-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2049
         Advisory (icsa-21-159-05) Schneider Electric Modicon X80
                                9 June 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Schneider Electric Modicon X80
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-22749  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-21-159-05

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-21-159-05)

Schneider Electric Modicon X80

Original release date: June 08, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 5.3
  o ATTENTION: Exploitable remotely/low attack complexity
  o Vendor: Schneider Electric
  o Equipment: Modicon X80
  o Vulnerability: Exposure of Sensitive Information to an Unauthorized Actor

2. RISK EVALUATION

Successful exploitation of this vulnerability may result in information
disclosure to an unauthenticated remote user, which could result in an
understanding of the network architecture.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Modicon X80 are affected:

  o Modicon X80 BMXNOR0200H RTU SV1.70 IR22 and prior

3.2 VULNERABILITY OVERVIEW

3.2.1 EXPOSURE OF SENSITIVE INFORMATION TO AN UNAUTHORIZED ACTOR CWE-200

This vulnerability could cause an information leak concerning the current RTU
configuration including communication parameters dedicated to telemetry when a
specially crafted HTTP request is sent to the web server of the module.

CVE-2021-22749 has been assigned to this vulnerability. A CVSS v3 base score of
5.3 has been assigned; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/C:L/
I:N/A:N ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Commercial Facilities, Critical
    Manufacturing, Energy
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: France

3.4 RESEARCHER

Chizuru Toyama, TXOne IoT/ICS Security Research Labs of Trend Micro, reported
this vulnerability to CISA.

4. MITIGATIONS

Schneider Electric recommends users immediately apply the following mitigations
to reduce the risk of exploitation until a remediation plan is available:

  o Web access service is disabled by default. Because the web server is only
    necessary for specific maintenance and configuration activities, it is
    advised users disable the web (HTTP) service when it is not needed through
    the Ecostruxure Control Expert application.
  o Set up network segmentation and implement a firewall to block all
    unauthorized access to HTTP Port 80/TCP on the controllers.
  o When used in an architecture including a BMXNOC module, configure the
    Access Control Lists following the recommendation in the Modicon
    Controllers Platform Cyber Security Reference Manual .

Additional recommended best practice:

  o Change the default password used to access the device web server. Update
    username and password for HTTP access rights with the "Security" link on
    the Setup page. See the Modicon X80 BMXNOR0200H RTU Module User Manual .

Please see Schneider Electric's publication SEVD-2021-159-05 for more
information.

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves
from social engineering attacks:

  o Do not click web links or open unsolicited attachments in email messages.
  o Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.
  o Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.

No known public exploits specifically target this vulnerability.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=CAcr
-----END PGP SIGNATURE-----