and Premium CPUs: All versions

EcoStruxure Control Expert: before 15.3

Modicon M340: before 3.51

Modicon M580: before 4.10

Modicon Momentum Unity M1E Processor: before 2.6

Modicon MC80: before 1.90

External links

http://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2023-010-05&p_enDocType=Security+and+Safety+Notice&p_File_Name=SEVD-2023-010-05_Modicon_Controllers_Security_Notification.pdf
http://www.cisa.gov/news-events/ics-advisories/icsa-23-201-01


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###