-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0864
                      Schneider Electric Modicon PLCs
                               3 April 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Schneider Electric Modicon PLCs
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Denial of Service              -- Remote/Unauthenticated
                   Provide Misleading Information -- Remote/Unauthenticated
                   Unauthorised Access            -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-6030 CVE-2017-6028 CVE-2017-6026

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-17-089-02

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-17-089-02)

Schneider Electric Modicon PLCs

Original release date: March 30, 2017

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the
header. For more information about TLP, see http://www.us-cert.gov/tlp/.

CVSS v3 7.5

ATTENTION: Remotely exploitable/low skill level to exploit.

Vendor: Schneider Electric

Equipment: Modicon PLCs

Vulnerability: Predictable Value Range from Previous Values, Use of
Insufficiently Random Values, Insufficiently Protected Credentials

AFFECTED PRODUCTS

The following versions of the Modicon M221, M241, and M251 programmable
logic controllers (PLCs) are affected by a predictable value range from
previous values vulnerability:

    Modicon M221, firmware versions prior to Version 1.5.0.0,
    Modicon M241, firmware versions prior to Version 4.0.5.11, and
    Modicon M251, firmware versions prior to Version 4.0.5.11.

The following versions of the Modicon M241 and M251 PLCs are affected by
a use of insufficiently random values vulnerability:

    Modicon M241, firmware versions prior to Version 4.0.5.11, and
    Modicon M251, firmware versions prior to Version 4.0.5.11.

The following versions of the Modicon M241 and M251 PLCs are affected by
an insufficiently protected credentials vulnerability:

    Modicon M241, all firmware versions, and
    Modicon M251, all firmware versions.

IMPACT

Successful exploitation of these vulnerabilities may allow a remote attacker
to spoof or disrupt Transmission Control Protocol (TCP) connections,
sniff sensitive account information, and gain unauthorized access to a
current web session.

MITIGATION

Schneider Electric has released new firmware versions to address the
predictable value range from previous values vulnerability and the use of
insufficiently random values vulnerability, which are available through
Schneider Electrics software update tool, SoMachine, Version 4.2,
and SoMachineBasic, Version 1.5. Schneider Electric has not released a
product to address the insufficiently protected credentials vulnerability;
however, Schneider Electric has provided compensating controls to reduce
the risk of exploitation.

SoMachineBasic, Version 1.5, is available at the following location:

http://www.schneider-electric.fr/fr/download/document/SOMBASAP15SOFT/

Schneider Electric has provided the following compensating controls to
reduce the risk of exploitation of the insufficiently protected credentials
vulnerability:

    Verify that the hardware and software infrastructure that the PLCs
    are integrated into (along with all organizational measures and
    rules covering access to the infrastructure) consider the results of
    the hazard and risk analysis, and are implemented according to best
    practices and standards such as ISA/IEC 62443.
    Limit traffic on the local network with managed switches
    Where possible, avoid using Wi-Fi networks, but when Wi-Fi is essential,
    use only secure communications (such as WPA2 encryption)
    Do not grant [network] access to unknown computers
    When remote access is essential, use secure methods such as Virtual
    Private Networks (VPNs), and ensure the remote access solution(s),
    as well as the remote computer(s) are kept up-to-date with the latest
    security patches.

Schneider Electric has released Security Notifications SEVD-2017-075-01,
SEVD-2017-075-02, and SEVD-2017-075-03, which provide additional information
about the identified vulnerabilities, mitigations, and compensating controls:

http://www.schneider-electric.com/en/download/document/SEVD-2017-075-01/

http://www.schneider-electric.com/en/download/document/SEVD-2017-075-02/

http://www.schneider-electric.com/en/download/document/SEVD-2017-075-03/

NCCIC/ICS-CERT recommends that users take defensive measures to minimize the
risk of exploitation of these vulnerabilities. Specifically, users should:

    Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet.
    Locate control system networks and remote devices behind firewalls,
    and isolate them from the business network.
    When remote access is required, use secure methods, such as Virtual
    Private Networks (VPNs), recognizing that VPNs may have vulnerabilities
    and should be updated to the most current version available. Also
    recognize that VPN is only as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended
practices on the ICS-CERT web page. Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are
publicly available in the ICSCERT Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to ICS-CERT for
tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

VULNERABILITY OVERVIEW

PREDICTABLE VALUE RANGE FROM PREVIOUS VALUES CWE-343

The affected products generate insufficiently random TCP initial sequence
numbers that may allow an attacker to predict the numbers from previous
values. This may allow an attacker to spoof or disrupt TCP connections.

CVE-2017-6030 has been assigned to this vulnerability. A CVSS v3
base score of 6.5 has been assigned; the CVSS vector string is
(AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L).

USE OF INSUFFICIENTLY RANDOM VALUES CWE-330

The session numbers generated by the web application are lacking
randomization and are shared between several users. This may allow a
current session to be compromised.

CVE-2017-6026 has been assigned to this vulnerability. A CVSS v3
base score of 6.5 has been assigned; the CVSS vector string is
(AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N).

INSUFFICIENTLY PROTECTED CREDENTIALS CWE-522

Log-in credentials are sent over the network with Base64 encoding leaving
them susceptible to sniffing. Sniffed credentials could then be used to
log into the web application.

CVE-2017-6028 has been assigned to this vulnerability. A CVSS v3
base score of 7.5 has been assigned; the CVSS vector string is
(AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N).

RESEARCHER

David Formby and Raheem Beyah of Georgia Tech and Fortiphyd Logic,
Inc. reported the identified vulnerabilities.

BACKGROUND

Critical Infrastructure Sector(s): Critical Manufacturing, Food and
Agriculture, Water and Wastewater Systems

Countries/Areas Deployed: Worldwide

Company Headquarters Location: Paris, France

Contact Information

For any questions related to this report, please contact ICS-CERT at:

Email: ics-cert@hq.dhs.gov
Toll Free: 1-877-776-7585
International Callers: (208) 526-0900

For industrial control systems security information and incident reporting:
http://ics-cert.us-cert.gov

ICS-CERT continuously strives to improve its products and services. You
can help by choosing one of the links below to provide feedback about
this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=izk2
-----END PGP SIGNATURE-----