-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0945
   Advisory (ICSA-17-101-01) Schneider Electric Modicon Modbus Protocol
                               12 April 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Modicon Modbus Protocol
Publisher:         Schneider Electric
Operating System:  Network Appliance
Impact/Access:     Provide Misleading Information -- Remote with User Interaction
Resolution:        Mitigation
CVE Names:         CVE-2017-6034 CVE-2017-6032 

Original Bulletin: 
   http://ics-cert.us-cert.gov/advisories/ICSA-17-101-01

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-17-101-01)

Schneider Electric Modicon Modbus Protocol

Original release date: April 11, 2017


Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security 
(DHS) does not provide any warranties of any kind regarding any information 
contained within. DHS does not endorse any commercial product or service, 
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For 
more information about TLP, see http://www.us-cert.gov/tlp/.

CVSS v3 10.0

ATTENTION: Remotely exploitable/low skill level to exploit.

Vendor: Schneider Electric

Equipment: Modicon Modbus Protocol

Vulnerabilities: Authentication Bypass by Capture-Replay, Violation of Secure
Design Principles

AFFECTED PRODUCTS

The following versions of Modicon Modbus protocol, which can be used with the
Modicon family of programmable logic controllers (PLCs), are affected:

Modicon Modbus protocol, all versions.

IMPACT

Successful exploitation of these vulnerabilities may allow an unauthorized 
remote attacker to capture and replay sensitive commands to PLCs on a network
using the Modicon Modbus protocol.

MITIGATION

Schneider Electric has reported that they have introduced compensating 
controls to limit the exploitability of the identified vulnerabilities in many
of the PLCs in the Modicon family; however, Schneider Electric recommends that
users apply security measures to improve resiliency.

Schneider Electric's Momentum M1E controllers (all versions of model 
171CBU98090 and all versions of model 171CBU98091) do not have built-in 
compensating controls to limit the exploitability of the identified 
vulnerabilities and Schneider Electric instructs users to take the following 
defensive measures:

Protect access to M1E controllers by a firewall blocking all remote/external 
access to Port 502.

Schneider Electric reports that Modicon M340, M580, Premium and Quantum users
should take one or more of the following defensive measures:

Enable protection based on an authentication to connect to PLC. This method 
relies on a feature named Application Password. Once enabled, password-based 
authentication is required whenever a user connects to change their 
application program;

Enable protection relying on an input (M340, Premium, Quantum) or a key switch
in the front panel (Quantum) to reject remote connection or run/stop commands;
and

Enable the "Access Control List protection," where users are able to configure
the restricted IP addresses that are pre-authorized to control the PLC.

For additional information, Schneider Electric has released a Cybersecurity 
Notification, which is available at the following location:

http://www.schneider-electric.com/en/download/document/SEVD-2017-065-01/ (link
is external)

NCCIC/ICS-CERT recommends that users take defensive measures to minimize the 
risk of exploitation of these vulnerabilities. Specifically, users should:

Minimize network exposure for all control system devices and/or systems, and 
ensure that they are not accessible from the Internet.

Locate control system networks and remote devices behind firewalls, and 
isolate them from the business network.

When remote access is required, use secure methods, such as Virtual Private 
Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be
updated to the most current version available. Also recognize that VPN is only
as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk 
assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended 
practices on the ICS-CERT web page. Several recommended practices are 
available for reading and download, including Improving Industrial Control 
Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly 
available in the ICS-CERT Technical Information Paper, 
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation 
Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their 
established internal procedures and report their findings to ICS-CERT for 
tracking and correlation against other incidents.

VULNERABILITY OVERVIEW

AUTHENTICATION BYPASS BY CAPTURE-REPLAY CWE-294

Sensitive information is transmitted in cleartext in the Modicon Modbus 
protocol, which may allow an attacker to replay the following commands: run, 
stop, upload, and download.

CVE-2017-6034 has been assigned to this vulnerability. A CVSS v3 base score of
10.0 has been assigned; the CVSS vector string is 
(AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)

VIOLATION OF SECURE DESIGN PRINCIPLES CWE-657

The Modicon Modbus protocol has a session-related weakness making it 
susceptible to brute-force attacks.

CVE-2017-6032 has been assigned to this vulnerability. A CVSS v3 base score of
5.3 has been assigned; the CVSS vector string is 
(AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).

RESEARCHER

Eran Goldstein of CRITIFENCE reported the identified vulnerabilities.

BACKGROUND

Critical Infrastructure Sectors: Critical Manufacturing, Dams, Defense 
Industrial Base, Energy, Food and Agriculture, Government Facilities, Nuclear
Reactors, Materials, and Waste, Transportation Systems, and Water and 
Wastewater Systems

Countries/Areas Deployed: Worldwide

Company Headquarters Location: Paris, France

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWO27zIx+lLeg9Ub1AQiEuQ/+J0ecewVqsLEH9qkWgz5sBeJFVz63AHCz
TYFjbngz2CzJ/uKua8gJDcOHW9JU6t2tFooCiq7DH3LuyDXRlPiWsZlSPogB6DXk
3Oi1miSQX64REfBt4qcA+DD2lbWp2y+iGcZtO/eAsoV6orqIVGQR4RJP2O6ZXs0W
PDm7no5e4KO+dvTuR5m+r/5mx4LURKpfmgrP42vM/uRVFR8myA1HS6xM6N83smCD
amOc6retHhcS9s7PAgW1ntY1cUJNssKgS5EYse6vpT0kBQtTXd+ew/ynmXEqu1EZ
5NAtQSnRT41f8Mu1gkuWPQbraa7vWwTr+L5dR1ZI5qrKEzDoyM8r2agU3gO5e2XP
/yP6jfNAqoYqVV0P25/N/a7eq7MaIheUfQnslrSC0kIS/lxExxsAczL5C369cswG
OHH3mEC/4He28fJagekCdHxwj+C1jnilxfbAl1skS08rb0EI0PvINLwXrGpCrhWd
WyUny90E+9DidskaO5vXo/z2IB9m8QOoSGeMJA+fV7gUV5QwZem41rmYZ7GmS92R
LXRyVAMVf/8inxKjWO7EcTJxqpDH62mgwoukCT005xtba/rLF8b0vAjhvtZ6MI9w
XtYa3n3GwhiTepl3dTQkykgfnoAaGtbO887HWfD3T4/CHaM9diJiYDQcMONjpkFJ
7GOBOcGFWA8=
=Icis
-----END PGP SIGNATURE-----