-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1787
     Advisory (ICSA-19-136-01) Schneider Electric Modicon Controllers
                                17 May 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Schneider Electric Modicon Controllers
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Unauthorised Access -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-7838  

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-19-136-01

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-19-136-01)

Schneider Electric Modicon Controllers

Original release date: May 16, 2019

Legal Notice

All information products included in http://ics-cert.us-cert.gov are
provided"as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see http://www.us-cert.gov/tlp/ .

1. EXECUTIVE SUMMARY

  o CVSS v3 5.4
  o ATTENTION: Exploitable remotely/low skill level to exploit
  o Vendor: Schneider Electric
  o Equipment: Modicon M580, Modicon M340, Modicon Premium, and Modicon Quantum
  o Vulnerability: Use of Insufficiently Random Values

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to hijack
TCP connections or cause information leakage.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Modicon products are affected:

  o Modicon M580 firmware versions prior to Version 2.30
  o Modicon M340 firmware, all versions
  o Modicon Premium, all firmware versions
  o Modicon Quantum, all firmware versions

3.2 VULNERABILITY OVERVIEW

3.2.1 USE OF INSUFFICIENTLY RANDOM VALUES CWE-330

The device has predictable TCP initial sequence numbers that allow attackers to
hijack TCP connections carrying unsecured communications.

CVE-2018-7838 has been assigned to this vulnerability. A CVSS v3 base score of
5.4 has been calculated; the CVSS vector string is ( AV:A/AC:L/PR:N/UI:N/S:U/
C:L/I:L/A:N ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Multiple Sectors
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: France

3.4 RESEARCHER

David Formby and Raheem Beyah of Fortiphyd Logic and Georgia Tech reported this
vulnerability to NCCIC.

4. MITIGATIONS

Schneider Electric reports the following mitigations:

  o Modicon M580 firmware Version 2.80 is available for download. For more
    information see Schneider Electric advisory SEVD-2019-134-03
  o Modicon M340: currently, no fix is available.
       Schneider Electric recommends that affected users set up network
        segmentation and implement a firewall to block all remote/external
        access to TCP ports.
       Configure the Access Control List following the recommendations of the
        user manual "Modicon M340 for Ethernet Communications Modules and
        Processors User Manual," in the chapter titled "Messaging Configuration
        Parameters," which is available here: https://
        download.schneiderelectric.com/filesp_enDocType=User+guide&p_File_Name
        =31007131_K01_000_16.pdf&p_Doc_Ref=31007131K01000
  o Modicon Premium and Modicon Quantum
       Set up network segmentation and implement a firewall to block all
        unauthorized access to all TCP ports.

In December 2018, Schneider Electric reported that the Modicon Premium and
Quantum controllers reached the End of Commercialization life cycle. For more
information, please see Schneider Electric advisory SEVD-2019-134-03

NCCIC recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended
practices on the ICS-CERT web page. Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS-CERT website in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to NCCIC for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=LZ5X
-----END PGP SIGNATURE-----