-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1589
   Advisory (ICSA-18-144-01) Schneider Electric Floating License Manager
                                25 May 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Schneider Electric Floating License Manager
Publisher:         ICS-CERT
Operating System:  Windows
Impact/Access:     Administrator Compromise       -- Existing Account            
                   Denial of Service              -- Remote/Unauthenticated      
                   Provide Misleading Information -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-5571 CVE-2016-10395 CVE-2016-2177

Reference:         ASB-2017.0219
                   ASB-2016.0095
                   ESB-2017.2469
                   ESB-2017.1908

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-18-144-01

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-18-144-01) 

Original release date: May 24, 2018

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security 
(DHS) does not provide any warranties of any kind regarding any information 
contained within. DHS does not endorse any commercial product or service, 
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For 
more information about TLP, see http://www.us-cert.gov/tlp/.

1. EXECUTIVE SUMMARY

    CVSS v3 9.8
    ATTENTION: Remotely exploitable/low skill level to exploit
    Vendor: Schneider Electric
    Equipment: Floating License Manager
    Vulnerabilities: Heap-based Buffer Overflow, Improper Restriction of 
          Operations within the Bounds of a Memory Buffer, Open Redirect

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could cause a denial of 
service, allow arbitrary execution of code with system level privileges, or 
send users to arbitrary websites.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following products use the vulnerable Schneider Electric Floating License
Manager, a license management platform:

    SCADA Expert Vijeo Citect / CitectSCADA Version 7.30, 7.40,
    CitectSCADA Version 2015, 2016,
    Vijeo Historian/CitectHistorian Version 4.40, 4.50,
    CitectHistorian Version 2016,
    Citect Anywhere,
    PlantStruxure PES V4.3 SP1 and prior, and
    EcoStruxure Modicon Builder V3.0 and prior.

The following products are only affected by CVE-2016-10395:

    EcoStruxure Power Monitoring Expert 8.2 (Standard, DC, HC Editions),
    StruxureWare Power Monitoring Expert 8.1 (Standard, DC, HC Editions),
    StruxureWare Power Monitoring Expert 8.0 (Standard, DC, HC, Buildings 
      Editions),
    StruxureWare Power Monitoring Expert 7.2.x,
    Energy Expert 1.x (formerly Power Manager), and
    EcoStruxure Power SCADA Operations 8.x (formerly PowerSCADA Expert) (Only
      with Advanced Reports and Dashboards Module).

3.2 VULNERABILITY OVERVIEW

3.2.1 HEAP-BASED BUFFER OVERFLOW CWE-122

OpenSSL incorrectly uses pointer arithmetic for heap-buffer boundary checks, 
which may allow denial of service attacks or other unspecified behavior.

CVE-2016-2177 has been assigned to this vulnerability. A CVSS v3 base score of
9.8 has been calculated; the CVSS vector string is 
(AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

3.2.2 IMPROPER RESTRICTION OF OPERATIONS WITHIN THE BOUNDS OF A MEMORY BUFFER
CWE-119

This vulnerability can be exploited to cause an out-of-bounds memory read 
access, which may allow remote code execution with system privileges.

CVE-2016-10395 has been assigned to this vulnerability. A CVSS v3 base score 
of 7.8 has been calculated; the CVSS vector string is 
(AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H).

3.2.3 URL REDIRECTION TO UNTRUSTED SITE ('OPEN REDIRECT') CWE-601

An open redirect vulnerability has been identified, which may allow remote 
attackers to redirect users to arbitrary websites for phishing attacks.

CVE-2017-5571 has been assigned to this vulnerability. A CVSS v3 base score of
6.1 has been calculated; the CVSS vector string is 
(AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N).

3.3 BACKGROUND

 o Critical Infrastructure Sectors: Commercial Facilities, Energy, Food and 
   Agriculture, Government Facilities, Transportation Systems, Water and 
   Wastewater Systems
 o Countries/Areas Deployed: Worldwide
 o Company Headquarters Location: France

3.4 RESEARCHER

Schneider Electric reported these vulnerabilities to NCCIC.

4. MITIGATIONS

Schneider Electric recommends that users of affected Citect and PlantStruxure
products download and install the new version of the software located at:

https://www.citect.schneider-electric.com/documents/downloads/Floating_License_Manager_v2.1.0.0.zip

Users using EcoStruxure Modicon Builder V3.0 are recommended to download and 
use the new version (V3.1) located at:

https://partner.schneider-electric.com/partners/Menu/MyPartnership (login 
required)

StructureWare 7.2.x users should upgrade to Version 7.2.2 and apply the 
floating licensing manager (FLM) patch from the following location:

https://schneider-electric.box.com/s/n2fh1ym594pqvl87kf0zjsigamuryrje

EcoStruxure/StruxureWare Power Monitoring Expert and Power SCADA Operations 
users need to upgrade to Version 8.2. Energy Expert users need to upgrade to 
Version 1.3. Once these are upgraded apply the Cumulative Update (CU) 2 
located at:

https://schneider-electric.box.com/s/kkdikodcksjj1dznqy68ko0j28wct7vb

Schneider Electric has also released security notifications which contain 
further details and upgrade instructions at the following links:

https://www.citect.schneider-electric.com/safety-and-security-central/36-security-notifications/9134-vulnerabilities-within-schneider-electric-floating-license-manager
https://www.schneider-electric.com/en/download/document/SEVD-2018-137-01/
https://www.schneider-electric.com/en/download/document/SEVD-2018-144-01/
https://www.schneider-electric.com/en/download/document/SEVD-2018-046-01/

NCCIC recommends users take defensive measures to minimize the risk of 
exploitation of these vulnerabilities. Specifically, users should:

 o Minimize network exposure for all control system devices and/or systems, 
and ensure that they are not accessible from the Internet.

 o Locate control system networks and remote devices behind firewalls, and 
isolate them from the business network.

 o When remote access is required, use secure methods, such as Virtual 
Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and 
should be updated to the most current version available. Also recognize that 
VPN is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk 
assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended 
practices on the ICS-CERT web page. Several recommended practices are 
available for reading and download, including Improving Industrial Control 
Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly 
available on the ICS-CERT website in the Technical Information Paper, 
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation 
Strategies.

Organizations observing any suspected malicious activity should follow their 
established internal procedures and report their findings to NCCIC for 
tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=gyO0
-----END PGP SIGNATURE-----