-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2439
         Schneider Electric StruxureWare Building Expert Plaintext
                         Credentials Vulnerability
                             17 September 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Schneider Electric StruxureWare Building Expert
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Access Privileged Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-3962  

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-15-258-01

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-15-258-01)

Schneider Electric StruxureWare Building Expert Plaintext Credentials
Vulnerability

Original release date: September 15, 2015

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the
header. For more information about TLP, see http://www.us-cert.gov/tlp/.

OVERVIEW

Independent researcher Artyom Kurbatov has identified a cleartext
transmission vulnerability in Schneider Electric's StruxureWare Building
Expert product. Schneider Electric has produced a new firmware version that
mitigates this vulnerability. Artyom Kurbatov has tested the new firmware
version to validate that it resolves the vulnerability.

This vulnerability could be exploited remotely.

AFFECTED PRODUCTS

Schneider Electric reports that the vulnerability affects the following
versions of StruxureWare Building Expert:

    StruxureWare Building Expert, multi-purpose management device (MPM)
    versions prior to 2.15.

IMPACT

If an attacker successfully exploits this vulnerability, he or she may
obtain user logon credentials.

Impact to individual organizations depends on many factors that are unique
to each organization. NCCIC/ICS-CERT recommends that organizations evaluate
the impact of this vulnerability based on their operational environment,
architecture, and product implementation.

BACKGROUND

Schneider Electric's corporate headquarters is located in Paris, France,
and it maintains offices in more than 100 countries worldwide.

The affected product, StruxureWare Building Expert, is a building automation
system for small and medium-sized buildings. According to Schneider Electric,
StruxureWare Building Expert is deployed in the Commercial Facilities
sector. Schneider Electric estimates that these products are used worldwide.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

CLEARTEXT TRANSMISSION OF SENSITIVE INFORMATION[a]

User logon credentials are not encrypted in transmission between server
and client machines.

CVE-2015-3962[b] has been assigned to this vulnerability. A CVSS
v2 base score of 10.0 has been assigned; the CVSS vector string is
(AV:N/AC:L/Au:N/C:C/I:C/A:C).[c]

VULNERABILITY DETAILS

EXPLOITABILITY

This vulnerability could be exploited remotely.

EXISTENCE OF EXPLOIT

No known public exploits specifically target this vulnerability.

DIFFICULTY

An attacker with low skill would be able to exploit this vulnerability.

MITIGATION

Schneider Electric encourages all customers to upgrade their MPMs to the
newly released Version 2.15 or higher to mitigate the risks associated
with this vulnerability. It is important to plan the upgrade procedures
before execution to avoid unnecessary downtime and re-engineering. If
unsure about the risks associated with upgrading MPMs to the new firmware,
please contact your account manager or technical support.

For more information on this vulnerability and detailed instructions, please
see Schneider Electric's security notification number SEVD-2015-254-01 at
the following location:

www.schneider-electric.com/ww/en/download/document/SEVD-2015-254-01

Please see the MPM installation guide for more details about how to obtain
and install firmware Version 2.15. It can be found at the following location
(login required):

https://buildingsdownloads.schneider-electric.com/documents/10807/250220/MPM+Series+-+Installation+Sheet/6b83cb2c-6d93-4e41-9902-2d8e13936727

ICS-CERT encourages asset owners to take additional defensive measures to
protect against this and other cybersecurity risks.

    Whenever possible, configure devices to use encryption for communication,
    which may include SSL or other secure protocols.
    Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet.
    Locate control system networks and remote devices behind firewalls,
    and isolate them from the business network.
    When remote access is required, use secure methods, such as Virtual
    Private Networks (VPNs), recognizing that VPNs may have vulnerabilities
    and should be updated to the most current version available. Also
    recognize that VPN is only as secure as the connected devices.

ICS-CERT also provides a section for control systems
security recommended practices on the ICS-CERT web page at:
http://ics-cert.us-cert.gov/content/recommended-practices. Several
recommended practices are available for reading and download, including
Improving Industrial Control Systems Cybersecurity with Defense-in-Depth
Strategies. ICS-CERT reminds organizations to perform proper impact analysis
and risk assessment prior to deploying defensive measures.

Additional mitigation guidance and recommended practices are
publicly available in the ICS-CERT Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies, that is available for download from the ICS-CERT web site
(http://ics-cert.us-cert.gov/).

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to ICS-CERT for
tracking and correlation against other incidents.

    a.
    CWE-319: Cleartext Transmission of Sensitive Information,
    http://cwe.mitre.org/data/definitions/319.html, web site last accessed
    September 15, 2015.
    b.
    NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-3962,
    NIST uses this advisory to create the CVE web site report. This web
    site will be active sometime after publication of this advisory.
    c.
    CVSS Calculator,
    http://nvd.nist.gov/cvss.cfm?version=2&vector=AV:N/AC:L/Au:N/C:C/I:C/A:C,
    web site last accessed September 15, 2015.

Contact Information

For any questions related to this report, please contact ICS-CERT at:

Email: ics-cert@hq.dhs.gov
Toll Free: 1-877-776-7585
International Callers: (208) 526-0900

For industrial control systems security information and incident reporting:
http://ics-cert.us-cert.gov

ICS-CERT continuously strives to improve its products and services. You
can help by choosing one of the links below to provide feedback about
this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=9iO2
-----END PGP SIGNATURE-----