-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2552
                         Advisory (ICSA-18-240-03)
                              29 August 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Schneider Electric PowerLogic PM5560
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-7795  

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-18-240-03

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-18-240-03)

Schneider Electric PowerLogic PM5560

Original release date: August 28, 2018

Legal Notice

All information products included in http://ics-cert.us-cert.gov are
provided "as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see http://www.us-cert.gov/tlp/.

1. EXECUTIVE SUMMARY

  o CVSS v3 8.2
  o ATTENTION: Exploitable remotely/low skill level to exploit
  o Vendor: Schneider Electric
  o Equipment: PowerLogic PM5560
  o Vulnerability: Cross-site Scripting

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow user input to be
manipulated, allowing for remote code execution.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of PowerLogic PM5560, a power management system, are
affected:

  o PowerLogic PM5560 all versions prior to firmware Version 2.5.4

3.2 VULNERABILITY OVERVIEW

3.2.1    IMPROPER NEUTRALIZATION OF INPUT DURING WEB PAGE GENERATION
('CROSS-SITE SCRIPTING') CWE-79

The PowerLogic PM5560 product is susceptible to cross-site scripting attack on
its web browser. An attacker may be able to manipulate inputs to cause
execution of java script code.

CVE-2018-7795 has been assigned to this vulnerability. A CVSS v3 base score of
8.2 has been calculated; the CVSS vector string is
(AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Energy
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: France

3.4 RESEARCHER

Schneider Electric, working with Ezequiel Fernandez and Bertin Jose, reported
this vulnerability to NCCIC.

4. MITIGATIONS

Schneider Electric has released a fix to address this vulnerability:

https://www.schneider-electric.com/en/download/document/PM5560_PM5563_V2.5.4_Release/

For more information please see the Schneider Electric security notification
at:

https://www.schneider-electric.com/en/download/document/SEVD-2018-228-01/

NCCIC recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet.
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended
practices on the ICS-CERT web page. Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available
on the ICS-CERT website in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies.

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to NCCIC for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability.


Contact Information

For any questions related to this report, please contact the NCCIC at:

Email: NCCICCUSTOMERSERVICE@hq.dhs.gov
Toll Free: 1-888-282-0870

For industrial control systems cybersecurity information:
http://ics-cert.us-cert.gov
or incident reporting:  https://ics-cert.us-cert.gov/Report-Incident?

The NCCIC continuously strives to improve its products and services. You can
help by choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=jCeJ
-----END PGP SIGNATURE-----