-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2406
  Advisories (icsa-21-194-01 & icsa-21-194-02) Schneider Electric Product
             Advisories (C-Bus Toolkit, SCADApack RTU, Modicon
                        Controllers, and Software)
                               15 July 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           C-Bus Toolkit
                   SCADApack RTU
                   Modicon Controllers
                   EcoStruxure Control Expert
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account      
                   Provide Misleading Information  -- Remote/Unauthenticated
                   Unauthorised Access             -- Remote/Unauthenticated
                   Reduced Security                -- Remote/Unauthenticated
                   Access Confidential Data        -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-22784 CVE-2021-22782 CVE-2021-22781
                   CVE-2021-22780 CVE-2021-22779 CVE-2021-22778
                   CVE-2020-12525  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-21-194-01
   https://us-cert.cisa.gov/ics/advisories/icsa-21-194-02

Comment: This bulletin contains two (2) ICS-CERT security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-21-194-01)

Schneider Electric C-Bus Toolkit

Original release date: July 13, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 6.5
  o ATTENTION: Exploitable remotely/low attack complexity
  o Vendor: Schneider Electric
  o Equipment: C-Bus Toolkit
  o Vulnerability: Missing Authentication for Critical Function

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to enable
remote access to the system.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of C-Bus Toolkit are affected:

  o C-Bus Toolkit Versions 1.15.8 and prior

3.2 VULNERABILITY OVERVIEW

3.2.1 MISSING AUTHENTICATION FOR CRITICAL FUNCTION CWE-306

An improper authentication issue exists and could allow an attacker to use a
crafted webpage that can enable remote access to the system.

CVE-2021-22784 has been assigned to this vulnerability. A CVSS v3 base score of
6.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:R/S:U/
C:N/I:H/A:N ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Commercial Facilities
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: France

3.4 RESEARCHER

rgod working with Trend Micro's Zero Day Initiative reported this vulnerability
to CISA.

4. MITIGATIONS

Schneider Electric recommends users to update to Version 1.15.9 or later. Note:
A reboot will be needed after the update.

If users are unable to update, Schneider Electric recommends the following
workarounds:

  o Use an allow list for this application
  o Turn on the computer's firewall
  o Use an antivirus program
  o Secure the computer to prevent unauthorized personnel from accessing the
    computer

See Schneider Electric's security notification SEVD-2021-194-04 for more
information.

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves
from social engineering attacks:

  o Do not click web links or open unsolicited attachments in email messages.
  o Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.
  o Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.

No known public exploits specifically target this vulnerability.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- -------------------------------------------------------------------------------

ICS Advisory (ICSA-21-194-02)

Schneider Electric SCADApack RTU, Modicon Controllers, and Software

Original release date: July 13, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 8.6
  o ATTENTION: Exploitable remotely/low attack complexity
  o Vendor : Schneider Electric
  o Equipment : EcoStruxure Control Expert, EcoStruxure Process Expert,
    SCADAPack RemoteConnect x70, SCADAPack x70 RTUs, and Modicon M580 and M340
    control products
  o Vulnerabilities : Insufficiently Protected Credentials, Authentication
    Bypass by Spoofing, Deserialization of Untrusted Data, Missing Encryption
    of Sensitive Data.

2. RISK EVALUATION

Successful exploitation of these vulnerabilities may allow arbitrary code
execution and loss of confidentiality and integrity of the project file.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Schneider Electric reports these vulnerabilities affect the following control
products:

  o EcoStruxure Control Expert, all versions prior to v15.0 SP1
       Including all versions of Unity Pro (former name of EcoStruxure Control
        Expert)
  o EcoStruxure Control Expert v15.0 SP1
  o EcoStruxure Process Expert, all versions
       Including all versions of EcoStruxure Hybrid DCS (former name of
        EcoStruxure Process Expert)
  o SCADAPack RemoteConnect for x70, all versions
  o SCADAPack 470, 474, 570, 574, and 575 RTUs, all versions
  o Modicon M580 CPU (part numbers BMEP* and BMEH*), all versions
  o Modicon M340 CPU (part numbers BMXP34*), all versions

Please note not all the vulnerabilities listed below affect all the products
above. See SEVD-2021-194-01 to see how they correlate.

3.2 VULNERABILITY OVERVIEW

3.2.1 INSUFFICIENTLY PROTECTED CREDENTIALS CWE-522

An insufficiently protected credentials vulnerability exists that could cause
protected derived function blocks to be read or modified by unauthorized users
when accessing a project file.

CVE-2021-22778 has been assigned to this vulnerability. A CVSS v3 base score of
8.6 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:C/
C:H/I:H/A:H ).

3.2.2 AUTHENTICATION BYPASS BY SPOOFING CWE-290

An authentication bypass by spoofing vulnerability exists that could cause
unauthorized access in read and write mode to the controller by spoofing the
Modbus communication between the engineering software and the controller.

CVE-2021-22779 has been assigned to this vulnerability. A CVSS v3 base score of
8.1 has been calculated; the CVSS vector string is ( AV:N/AC:H/PR:N/UI:N/S:U/
C:H/I:H/A:H ).

3.2.3 DESERIALIZATION OF UNTRUSTED DATA CWE-502

M&M Software fdtCONTAINER component in versions below 3.5.20304.x and between
3.6 and 3.6.20304.x is vulnerable to deserialization of untrusted data in its
project storage.
Note: This vulnerability could cause local code execution on the engineering
workstation when a malicious project file is loaded into the engineering
software.

CVE-2020-12525 has been assigned to this vulnerability. A CVSS v3 base score of
7.3 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:L/UI:R/S:U/
C:H/I:H/A:H ).

3.2.4 INSUFFICIENTLY PROTECTED CREDENTIALS CWE-522

An insufficiently protected credentials vulnerability exists that could cause
unauthorized access to a project file protected by a password when this file is
shared with untrusted sources. An attacker may bypass the password protection
and be able to view and modify a project file.

CVE-2021-22780 has been assigned to this vulnerability. A CVSS v3 base score of
7.1 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:L/UI:N/S:U/
C:H/I:H/A:N ).

3.2.5 INSUFFICIENTLY PROTECTED CREDENTIALS CWE-522

An insufficiently protected credentials vulnerability exists that could cause a
leak of SMTP credentials used for mailbox authentication when an attacker can
access a project file.

CVE-2021-22781 has been assigned to this vulnerability. A CVSS v3 base score of
6.2 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:N/S:U/
C:H/I:N/A:N ).

3.2.6 MISSING ENCRYPTION OF SENSITIVE DATA CWE-311

A missing encryption of sensitive data vulnerability exists that could cause an
information leak allowing disclosure of network and process information,
credentials, or intellectual property when an attacker can access a project
file.

CVE-2021-22782 has been assigned to this vulnerability. A CVSS v3 base score of
6.2 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:N/S:U/
C:H/I:N/A:N ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS : Commercial Facilities, Energy, Food and
    Agriculture, Government Facilities, Transportation Systems, Water and
    Wastewater Systems
  o COUNTRIES/AREAS DEPLOYED : Worldwide
  o COMPANY HEADQUARTERS LOCATION : France

3.4 RESEARCHER

Kai Wang (Fortinet's FortiGuard Labs), Andrey Muravitsky (Kaspersky), Gal
Kauffman (Armis), Nicholas Miles (Tenable), Li Wei (Friday Lab - Bolean Tech),
Maxim Tumakov (Kaspersky), Kai Wang (Codesafe Team of Legendsec at Qi'anxin
Group), and Artem Zinenko (Kaspersky) reported these vulnerabilities to
Schneider Electric.

4. MITIGATIONS

Schneider Electric provides detailed mitigation information for each of the
affected products in their own advisory, for more information about these
issues, please refer to the original Schneider Electric publication
SEVD-2021-194-01 .

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also recommends users take the following measures to protect themselves
from social engineering attacks:

  o Do not click web links or open unsolicited attachments in email messages.
  o Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.
  o Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=p31Z
-----END PGP SIGNATURE-----