#VU78552 Improper Check for Unusual or Exceptional Conditions in Schneider Electric Hardware solutions


Published: 2023-07-24

Vulnerability identifier: #VU78552

Vulnerability risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-45788

CWE-ID: CWE-754

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
EcoStruxure Process Expert
Server applications / SCADA systems
EcoStruxure Control Expert
Server applications / SCADA systems
Modicon M580 CPU Safety
Hardware solutions / Firmware
Legacy Modicon Quantum and Premium CPUs
Hardware solutions / Firmware
Modicon M340
Hardware solutions / Firmware
Modicon M580
Hardware solutions / Firmware
Modicon Momentum Unity M1E Processor
Hardware solutions / Firmware
Modicon MC80
Hardware solutions / Firmware

Vendor: Schneider Electric

Description

The vulnerability allows a remote attacker to execute arbitrary code on the system.

The vulnerability exists due to improper error handling. A remote attacker can use a specially crafted project file and execute arbitrary code on the target system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

EcoStruxure Process Expert: 2020

Modicon M580 CPU Safety: All versions

Legacy Modicon Quantum and Premium CPUs: All versions


External links
http://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2023-010-05&p_enDocType=Security+and+Safety+Notice&p_File_Name=SEVD-2023-010-05_Modicon_Controllers_Security_Notification.pdf
http://www.cisa.gov/news-events/ics-advisories/icsa-23-201-01


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability