#VU18675 Use of insufficiently random values in Schneider Electric Hardware solutions


Published: 2019-06-05 | Updated: 2019-10-03

Vulnerability identifier: #VU18675

Vulnerability risk: Medium

CVSSv3.1: 5 [CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:U/RL:U/RC:C]

CVE-ID: CVE-2019-6821

CWE-ID: CWE-330

Exploitation vector: Local network

Exploit availability: No

Vulnerable software:
Modicon Quantum
Hardware solutions / Firmware
Modicon Premium
Hardware solutions / Firmware
Modicon M340
Hardware solutions / Firmware
Modicon M580
Hardware solutions / Firmware

Vendor: Schneider Electric

Description

The vulnerability allows a remote attacker to guess the next generated value and impersonate another user or access sensitive information.

The vulnerability exists due to the device has predictable TCP initial sequence numbers.
A remote attacker can hijack TCP connection carrying unsecured communication and cause information leakage.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

A vendor recommends to:

Modicon M340:
Modicon Premium and Modicon Quantum:
  • Set up network segmentation and implement a firewall to block all unauthorized access to all TCP ports.

Vulnerable software versions

Modicon Quantum: All versions

Modicon Premium: All versions

Modicon M340: All versions

Modicon M580: 1.04 - 2.20


External links
http://download.schneider-electric.com/files?p_enDocType=Technical+leaflet&p_File_Name=SEVD-2019-134-03+-+Modicon+Controller.pdf&p_Doc_Ref=SEVD-2019-134-03


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability