-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.0438
               Advisory (icsa-23-024-02) SOCOMEC MODULYS GP
                              25 January 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           SOCOMEC MODULYS GP
Publisher:         ICS-CERT
Operating System:  Network Appliance
Resolution:        None
CVE Names:         CVE-2023-0356  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-23-024-02

Comment: CVSS (Max):  5.7 CVE-2023-0356 (CVSS:3.0/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N)
         CVSS Source: ICS-CERT
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-23-024-02)

SOCOMEC MODULYS GP

Original release date: January 24, 2023

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 5.7
  o ATTENTION: Exploitable remotely/low attack complexity
  o Vendor: SOCOMEC
  o Equipment: MODULYS GP
  o Vulnerability: Weak Encoding for Password

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to obtain
sensitive information on the target system.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of SOCOMEC MODULYS GP, a modular UPS, are affected:

  o Netvision v7.20

3.2 VULNERABILITY OVERVIEW

3.2.1 WEAK ENCODING FOR PASSWORD CWE-261

SOCOMEC MODULYS GP Netvision versions 7.20 and prior lack strong encryption for
credentials on HTTP connections, which could result in threat actors obtaining
sensitive information.

CVE-2023-0356 has been assigned to this vulnerability. A CVSS v3 base score of
5.7 has been assigned; the CVSS vector string is ( AV:A/AC:L/PR:N/UI:R/S:U/C:H/
I:N/A:N ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Energy
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: France

3.4 RESEARCHER

Javier Fernandez Bere and Aaron Flecha Menendez of S21sec reported this
vulnerability to CISA.

4. MITIGATIONS

SOCOMEC has not responded to requests to work with CISA to mitigate these
vulnerabilities. Users of the affected products are encouraged to contact
SOCOMEC customer support .

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls and
    isolate them from business networks.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage at cisa.gov/ics . Several CISA products detailing cyber
defense best practices are available for reading and download, including
Improving Industrial Control Systems Cybersecurity with Defense-in-Depth
Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage at cisa.gov/ics in the technical information paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing suspected malicious activity should follow established
internal procedures and report findings to CISA for tracking and correlation
against other incidents.

No known public exploits specifically target this vulnerability.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBY9Cv+8kNZI30y1K9AQieLxAAgJCwdp2c5VWYQi3qqjc7O8OFNH4gzjz5
MOX0KCIQqhc+WAozcxvuOg0dioN9ezVFPvvoQeQvv+f7IUWQelD5CReg18tVVDTK
ha+RkiXA1EYZuNTbcjX2Q/ODo2J3GnLeT8R2wFEggczxBD7PRJsBcVg/hyPBlZrn
saj7pLaJZnIkXkZW5tf+yFfNrSZHO/G6JKLyixZkKygV4TbWbosoEC/1CMqFq06Y
mh1u7oDdgilFXgMX8TUxFfgmzCR9MnDDrrDzEwhhRlKC9fCbty66rP8mSlCkBdxk
PwYiNtFdIk2GszJQUgHLHVnHE3SofRQ/ZAELKFMJZ4Z7HuQg+1G8Ka16TFyvphnd
HLg3980nrhwgQU1y2z3kdfUZc2fAHJotSAmV4JP7+VIjL5cfYS9fsC6UXJdlgjEb
8mL26Y0qutapn8TdcdaJteC2R5SLf/DekzizLLcZq8UmY6kThibRvtmpz/g+95l4
tIrWPbo5o3O/uf0O8hKqRT7Do3HHXNNNd9BULoKmieXeaI5CP7wEx6J9CmgfTJgF
0k9j7YTrq3WdOSKs228chLFAoERJ+aOSRDlKYR3EOS2BR94VqPjGoTreWzID3YVR
icdeSYK0lT0ah7UoBG5KxiyapFLaZW2hLb+1yjloNKwdqK36bFoabFic4CvVBKh4
mIC3uK/gPP8=
=3pAC
-----END PGP SIGNATURE-----