Operating System:

[WIN]

Published:

05 June 2019

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.1954.2
       Advisory (ICSA-19-150-01) AVEVA Vijeo Citect and CitectSCADA
                                5 June 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Vijeo Citect
                   CitectSCADA
Publisher:         ICS-CERT
Operating System:  Windows
Impact/Access:     Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-10981  

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-19-150-01

Revision History:  June  5 2019: Updated product tag
                   May  31 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-19-150-01)

AVEVA Vijeo Citect and CitectSCADA

Original release date: May 30, 2019

Legal Notice

All information products included in http://ics-cert.us-cert.gov are
provided"as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see http://www.us-cert.gov/tlp/ .

1. EXECUTIVE SUMMARY

  o CVSS v3 6.5
  o ATTENTION: Low skill level to exploit
  o Vendor: AVEVA
  o Equipment: Vijeo Citect and CitectSCADA
  o Vulnerability: Insufficiently Protected Credentials

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow a locally
authenticated user to obtain Citect user credentials.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Vijeo Citect and CitectSCADA, a Supervisory Control
and Data Acquisition (SCADA) software, are affected:

  o Vijeo Citect 7.30 and 7.40
  o CitectSCADA 7.30 and 7.40

3.2 VULNERABILITY OVERVIEW

3.2.1 INSUFFICIENTLY PROTECTED CREDENTIALS CWE-522

A vulnerability has been identified that may allow an authenticated local user
access to Citect user credentials.

CVE-2019-10981 has been assigned to this vulnerability. A CVSS v3 base score of
6.5 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:L/UI:N/S:C/
C:H/I:N/A:N ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Commercial Facilities, Critical
    Manufacturing, Energy
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: United Kingdom

3.4 RESEARCHER

VAPT Team, C3i Center, and IIT Kanpur reported this vulnerability to AVEVA.

4. MITIGATIONS

AVEVA recommends all affected users download and upgrade to CitectSCADA 2018 as
soon as possible. Available at (login required):

https://softwaresupportsp.schneider-electric.com/#/producthub/detailsid=51141

AVEVA's Security Advisory can be viewed at:

https://sw.aveva.com/hubfs/assets-2018/pdf/security-bulletin/
SecurityAdvisory_LFSec136.pdf

NCCIC recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Ensure that least privilege is implemented throughout the system.

NCCIC reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended
practices on the ICS-CERT web page. Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS-CERT website in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to NCCIC for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability. This
vulnerability is not exploitable remotely.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Q6fy
-----END PGP SIGNATURE-----