-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.4268
         Advisory (icsa-20-336-01) Schneider Electric EcoStruxure
                Operator Terminal Expert runtime (Vijeo XD)
                              2 December 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Schneider Electric EcoStruxure Operator Terminal Expert
Publisher:         ICS-CERT
Operating System:  Windows
Impact/Access:     Increased Privileges -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-7544  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-20-336-01

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-20-336-01)

Schneider Electric EcoStruxure Operator Terminal Expert runtime (Vijeo XD)

Original release date: December 01, 2020

1. EXECUTIVE SUMMARY

  * CVSS v3 7.4
  * Vendor: Schneider Electric
  * Equipment: EcoStruxure Operator Terminal Expert
  * Vulnerability: Improper Privilege Management

2. RISK EVALUATION

Successful exploitation of this vulnerability may allow unauthorized command
execution by a local user of the Windows engineering workstation, which could
result in loss of availability, confidentiality, and integrity of the
workstation where EcoStruxure Operator Terminal Expert runtime is installed.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Schneider Electric reports the vulnerability affects the following EcoStruxure
Operator Terminal Expert products: 

  * EcoStruxure Operator Terminal Expert Runtime 3.1 Service Pack 1A and prior
    installed on:
      + Windows PC using legacy BIOS
      + Harmony iPC (HMIG5U, HMIG5U2) using legacy BIOS

NOTE: Windows PCs using UEFI are not impacted by this vulnerability.

3.2 VULNERABILITY OVERVIEW

3.2.1    IMPROPER PRIVILEGE MANAGEMENT CWE-269

An improper privilege management vulnerability exists that could cause
privilege escalation on the workstation when interacting directly with a driver
installed by the runtime software of EcoStruxure Operator Terminal Expert. 

CVE-2020-7544 has been assigned to this vulnerability. A CVSS v3 base score of
7.4 has been calculated; the CVSS vector string is (AV:L/AC:H/PR:N/UI:N/S:U/C:H
/I:H/A:H).

3.3 BACKGROUND

  * CRITICAL INFRASTRUCTURE SECTORS: Commercial Facilities, Energy, Food and
    Agriculture, Government Facilities, Transportation Systems, Water and W
    astewater Systems
  * COUNTRIES/AREAS DEPLOYED: Worldwide
  * COMPANY HEADQUARTERS LOCATION: France

3.4 RESEARCHER

Lasse Trolle Borup (Danish Cyber Defence) reported this vulnerability to
Schneider Electric.

4. MITIGATIONS

Schneider Electric has prepared Version 3.1 Service Pack 1B of the EcoStruxure
Operator Terminal Expert product with a fix for this vulnerability. This fix is
also available through Schneider Electric Software Update (SESU)
If users choose not to apply the remediation provided above, they should
immediately apply the following mitigations to reduce the risk of exploit:

  * Use EcoStruxure Operator Terminal Expert runtime software only on a trusted
    workstation.
  * Harden workstation following the best cybersecurity practices (antivirus,
    updated operating systems, strong password policies, application white
    listing software, etc.) by following Schneider Electric?s best practices
    guidelines.
  * Use Windows PC with UEFI technology. Users can identify if their PC uses
    the UEFI technology by using the following system command: msinfo32.exe
    provided by Microsoft Windows. This command provides the system
    information. The section BIOS mode displays either ?UEFI? or ?LEGACY?.
      + If the value is UEFI, the PC is not vulnerable, if the value is LEGACY
        then the PC is vulnerable.

For further information please refer to SEVD-2020-315-02.

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  * Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet.
  * Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  * When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov. Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies.

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves
from social engineering attacks: 

  * Do not click web links or open unsolicited attachments in email messages. 
  * Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams. 
  * Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.

No known public exploits specifically target this vulnerability. This
vulnerability is not exploitable remotely. High skill level is needed to
exploit.
 


Contact Information

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

For industrial control systems cybersecurity information:  https://
us-cert.cisa.gov/ics 
or incident reporting:  https://us-cert.cisa.gov/report

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

This product is provided subject to this Notification and this Privacy & Use
policy.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=JF1u
-----END PGP SIGNATURE-----