Operating System:

[WIN]

Published:

10 July 2019

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2523
         Advisory (icsa-19-190-03) Schneider Electric Zelio Soft 2
                               10 July 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Schneider Electric Zelio Soft 2
Publisher:         ICS-CERT
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-6822  

Original Bulletin: 
   https://www.us-cert.gov/ics/advisories/icsa-19-190-03

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-19-190-03)

Schneider Electric Zelio Soft 2

Original release date: July 09, 2019

Legal Notice

All information products included in http://ics-cert.us-cert.gov are
provided"as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see http://www.us-cert.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 7.8
  o ATTENTION: Exploitable remotely/low skill level to exploit
  o Vendor: Schneider Electric
  o Equipment: Zelio Soft 2
  o Vulnerability: Use After Free

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow remote code execution
through the opening of a specially crafted project file.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Zelio Soft 2, a programming platform, are affected:

  o Zelio Soft 2 Versions 5.2 and prior

3.2 VULNERABILITY OVERVIEW

3.2.1 USE AFTER FREE CWE-416

A use after free vulnerability has been identified, which could cause remote
code execution when opening a specially crafted Zelio Soft 2 project file.

CVE-2019-6822 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been assigned; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/C:H/
I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: France

3.4 RESEARCHER

9sg Security Team working with Trend Micro Zero Day Initiative (ZDI) reported
this vulnerability to NCCIC.

4. MITIGATIONS

Schneider Electric reports that version 5.3 of the affected software mitigates
the reported vulnerability. The new version can be downloaded from: https://
www.schneider-electric.com/en/download/document/ZelioSoft2_V5_3/

NCCIC recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended
practices on the ICS-CERT web page. Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS-CERT website in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to NCCIC for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=KnWB
-----END PGP SIGNATURE-----