-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0049
  Advisory (icsa-21-005-01) Schneider Electric Web Server on Modicon M340
                              6 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Schneider Electric Web Server on Modicon M340
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
                   Reduced Security                -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-7564 CVE-2020-7563 CVE-2020-7562

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-21-005-01

- --------------------------BEGIN INCLUDED TEXT--------------------

  
ICS Advisory (ICSA-21-005-01)

Schneider Electric Web Server on Modicon M340

Original release date: January 05, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 6.3
  o ATTENTION: Exploitable remotely/low skill level to exploit
  o Vendor: Schneider Electric
  o Equipment: Web Server on Modicon M340, Modicon Quantum and Modicon Premium
    Legacy
  o Vulnerabilities: Out-of-bounds Read, Out-of-bounds Write, Classic Buffer
    Overflow

2. RISK EVALUATION

Successful exploitation of these vulnerabilities may allow write access and the
execution of commands, which could result in data corruption or a web server
crash.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Schneider Electric reports these vulnerabilities affect the following Modicon
products:

  o M340 CPUs
       BMX P34x, all versions
  o M340 Communication Ethernet modules
       BMX NOE 0100 (H), all versions
       BMX NOE 0110 (H), all versions
       BMX NOC 0401, all versions
       BMX NOR 0200H, all versions
  o Premium processors with integrated Ethernet COPRO
       TSXP574634, TSXP575634, TSXP576634, all versions
  o Premium communication modules
       TSXETY4103, all versions
       TSXETY5103, all versions
  o Quantum processors with integrated Ethernet COPRO
       140CPU65xxxxx, all versions
  o Quantum communication modules
       140NOE771x1, all versions
       140NOC78x00, all versions
       140NOC77101, all versions

3.2 VULNERABILITY OVERVIEW

3.2.1 OUT-OF-BOUNDS READ CWE-125

An out-of-bounds read vulnerability exists which could cause a segmentation
fault or a buffer overflow when uploading a specially crafted file on the
controller over FTP.
CVE-2020-7562 has been assigned to this vulnerability. A CVSS v3 base score of
6.3 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:L/UI:R/S:U/
C:N/I:L/A:H ).

3.2.2 OUT-OF-BOUNDS WRITE CWE-787

An out-of-bounds write vulnerability exists which could cause corruption of
data, a crash, or code execution when uploading a specially crafted file on the
controller over FTP.
CVE-2020-7563 has been assigned to this vulnerability. A CVSS v3 base score of
6.3 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:L/UI:R/S:U/
C:N/I:L/A:H ).

3.2.3 CLASSIC BUFFER OVERFLOW CWE-120

A classic buffer overflow vulnerability exists which could cause write access
and the execution of commands when uploading a specially crafted file on the
controller over FTP.
CVE-2020-7564 has been assigned to this vulnerability. A CVSS v3 base score of
6.3 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:L/UI:R/S:U/
C:N/I:L/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Commercial Facilities, Energy, Food and
    Agriculture, Government Facilities, Transportation Systems, Water and
    Wastewater Systems
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: France

3.4 RESEARCHER

Kai Wang of Fortinet's FortiGuard Labs reported these vulnerabilities to
Schneider Electric.

4. MITIGATIONS

Schneider Electric is establishing a remediation plan to fix these
vulnerabilities in current and future versions of Modicon PAC controllers.
Schneider Electric will update SEVD-2020-315-01 when the remediation is
available. Until then, users should immediately apply the following mitigations
to reduce the risk of exploit:

  o Disable FTP via UnityPro / Ecostruxure Control Expert. This is disabled by
    default when a new application is created.
  o Configure the access control list via Ecostruxure Control Expert
    programming tool.
  o Set up network segmentation and implement a firewall to block all
    unauthorized access to Port 21/TCP.

Schneider Electric's Modicon Premium and Modicon Quantum controllers have
reached their end of life and are no longer commercially available. They have
been replaced by the Modicon M580 ePAC controller.

For further information please refer to Modicon Controllers Platform -
CyberSecurity, Reference Manual and SEVD-2020-315-01

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves
from social engineering attacks:

  o Do not click web links or open unsolicited attachments in email messages.
  o Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.
  o Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.

No known public exploits specifically target these vulnerabilities.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBX/UKu+NLKJtyKPYoAQgWdQ//U13eaUfv57eYHxoUZ5l/jdeDV1YLq2vF
zt22Jae+QOPTNp1jJ6CsbVbBkPAA4S2q3TUIxlFQeCghJGENgCbA5AHozWCeOOMo
SSaQXQsSD2ON4u2Juk2qCLbfp5+wa6+LCKMnjZM1tJ/R47gzCMkl/PmuwMApoyWa
V+SUnrctKwgEgtp+uWtfH+KjQWLxbVAOGqgOGr5qxQE21AMSFXyX7NanXwiPso2T
kUZXrhsd1knWAMGljV2wvmwSpSxoy7Q5Sd3qSf36CJoHefHhx1HevCdHNf78S/Ev
jM7P/inhH83dRzt+QDZ7AOto3dBLNrfnyo0FXqWqo7T0LJ1QWwHLXOoP1YypnFew
1iYeBx9Lsgyagqey1AL+CH+Z/rGq6NR65MOpbhhcm342kMDmwvC/UGC9+wA+bkNz
qTwuBWcOBZtkMCQ9/tcMnD6/PtpMuDGuQPu2v+fNtazysVcu4OAWu6Wwb2MziD2e
p8KaWts6/WJshKMe9lYzHgF3zEfWKymAm9IK3T1lw1tji2HfgK4PvBe/9IwVGIuo
D6rYhXgX+ppJo3bvl8ThgmtJs9Fzhbj4FycN2V7/4fML4nFmBrMu03s8eUu+jNb6
CQqV+BjlZBe7mIvfrhBRIenTuMJiCQGxwlCQRFH3BmdGprbdn+4ds2msRlmOgKSV
kQAJIckStjY=
=2LSZ
-----END PGP SIGNATURE-----