-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.4042
        Advisory (icsa-20-315-03) Schneider Electric PLC Simulator
                      for EcoStruxure Control Expert
                             13 November 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Schneider Electric PLC Simulator for EcoStruxure Control Expert
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-7538  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-20-315-03

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-20-315-03)

Schneider Electric PLC Simulator for EcoStruxure Control Expert

Original release date: November 10, 2020

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are
provided"as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 7.5
  o ATTENTION: Exploitable remotely/low skill level to exploit
  o Vendor: Schneider Electric
  o Equipment: PLC Simulator for EcoStruxure Control Expert
  o Vulnerability: Improper Check for Unusual or Exceptional Conditions

2. RISK EVALUATION

Successful exploitation of this vulnerability could cause a denial-of-service
condition, which could result in a failure of the EcoStruxture Control Expert
Simulator.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Schneider Electric reports the vulnerability affects the following PLC
simulators:

  o PLC Simulator for EcoStruxure Control Expert, all versions
  o PLC Simulator for Unity Pro (former name of EcoStruxure Control Expert),
    all versions

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER CHECK FOR UNUSUAL OR EXCEPTIONAL CONDITIONS CWE-754

A vulnerability exists that could cause a crash of the PLC simulator present in
EcoStruxure Control Expert software when receiving a specially crafted request
over Modbus.

CVE-2020-7538 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:N/I:N/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Commercial Facilities, Energy, Food and
    Agriculture, Government Facilities, Transportation Systems, Water and
    Wastewater Systems
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: France

3.4 RESEARCHER

Parity Dynamics Research Team reported this vulnerability to CISA.

4. MITIGATIONS

Schneider Electric has released Version 15.0 of the EcoStruxure Control Expert
software to mitigate this vulnerability. It is available for download on the
Schneider Electric website .

After downloading the fix, the following step is required to mitigate the
vulnerability:

  o In the option dialog box of the PLC simulator, set the listening IP Address
    to 127.0.0.1 (localhost), which will prevent remote network connections to
    the PLC simulator.

The default listening IP address is: 0.0.0.0. The default setting exposes the
PLC to the vulnerability described in this advisory.

Schneider Electric recommends using appropriate patching methodologies when
applying these patches. It also strongly recommends the use of back-ups and
evaluating the impact of these patches in a test and development environment or
on offline infrastructure. Contact Schneider Electric's Customer Care Center 
for assistance removing a patch.

If users choose not to apply the remediation provided above, they should
immediately apply the following mitigations to reduce the risk of exploit:

  o Set up network segmentation and implement a firewall to block all
    unauthorized access to Port 502/TCP
  o Harden the engineering workstation running PLC Simulator for EcoStruxure
    Control Expert
  o Follow workstation, network, and site-hardening guidelines in the
    Cybersecurity Best Practices guide .

Please see Schneider Electric Security Notification number SEVD-2020-315-01 for
more information.

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=jUQ/
-----END PGP SIGNATURE-----