-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0485
           Schneider Electric StruxureOn Gateway Security Update
                             19 February 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Schneider Electric StruxureOn Gateway
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-9970  

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-18-046-04

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-18-046-04)

Schneider Electric StruxureOn Gateway

Original release date: February 15, 2018

Legal Notice

All information products included in http://ics-cert.us-cert.gov are
provided "as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see http://www.us-cert.gov/tlp/.

CVSS v3 7.2

ATTENTION: Remotely exploitable/low skill level to exploit.

Vendor: Schneider Electric

Equipment: StruxureOn Gateway

Vulnerability: Unrestricted Upload of File with Dangerous Type

AFFECTED PRODUCTS

Schneider Electric reports that the vulnerability affects the following
versions of StruxureOn Gateway, a software management platform:

  o StruxureOn Gateway, all versions prior to 1.2

IMPACT

Successful exploitation of this vulnerability could allow a remote attacker to
upload a malicious file to any directory on the device, which could lead to
remote code execution.

MITIGATION

Schneider Electric has released a new version of the software located at:

https://struxureon.com/download-and-set-up-struxureon-gateway/ 
(link is external)

For more information on these vulnerabilities and associated patch, please see
Schneider Electric's security notification SEVD-2018-039-01 on their website:

https://www.schneider-electric.com/en/download/document/SEVD-2018-039-01/ 
(link is external)

Schneider Electric reports that, in addition to upgrading to version 1.2, users
should ensure they change the default passwords as this vulnerability requires
authenticated access.

NCCIC recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet.
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended
practices on the ICS-CERT web page. Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available
in the NCCIC Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber
Intrusion Detection and Mitigation Strategies, that is available for download
from the ICS-CERT website.

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to NCCIC for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability.

VULNERABILITY OVERVIEW

UNRESTRICTED UPLOAD OF FILE WITH DANGEROUS TYPE CWE-434

Uploading a zip file with modified metadata may allow remote code execution.

CVE-2017-9970 has been assigned to this vulnerability. A CVSS v3 base score of
7.2 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:H/UI:N/S:U/C:H
/I:H/A:H).

RESEARCHER

Schneider Electric reported this vulnerability to NCCIC.

BACKGROUND

Critical Infrastructure Sectors: Critical Manufacturing, Energy

Countries/Areas Deployed: Worldwide

Company Headquarters Location: France


Contact Information

For any questions related to this report, please contact the NCCIC at:

Email: NCCICCUSTOMERSERVICE@hq.dhs.gov (link sends e-mail)
Toll Free: 1-888-282-0870

For industrial control systems cybersecurity information:  
http://ics-cert.us-cert.gov 
or incident reporting:  https://ics-cert.us-cert.gov/Report-Incident?

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=6of6
-----END PGP SIGNATURE-----