-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.4136
  ICS Advisory | ICSA-23-201-01 Schneider Electric EcoStruxure Products,
           Modicon PLCs, and Programmable Automation Controllers
                               21 July 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Schneider Electric EcoStruxure Products, Modicon PLCs, and Programmable Automation Controllers
Publisher:         ICS-CERT
Operating System:  Network Appliance
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-45788  

Original Bulletin: 
   https://www.cisa.gov/news-events/ics-advisories/icsa-23-201-01

Comment: CVSS (Max):  7.5 CVE-2022-45788 (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H)
         CVSS Source: ICS-CERT
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-23-201-01)

Schneider Electric EcoStruxure Products, Modicon PLCs, and Programmable
Automation Controllers

Release Date
July 20, 2023

1. EXECUTIVE SUMMARY

  o CVSS v3 7.5
  o ATTENTION: Exploitable remotely/low attack complexity
  o Vendor: Schneider Electric
  o Equipment: EcoStruxure Products, Modicon PLCs, and Programmable Automation
    Controllers
  o Vulnerabilities: Improper Check for Unusual or Exceptional Conditions

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an attacker
unauthorized access to components, ability to execute arbitrary code, or
ability to execute a denial-of-service.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

  o EcoStruxure Control Expert: All versions prior to V15.3
  o EcoStruxure Process Expert: Version V2020 and prior
  o Modicon M340 CPU (part numbers BMXP34*): All versions prior to SV3.51
  o Modicon M580 CPU (part numbers BMEP* and BMEH*): All versions prior to
    SV4.10
  o Modicon M580 CPU Safety (part numbers BMEP58*S and BMEH58*S): All versions
  o Modicon Momentum Unity M1E Processor (171CBU*): All versions prior to SV2.6
  o Modicon MC80 (BMKC80): All versions
  o Legacy Modicon Quantum (140CPU65*) and Premium CPUs (TSXP57*): All versions

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER CHECK FOR UNUSUAL OR EXCEPTIONAL CONDITIONS CWE-754

The affected components contain a vulnerability that could cause arbitrary code
execution, a denial-of-service condition, and/or loss of confidentiality and
integrity when an actor loads a malicious project file onto the controller.

CVE-2022-45788 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is ( AV:N/AC:H/PR:N/UI:R/S:U/
C:H/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Commercial Facilities, Critical
    Manufacturing, Energy
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: France

3.4 RESEARCHER

Jos Wetzels and Daniel dos Santos of Forescout Technologies reported these
vulnerabilities to Schneider Electric.

4. MITIGATIONS

Schneider Electric released the following remediations for users to implement:

  o EcoStruxure Process Expert: Version V2021 available for download and is not
    impacted by this vulnerability, as the affected component has been removed
    from this version.
  o EcoStruxure Control Expert: Software V15.3 includes a fix for this
    vulnerability and is available for download.
  o Modicon M580 (part numbers BMEP* and BMEH*, excluding M580 CPU Safety):
    Firmware SV4.10 includes a fix for this vulnerability and is available for
    download.
  o Modicon Momentum Unity M1E Processor (part numbers 171CBU*): Firmware VS2.6
    includes a fix for this vulnerability and is available for download.
  o Modicon M340 CPU (part numbers BMXP34*): Firmware SV3.51 includes a fix for
    this vulnerability and is available for download.
  o Modicon MC80 CPU (part numbers BMKC80*): Firmware SV1.90 includes a fix for
    this vulnerability and is available for download.

Users should use appropriate patching methodologies when applying these patches
to their systems. Schneider Electric recommends using backups and evaluating
the impact of these patches in a "testing and development environment" or on an
offline infrastructure.

Users should contact Schneider Electric for assistance in removing a patch.

Users should apply the best practices for network hardening as documented in
the product user guide and the Schneider Electric Recommended Cybersecurity
Best Practices .

For more information, see Schneider Electric's security advisory
SEVD-2023-010-05 .

CISA recommends users take defensive measures to minimize the risk of
exploitation of these vulnerabilities. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls and
    isolate them from business networks.
  o When remote access is required, use secure methods, such as virtual private
    networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage at cisa.gov/ics . Several CISA products detailing cyber
defense best practices are available for reading and download, including
Improving Industrial Control Systems Cybersecurity with Defense-in-Depth
Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage at cisa.gov/ics in the technical information paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing suspected malicious activity should follow established
internal procedures and report findings to CISA for tracking and correlation
against other incidents.

CISA also recommends users take the following measures to protect themselves
from social engineering attacks:

  o Do not click web links or open attachments in unsolicited email messages.
  o Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.
  o Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.

No known public exploits specifically target these vulnerabilities.

This product is provided subject to this Notification and this Privacy & Use 
policy.

Vendor

Schneider Electric

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBZLnklMkNZI30y1K9AQiWiw/+PTcucN2Q8zN63+sded01yFGS/4S7Rkra
TgeRia2PID2pD0TqAwSpvNuQEmutUhx8iHsXhoHcKZ417Tbp8uGcDlifzQNqyVHC
/QMKqt2zFIdbBKfjiFMrlRtgm2qNsDeM83bhRqYmFGWeX0QM+5NF+CBKhTT8v3g8
lYAy8ksEj3Q4FY+lqQq9JVLkA5JxiZ85JT+5Z5Yeb0MJ2uiH/vQ+OnFZCVf/cg9K
RXAwI+Zl1prkGHGxiz0wgMVSjO/xb33SyB5//ngXwcxFtw7iAwGNmUI+1dMim78g
Z8iA2iy0MVupeY8c1LUX1HVnW2fNyNW5SDuVI3I8vnkjgYLiUX0GHz7BhrMdFJc9
eZd31libA/hIXbN4T+GnBcExDDKIsi8CMBC1xE5b9ZttEGsjWtrIgmjSPxGQaxBE
YSndJK9tkJQKxYOV6zlSQbKp+00kTKBysQhsa8AydWThz0weh4vXTzs+6xwS98kC
O6xyGLg4bxwNokLZcg3I7ZBRrUXRCyZoiDfI1NSWI7N/uX2J8cHZD3AQS0B+FYxc
6DoajCd5tBK8ucv2IuTbcLlDqobSae3EDrz36V3ul5Dpt6qc/Y+yDSxJgWcA5VnS
3hFMsEtyf4k+yjuT4ShrFELDoH4tKDOdDkioE3n4z7r8B1DYaUA/e8VGDK3OFl96
fAjs7Q7Q7BE=
=Q+Zm
-----END PGP SIGNATURE-----