-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1751
       Advisory (ICSA-18-163-01) Schneider Electric U.motion Builder
                               13 June 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Schneider Electric U.motion Builder
Publisher:         ICS-CERT
Operating System:  Virtualisation
                   Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                   Denial of Service               -- Remote/Unauthenticated      
                   Cross-site Scripting            -- Remote with User Interaction
                   Access Confidential Data        -- Remote/Unauthenticated      
                   Unauthorised Access             -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-7787 CVE-2018-7786 CVE-2018-7785
                   CVE-2018-7784  

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-18-163-01

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-18-163-01)
Schneider Electric U.motion Builder
Original release date: June 12, 2018

Legal Notice

All information products included in http://ics-cert.us-cert.gov are
provided "as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see http://www.us-cert.gov/tlp/.


1. EXECUTIVE SUMMARY

  o CVSS v3 10.0
  o ATTENTION: Exploitable remotely/low skill level to exploit
  o Vendor: Schneider Electric
  o Equipment: U.motion Builder
  o Vulnerabilities: Command Injection, Cross-site Scripting, and Improper
    Input Validation

3. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow remote code
execution.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

The following U.motion Builder Software versions are affected:

  o U.motion Builder versions prior to 1.3.4

4.2 VULNERABILITY OVERVIEW

3.2.1    STACK-BASED BUFFER OVERFLOW CWE-121

An input string may be evaluated as a command by the application. An attacker
could exploit this to execute code, read the stack, or cause a segmentation
fault in the running application.

CVE-2018-7784 has been assigned to this vulnerability. A CVSS v3 base score of
10.0 has been calculated; the CVSS vector string is
(AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H).

3.2.2    IMPROPER NEUTRALIZATION OF SPECIAL ELEMENTS USED IN AN OS COMMAND (OS
COMMAND INJECTION) CWE-78

A remote command injection allows authentication bypass.

CVE-2018-7785 has been assigned to this vulnerability. A CVSS v3 base score of
10.0 has been calculated; the CVSS vector string is
(AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H).

3.2.3    IMPROPER NEUTRALIZATION OF INPUT DURING WEB PAGE GENERATION
(CROSS-SITE SCRIPTING) CWE-79

A cross-site scripting (XSS) vulnerability exists, which could allow injection
of malicious scripts.

CVE-2018-7786 has been assigned to this vulnerability. A CVSS v3 base score of
6.1 has been calculated; the CVSS vector string is
(AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N).

3.2.4    IMPROPER INPUT VALIDATION CWE-20

This vulnerability is due to improper validation of input of context parameter
in HTTP GET request, which could allow the disclosure of sensitive information.

CVE-2018-7787 has been assigned to this vulnerability. A CVSS v3 base score of
5.3 has been calculated; the CVSS vector string is
(AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).

4.3 BACKGROUND

  o Critical Infrastructure Sectors: Commercial Facilities, Critical
    Manufacturing, and Energy
  o Countries/Areas Deployed: United States, Europe, and Asia
  o Company Headquarters Location: Paris, France

4.4 RESEARCHER

Wei Gao of Ixia and bigric3@360A-TEAM reported these vulnerabilities to NCCIC.

5. MITIGATIONS

Schneider Electric has released firmware update Version 1.3.4, which includes
fixes for these vulnerabilities. It is highly recommended that U.motion Builder
users apply the patch in a timely manner.

The firmware is available for download at:

https://www.schneider-electric.com/en/download/document/Umotion_Server_update/

Schneider Electric's security notice SEVD-2018-151-01 is available at the
following location:

https://www.schneider-electric.com/en/download/document/SEVD-2018-151-01/

NCCIC recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet.
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended
practices on the ICS-CERT web page. Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available
on the ICS-CERT website in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies.

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to NCCIC for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.


Contact Information

For any questions related to this report, please contact the NCCIC at:

Email: NCCICCUSTOMERSERVICE@hq.dhs.gov
Toll Free: 1-888-282-0870

For industrial control systems cybersecurity information:
http://ics-cert.us-cert.gov
or incident reporting:  https://ics-cert.us-cert.gov/Report-Incident?

The NCCIC continuously strives to improve its products and services. You can
help by choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWyCPoWaOgq3Tt24GAQjFCA/+KcBj4IFLHuZh2BJT/D+lZTW9oJdYlvql
erV2an4lCWF4AyTO3/rB8oFprO5eSReS/lLfvUpd3Yi0xy9XjSo1VgGC6v7n1KB/
yMLvtM+4jlIQR7H6LtWQ25uPqoQXp8QNtP8WVXt9vsLxEkdYdsikrQEye9pFuj0N
tK6pmouqNnUBEuXH6zwD7SJNVdYt4hNBiJsmyIV2ATDpuPWajtTq4In9vTrI5PFN
J7tKLJIsCkzcXgDh/+DrZNHuSptsNdgOFRXEEWvlf3PP21MxOUigWnNf9Y77cvtT
Sk46Fo8wWeSfASJXe67N4z+T4yHycirhrpwbjG6v3/LGGLdySmnKyI4guLiIjww7
gl1Gsztb2YJKFQRJukPnMnuFoeLI8Rfr4TcokR5x8JvqmK5e1mRZPI2oG4b7daxd
1jefR4EeNQ071eE100lAt89d6CXKI3ilIz2BeaHvnnBIrcjAFXaEAceeePq9dPDv
OyAgyn/F/2+rP5lU/4VHCu/DppNHDlffwZB2gqxRwmnkt+2rY+LLrq+HRxT1WAtP
DVVYrdiPcmX053SxNYyXxjLTKxLAk6vdOIB72Ucq/HGNdfWwPI6FwDZAMh3V/5LW
Tsd7LiAuCB1TiOeD/tr2aA9ypckAqhZB+kwXa18n7xOkf2LlGNxq4ofP5ONt/3lh
O5JwWHWLGaA=
=izxd
-----END PGP SIGNATURE-----