-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0086
     Schneider Electric Modicon Quantum PLC: Administrator compromise
                              25 January 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Schneider Electric Modicon Quantum PLC
Publisher:         Industrial Control Systems Cyber Emergency Response Team
Operating System:  Network Appliance
Impact/Access:     Administrator Compromise        -- Remote/Unauthenticated      
                   Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                   Denial of Service               -- Remote/Unauthenticated      
                   Cross-site Scripting            -- Remote with User Interaction
Resolution:        Mitigation

Original Bulletin: 
   http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-12-020-03.pdf

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS-CERT Alert

ICS-ALERT-12-020-03—SCHNEIDER ELECTRIC MODICON QUANTUM MULTIPLE VULNERABILITIES
January 20, 2012

ALERT
SUMMARY

ICS-CERT is aware of a public report of multiple vulnerabilities affecting 
Schneider Electric Modicon Quantum PLC. According to this report, these 
vulnerabilities are exploitable through backdoor accounts (previously 
disclosed), a malformed HTTP or FTP requests, or cross-site scripting (XSS).
This report is based on information presented by the Project Basecamp team 
during Digital Bond’s SCADA Security Scientific Symposium (S4), on 
January19, 2012. The vulnerability information is based on research conducted 
by Rubén Santamarta; the information was released without coordination with 
either the vendor or ICS-CERT. ICS-CERT has notified Schneider Electric of the 
report and has asked the vendor to confirm the vulnerability and identify 
mitigations. ICS-CERT is issuing this alert to provide preliminary notice of 
the reported vulnerable products and to begin identifying baseline mitigations 
that can reduce the risk of cybersecurity attacks that may exploit these 
vulnerabilities. The presentation summarized the following vulnerabilities 
without going into detail:

Vulnerability Type 		Exploitability 	Impact
No authentication between Unity Remote 		Denial of Service 
software and PLC.				Possible Remote Code Execution
Backdoor accounts          	Remote 		Access system as user or administrator
HTTP Server buffer overflows 	Remote 		Denial of Service
FTP Server buffer overflows  	Remote 		Denial of Service
XSS                          	Remote 		Unknown

In addition, the Project Basecamp team identified approximately two hundred 
instances of Modicon Quantum PLCs directly facing the Internet. ICS-CERT reminds 
users that the use of readily available and generally free search tools (such as 
SHODAN and ERIPP) significantly reduces time and resources required to identify 
Internet facing control systems. In turn, hackers can use these tools combined 
with the exploit modules to identify and attack vulnerable control systems. 
Conversely, owners and operators can also use these same tools to audit their 
assets for unsecured Internet facing devices. For more information, ICS-CERT 
recommends reviewing: ICS-ALERT-11-343-01—Control System Internet 
Accessibility. 

Please report any cyber issues affecting control systems to ICS-CERT.

Schneider Electric is a manufacturer and integrator of energy management equipment 
and software; its systems are found in the energy, manufacturing, building 
automation, and information technology, with operations in over 100 countries 
worldwide. The Schneider Electric Modicon PLC line contains many different devices 
designed for different uses and environments.

MITIGATION
ICS-CERT is currently coordinating with the vendor and security researcher to 
identify useful mitigations.
ICS-CERT recommends that users take defensive measures to minimize the risk of 
exploitation of these vulnerabilities. Specifically, users should:
• Minimize network exposure for all control system devices. Control system 
devices should not directly face the Internet.
• Locate control system networks and devices behind firewalls, and isolate them 
from the business network.
• If remote access is required, employ secure methods, such as Virtual Private 
Networks (VPNs), recognizing that VPN is only as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk 
assessment prior to taking defensive measures.
The Control Systems Security Program (CSSP) also provides a recommended practices 
section for control systems on the US-CERT website. Several recommended practices 
are available for reading or download, including Improving Industrial Control 
Systems Cybersecurity with Defense-in-Depth Strategies. Organizations that observe 
any suspected malicious activity should follow their established internal procedures 
and report their findings to ICS-CERT for tracking and correlation against other 
incidents.

ICS -CERT CONTACT
ICS-CERT Operations Center
1-877-776-7585
ics-cert@dhs.gov
For CSSP Information and Incident Reporting: www.ics-cert.org

a. http://www.us-cert.gov/control_systems/pdf/ICSA-12-018-01.pdf website last 
accessed January 20, 2012
b. ICS-CERT ALERT, http://www.us-cert.gov/control_systems/pdf/ICS-Alert-10-301-01.pdf, 
website last accessed January 20, 2012
c. Control System Security Program (CSSP) Recommended Practices, 
http://www.us-cert.gov/control_systems/practices/Recommended_Practices.html, 
website last accessed January 20, 2012.


DOCUMENT FAQ
What is an ICS-CERT Alert? An ICS-CERT Alert is intended to provide timely 
notification to critical infrastructure owners and operators concerning threats 
or activity with the potential to impact critical infrastructure computing 
networks.
When is vulnerability attribution provided to researchers? Attribution for 
vulnerability discovery is always provided to the vulnerability reporter 
unless the reporter notifies ICS-CERT that they wish to remain anonymous. 
ICS-CERT encourages researchers to coordinate vulnerability details before
public release. The public release of vulnerability details prior to the 
development of proper mitigations may put industrial control systems and the 
public at avoidable risk.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBTx+PMe4yVqjM2NGpAQLKVw/+LM1jilUprgIJGsfMwJPXOprobqemod3s
O9GMTALTuBq1S2H5TpUbfly4HmKowuqG6qpbD/bVh8pSPCco4339hku6BDwShV2w
+rv07BXvmNCR7xtD3XLVaNrYGxkls1+70jEgfjIN8Wg1y6U/6fYiFKuXJfgyP/Mn
L1tnKjjtewuxfnxpdb5Brt5aXrgmc+LDI6A3DML9+hT5UFT0zn+I7R2O4oOuQ4r9
T4dNGc+2scT2LX3TBO8Nb8F7P6Y/yKALee5ntR+bGn0hVSlNMT187/mamivzzsPt
ddE6S2okaYsrsmUDoiYCpJ2TZ09mSVxbayfHKvcwrKG+Jfn6AmIyV5FqOk1D7mZ9
wLLmcU5yC5rG/cM9r36bBd3/TNplKxbon6inlK7dg97wjqQCZJQYbrYc8K8SJ3hp
W7LQ5iqTybS1Q7aWbsQVEbkB9whwJKRiHD+VJfpZBiXBWTWIcLFyY3tiXFpzuDBY
C9tK5afsYnAMygjnYVVlF+VgfTSyqQAEh3v1ZYFONkyaA7J5nlyzTYt0/iLKhEMB
OXJnd4V0Li/rnYaKxNbCw9SyWLK3B6k4H+iVyHP7ZPQJlGAts6sviSrrA8TwDJFI
PBp2+jYgrXHzpZ+ogYdDTpg433DOXsecRpNNiLYDHjQEkELE6nlKiEF0y4QHxF7h
gaGnPTnV2K4=
=/vtk
-----END PGP SIGNATURE-----