-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2018.0891.2
   Advisory (ICSA-18-086-01) Schneider Electric Modicon Premium, Modicon
               Quantum, Modicon M340, and Modicon BMXNOR0200
                               28 March 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Schneider Electric Modicon Premium
                   Schneider Modicon Quantum
                   Schneider Modicon M340
                   Schneider Modicon BMXNOR0200
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account      
                   Denial of Service               -- Existing Account      
                   Unauthorised Access             -- Remote/Unauthenticated
                   Access Confidential Data        -- Existing Account      
Resolution:        Mitigation
CVE Names:         CVE-2018-7242 CVE-2018-7241 CVE-2018-7240

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-18-086-01

Revision History:  March 28 2018: Mitigation steps
                   March 28 2018: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-18-086-01)
Schneider Electric Modicon Premium, Modicon Quantum, Modicon M340, and Modicon
BMXNOR0200

Original release date: March 27, 2018

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security 
(DHS) does not provide any warranties of any kind regarding any information 
contained within. DHS does not endorse any commercial product or service, 
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For 
more information about TLP, see http://www.us-cert.gov/tlp/.

CVSS v3 5.9

ATTENTION: Exploitable remotely/low skill level to exploit.

Vendor: Schneider Electric

Equipment: Modicon Premium, Modicon Quantum, Modicon M340, and Modicon 
BMXNOR0200

Vulnerabilities: Stack-based Buffer Overflow, Use of Hard-coded Credentials, 
Use of a Broken or Risky Cryptographic Algorithm.

AFFECTED PRODUCTS

The following versions of Modicon PLCs are affected:

    Modicon Premium all versions,
    Modicon Quantum all versions,
    Modicon M340 all versions, and
    Modicon X80 RTU (BMXNOR0200H) all versions.

IMPACT

Successful exploitation of these vulnerabilities could allow a remote 
unauthorized attacker access to the file transfer service on the device, which
could result in arbitrary code execution or malicious firmware installation.

MITIGATION

Schneider Electric recommends that users follow the instructions outlined in 
the Modicon Controllers Platform - Cyber Security, Reference Manual (link is 
external) to install Modicon PLCs securely.

Schneider Electric also recommends that affected users disable FTP services on
the device during times when maintenance or configuration activities are not 
needed.

For more information please see Schneider Electrics security notification 
SEVD-2018-081-01 at:

https://www.schneider-electric.com/en/download/document/SEVD-2018-081-01/ 
(link is external)

NCCIC recommends users take defensive measures to minimize the risk of 
exploitation of these vulnerabilities. Specifically, users should:

    Minimize network exposure for all control system devices and/or systems, 
and ensure that they are not accessible from the Internet.

    Locate control system networks and remote devices behind firewalls, and 
isolate them from the business network.

    When remote access is required, use secure methods, such as Virtual 
Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and 
should be updated to the most current version available. Also recognize that 
VPN is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk 
assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended 
practices on the ICS-CERT web page. Several recommended practices are 
available for reading and download, including Improving Industrial Control 
Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly 
available in the NCCIC Technical Information Paper, 
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation 
Strategies, that is available for download from the ICS-CERT website.

Organizations observing any suspected malicious activity should follow their 
established internal procedures and report their findings to NCCIC for 
tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

VULNERABILITY OVERVIEW

STACK-BASED BUFFER OVERFLOW CWE-121

The FTP server does not limit the length of a command parameter which may 
cause a buffer overflow condition.

CVE-2018-7240 has been assigned to this vulnerability. A CVSS v3 base score of
4.8 has been calculated; the CVSS vector string is 
(AV:N/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:H).

USE OF HARD-CODED CREDENTIALS CWE-798

The FTP servers contain a hard-coded account, which could allow unauthorized 
access.

CVE-2018-7241 has been assigned to this vulnerability. A CVSS v3 base score of
5.9 has been calculated; the CVSS vector string is 
(AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H).

USE OF A BROKEN OR RISKY CRYPTOGRAPHIC ALGORITHM CWE-327

The FTP server does not limit the length of a command parameter, which may 
cause a buffer overflow condition.

CVE-2018-7242 has been assigned to this vulnerability. A CVSS v3 base score of
5.9 has been calculated; the CVSS vector string is 
(AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H).

RESEARCHER

Nikita Maximov, Alexey Stennikov, and Kirill Chernyshov of Positive 
Technologies reported the vulnerabilities to Schneider Electric. Meng Leizi 
and Zhang Daoquan reported the vulnerabilities to NCCIC.

BACKGROUND

Critical Infrastructure Sector: Critical Manufacturing

Countries/Areas Deployed: Worldwide

Company Headquarters Location: France

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=gowX
-----END PGP SIGNATURE-----