-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2424
     Advisory (icsa-19-183-01) Schneider Electric Modicon Controllers
                                3 July 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Schneider Electric Modicon Controllers
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-6819  

Original Bulletin: 
   https://www.us-cert.gov/ics/advisories/icsa-19-183-01

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-19-183-01)

Schneider Electric Modicon Controllers

Original release date: July 02, 2019

Legal Notice

All information products included in http://ics-cert.us-cert.gov are
provided"as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see http://www.us-cert.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 7.5
  o ATTENTION: Exploitable remotely/low skill level to exploit
  o Vendor: Schneider Electric
  o Equipment: Modicon Controllers
  o Vulnerability: Improper Check for Unusual or Exceptional Conditions

2. RISK EVALUATION

Successful exploitation of this vulnerability could result in a
denial-of-service condition.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Modicon Controllers, a PLC and PAC controller for
industrial control systems, are affected:

  o Modicon M340: Firmware versions prior to v3.01
  o Modicon M580: Firmware versions prior to v2.80
  o Modicon Quantum: All firmware versions
  o Modicon Premium: All firmware versions

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER CHECK FOR UNUSUAL OR EXCEPTIONAL CONDITIONS CWE-754

An attacker could create a denial-of-service condition by sending a specific
crafted Modbus frame to the affected device.

CVE-2019-6819 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:N/I:N/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Multiple Sectors
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: France

3.4 RESEARCHER

Zhang Xiaoming, Zhang Jiawei, Sun Zhonghao and Luo bing of CNCERT/CC reported
this vulnerability to NCCIC.

4. MITIGATIONS

Schneider Electric has recommended the following to mitigate this
vulnerability.

Modicon M340 - The vulnerability is fixed in v3.01 and is available for
download below:

  o BMXP3420302 and CL and H: https://www.schneider-electric.com/en/download/
    document/BMXP3420302_Firmwares/
  o BMXP342020 and H: https://www.schneider-electric.com/en/download/document/
    BMXP342020_Firmwares/
  o BMXP342000: https://www.schneider-electric.com/en/download/document/
    BMXP342000_Firmwares/
  o BMXP341000 and H: https://www.schneider-electric.com/en/download/document/
    BMXP341000_Firmwares/
  o BMXP3420102 and CL: https://www.schneider-electric.com/en/download/document
    /BMXP3420102_Firmwares/
  o BMXP3420302 and H: https://www.schneider-electric.com/en/download/document/
    BMXP3420302_Firmwares/

Modicon M580 - The vulnerability is fixed in v2.80 and is available for
download below:

  o BMEP584040, BMEP584040S, BMEH584040 and C: https://
    www.schneider-electric.com/en/download/document/M580_BMEP584040_SV2.80/
  o BMEP586040 and C: https://www.schneider-electric.com/en/download/document/
    M580_BMEP586040_SV2.80/
  o BMEH586040 and C: https://www.schneiderelectric.com/en/download/document/
    M580_BMEH586040_SV2.80/
  o BMEP581020 and H: https://www.schneiderelectric.com/en/download/document/
    M580_BMEP581020_SV2.80/
  o BMEP582020 and H: https://www.schneiderelectric.com/en/download/document/
    M580_BMEP582020_SV2.80/
  o BMEP582040 and H: https://www.schneiderelectric.com/en/download/document/
    M580_BMEP582040_SV2.80/
  o BMEP583020: https://www.schneiderelectric.com/en/download/document/
    M580_BMEP583020_SV2.80/
  o BMEP583040: https://www.schneiderelectric.com/en/download/document/
    M580_BMEP583040_SV2.80/
  o BMEP584020: https://www.schneiderelectric.com/en/download/document/
    M580_BMEP584020_SV2.80/
  o BMEP585040 and C: https://www.schneiderelectric.com/en/download/document/
    M580_BMEP585040_SV2.80/
  o BMEP582040S: https://www.schneiderelectric.com/en/download/document/
    M580_BMEP582040S_SV2.80/
  o BMEH582040 and C: https://www.schneiderelectric.com/en/download/document/
    M580_BMEP582040_SV2.80

Schneider Electric's Modicon Quantum controllers have reached the end of their
life and are no longer commercially available. They have been replaced by the
Modicon M580 ePAC controller, Schneider Electric's most current product.
Schneider Electric recommends users migrate to the Modicon M580 ePAC.

To mitigate risks associated with this Modbus vulnerability, users should
immediately set up network segmentation and implement a firewall to block all
unauthorized access to Port 502/TCP.

Schneider Electric general security recommendations:

  o Locate control and safety system networks and remote devices behind
    firewalls, and isolate them from the business network.
  o Physical controls should be in place so no unauthorized persons have access
    to the ICS and safety controllers, peripheral equipment, or the ICS and
    safety networks.
  o All controllers should reside in locked cabinets and never be left in the
    "Program" mode.
  o All programming software should be kept in locked cabinets and should never
    be connected to any network other than the network for the intended
    devices.
  o All methods of mobile data exchange with the isolated network (e.g., CDs,
    USB drives, etc.) should be scanned before use in the terminals or any node
    connected to these networks.
  o Laptops that have connected to any other network besides the intended
    network should never be allowed to connect to the safety or control
    networks without proper sanitation.
  o Minimize network exposure for all control system devices and/or systems,
    and ensure they are not accessible from the Internet.
  o When remote access is required, use secure methods, such as virtual private
    networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize VPN is
    only as secure as the connected devices.

For more information, please see Schneider Electric advisory: SEVD-2019-134-05

NCCIC reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended
practices on the ICS-CERT web page. Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS-CERT website in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to NCCIC for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=/eai
-----END PGP SIGNATURE-----