-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.0457
   Schneider Electric Invensys Positioner Buffer Overflow Vulnerability
                             26 February 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Schneider Electric Invensys Positioner
Publisher:         US-CERT
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-9206  

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-15-055-03

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-15-055-03)

Schneider Electric Invensys Positioner Buffer Overflow Vulnerability

Original release date: February 24, 2015

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security 
(DHS) does not provide any warranties of any kind regarding any information 
contained within. DHS does not endorse any commercial product or service, 
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For 
more information about TLP, see http://www.us-cert.gov/tlp/.

OVERVIEW

Ivan Sanchez from Nullcode Team has identified a buffer overflow security 
vulnerability in the DTM (Device Type Manager) software for Schneider 
Electrics Invensys SRD Control Valve Positioner product line. Schneider 
Electric has produced a new version that mitigates this vulnerability.

AFFECTED PRODUCTS

The following Schneider Electric products are affected:

DTM Version 3.1.6 and all previous versions used with SRD 960 and SRD 991
Control Valve Positioners.

IMPACT

An attacker who exploits this vulnerability may be able to execute arbitrary 
code.

Impact to individual organizations depends on many factors that are unique to
each organization. NCCIC/ICS-CERT recommends that organizations evaluate the 
impact of this vulnerability based on their operational environment, 
architecture, and product implementation.

BACKGROUND

Schneider Electrics corporate headquarters is located in Paris, France, and 
maintains offices in more than 100 countries worldwide.

The affected products, SRD 960 and SRD 991 Control Valve Positioners, operate
pneumatic valve actuators. According to Schneider Electric, these products are
deployed across several sectors including Critical Manufacturing, Energy, 
Water and Wastewater Systems, and others. Schneider Electric estimates that 
these products are used globally.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

STACK-BASED BUFFER OVERFLOW [a]

The vulnerability identified includes a stack buffer overflow condition in a 
DLL file that could possibly result in remote code execution.

CVE-2014-9206 [b] has been assigned to this vulnerability. A CVSS v2 base 
score of 5.2 has been assigned; the CVSS vector string is 
(AV:L/AC:H/Au:N/C:P/I:P/A:C). [c]

VULNERABILITY DETAILS

EXPLOITABILITY

This vulnerability is not exploitable remotely and cannot be exploited without
user interaction. The exploit is only triggered when a local user runs the 
vulnerable application and loads the malformed DLL file.

EXISTENCE OF EXPLOIT

No known public exploits specifically target this vulnerability.

DIFFICULTY

Crafting a working exploit for this vulnerability would be difficult. Social 
engineering is required to convince the user to accept the malformed DLL file.
Additional user interaction is needed to load the malformed file. This 
decreases the likelihood of a successful exploit.

MITIGATION

Schneider Electric encourages customers using these products to download the 
latest version, V3.6.3, that mitigates this vulnerability. It can be found at
the bottom of the following web site:

http://www.foxboro-eckardt.eu/download/FDT-DTMselector.html

Schneider Electrics security notice SEVD-2015-050-01 is available at the 
following location:

http://download.schneider-electric.com/files?p_File_Id=740491624&p_File_Name=SEVD-2015-050-01.pdf

ICS-CERT encourages asset owners to take additional defensive measures to 
protect against this and other cybersecurity risks.

Minimize network exposure for all control system devices and/or systems, 
and ensure that they are not accessible from the Internet.

Locate control system networks and remote devices behind firewalls, and 
isolate them from the business network.

When remote access is required, use secure methods, such as Virtual 
Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and 
should be updated to the most current version available. Also recognize that 
VPN is only as secure as the connected devices.

ICS-CERT also provides a section for control systems security recommended 
practices on the ICS-CERT web page at: 
http://ics-cert.us-cert.gov/content/recommended-practices. Several recommended
practices are available for reading and download, including Improving 
Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies. 
ICS-CERT reminds organizations to perform proper impact analysis and risk 
assessment prior to deploying defensive measures.

Additional mitigation guidance and recommended practices are publicly 
available in the ICSCERT Technical Information Paper, 
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation 
Strategies, that is available for download from the ICS-CERT web site 
(http://ics-cert.us-cert.gov/).

Organizations observing any suspected malicious activity should follow their 
established internal procedures and report their findings to ICS-CERT for 
tracking and correlation against other incidents.

In addition, ICS-CERT recommends that users take the following measures to 
protect themselves from social engineering attacks:

Do not click web links or open unsolicited attachments in email messages.

Refer to Recognizing and Avoiding Email Scams [d] for more information on 
avoiding email scams.

Refer to Avoiding Social Engineering and Phishing Attacks [e] for more 
information on social engineering attacks.

a. CWE-121: Stack-based Buffer Overflow, 
http://cwe.mitre.org/data/definitions/121.html, web site last accessed 
February 24, 2015.

b. NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-9206, 
NIST uses this advisory to create the CVE web site report. This web site will
be active sometime after publication of this advisory.

c. CVSS Calculator, 
http://nvd.nist.gov/cvss.cfm?version=2&vector=AV:L/AC:H/Au:N/C:P/I:P/A:C, web
site last accessed February 24, 2015.

d. Recognizing and Avoiding Email Scams, 
http://www.us-cert.gov/reading_room/emailscams_0905.pdf, web site last 
accessed February 24, 2015.

e. National Cyber Alert System Cyber Security Tip ST04-014, 
http://www.us-cert.gov/cas/tips/ST04-014.html, web site last accessed February
24, 2015.

Contact Information

For any questions related to this report, please contact ICS-CERT at:

Email: ics-cert@hq.dhs.gov

Toll Free: 1-877-776-7585

International Callers: (208) 526-0900

For industrial control systems security information and incident reporting: 
http://ics-cert.us-cert.gov

ICS-CERT continuously strives to improve its products and services. You can 
help by choosing one of the links below to provide feedback about this 
product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=gGFs
-----END PGP SIGNATURE-----