-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.3886.2
      Advisory (icsa-19-290-01): AVEVA Vijeo Citect and Citect SCADA
                             20 December 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Vijeo Citect
                   Vijeo Citect SCADA
                   Schneider Electric's Power SCADA Operation
Publisher:         ICS-CERT
Operating System:  Network Appliance
                   Windows
Impact/Access:     Denial of Service -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-13537  

Original Bulletin: 
   https://www.us-cert.gov/ics/advisories/icsa-19-290-01

Revision History:  December 20 2019: Updated for the product Schneider 
                                     Electric's Power SCADA Operation
                   October  18 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-19-290-01)

AVEVA Vijeo Citect and Citect SCADA (Update A)

Original release date: December 19, 2019

Legal Notice

All information products included in http://ics-cert.us-cert.gov are
provided"as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see http://www.us-cert.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 7.5
  o ATTENTION: Exploitable remotely/low skill level to exploit

- --------- Begin Update A Part 1 of 5 ---------

  o Vendor: AVEVA and Schneider Electric
  o Equipment: AVEVA's Vijeo Citect and Citect SCADA; Schneider Electric's
    Power SCADA Operation

- --------- End Update A Part 1 of 5 ---------

  o Vulnerability: Stack-based Buffer Overflow

2. UPDATE INFORMATION

This updated advisory is a follow-up to the original advisory titled
"ICSA-19-290-01 AVEVA Vijeo Citect and Citect SCADA" that was published October
17, 2019, on the ICS webpage on us-cert.gov.

3. RISK EVALUATION

- --------- Begin Update B Part 2 of 5 ---------

The IEC870IP driver for AVEVA's Vijeo Citect and Citect SCADA and Schneider
Electric's Power SCADA Operation has a buffer overflow vulnerability that could
result in a server-side crash.

- --------- End Update B Part 2 of 5 ---------

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

- --------- Begin Update B Part 3 of 5 ---------

The following versions of the IEC870IP driver used in AVEVA's Vijeo Citect and
Citect SCADA and Schneider Electric's Power SCADA Operation are affected:

  o IEC870IP driver v4.14.02 and prior

- --------- End Update B Part 3 of 5 ---------

4.2 VULNERABILITY OVERVIEW

4.2.1 STACK-BASED BUFFER OVERFLOW CWE-121

- --------- Begin Update B Part 4 of 5 ---------

The IEC870IP driver for AVEVA's Vijeo Citect, Citect SCADA, and Schneider
Electric's Power SCADA Operation has a buffer overflow that could result in a
server-side crash. This vulnerability impacts only the IEC870IP driver and not
the core Vijeo Citect, Citect SCADA, or Power SCADA Operation software.

- --------- End Update B Part 4 of 5 ---------

CVE-2019-13537 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:N/I:N/A:H ).

4.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Energy
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: France

4.4 RESEARCHER

VAPT Team, C3i Center, IIT Kanpur, India reported this vulnerability to AVEVA.

5. MITIGATIONS

Vijeo Citect and Citect SCADA users using the IEC870IP driver v4.14.02 and
prior are affected and should upgrade to the IEC870IP driver v4.15.00 (sign in
required) as soon as possible.

For addition information please see AVEVA Security Bulletin LFSEC00000139 .

For information on how to reach AVEVA support, please refer to this link (sign
in required): AVEVA Software Global Customer Support .

- --------- Begin Update B Part 5 of 5 ---------

Power SCADA Operation users of the IEC870IP driver v4.14.02 and prior are
affected and should upgrade to the IEC870IP driver v4.15.00 as soon as
possible.

For additional information please see Schneider Electric's security
notification SEVD-2019-344-04 .

For further information related to cybersecurity in Schneider Electric's
products, please visit the company's cybersecurity webpage at: Schneider
Electric Cybersecurity .

- --------- End Update B Part 5 of 5 ---------

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=KG07
-----END PGP SIGNATURE-----