#VU11295 Buffer overflow in Schneider Electric Hardware solutions


Published: 2018-03-28

Vulnerability identifier: #VU11295

Vulnerability risk: Low

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:W/RC:C]

CVE-ID: CVE-2018-7242

CWE-ID: CWE-120

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Modicon X80 RTU
Hardware solutions / Firmware
Modicon M340
Hardware solutions / Firmware
Modicon Quantum
Hardware solutions / Firmware
Modicon Premium
Hardware solutions / Firmware

Vendor: Schneider Electric

Description
The vulnerability allows a remote authenticated attacker to cause DoS condition on the target system.

The weakness exists due to the FTP server does not limit the length of a command parameter. A remote attacker can supply specially crafted parameters, trigger buffer overflow and cause the service to crash.

Mitigation

NCCIC recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

Vulnerable software versions

Modicon X80 RTU: All versions

Modicon M340: All versions

Modicon Quantum: All versions

Modicon Premium: All versions


External links
http://download.schneider-electric.com/files?p_enDocType=Technical+leaflet&p_File_Id=960143...


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability