-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2577
   Advisory (icsa-19-192-07) Schneider Electric Floating License Manager
                               12 July 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Schneider Electric Floating License Manager
Publisher:         ICS-CERT
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-20034 CVE-2018-20033 CVE-2018-20032
                   CVE-2018-20031  

Reference:         ESB-2019.1146

Original Bulletin: 
   https://www.us-cert.gov/ics/advisories/icsa-19-192-07

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-19-192-07)

Schneider Electric Floating License Manager

Original release date: July 11, 2019

Legal Notice

All information products included in http://ics-cert.us-cert.gov are
provided"as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see http://www.us-cert.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 9.8
  o ATTENTION: Exploitable remotely/low skill level to exploit
  o Vendor: Schneider Electric
  o Equipment: Floating License Manager
  o Vulnerabilities: Improper Input Validation, Memory Corruption

2. RISK EVALUATION

These vulnerabilities could allow an attacker to deny the acquisition of a
valid license for legal use of the product.

3. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

The following versions of Floating License Manager are affected:

  o Floating License Manager Version 2.3.0.0 and earlier

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER INPUT VALIDATION CWE-20

A denial of service vulnerability related to preemptive item deletion in
lmadmin and vendor daemon components allows a remote attacker to send a
combination of messages to lmadmin or the vendor daemon, causing the heartbeat
between lmadmin and the vendor daemon to stop and the vendor daemon to shut
down.

CVE-2018-20031 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:N/I:N/A:H ).

3.2.2 IMPROPER INPUT VALIDATION CWE-20

A denial of service vulnerability related to message decoding in lmadmin and
vendor daemon components allows a remote attacker to send a combination of
messages to lmadmin or the vendor daemon, causing the heartbeat between lmadmin
and the vendor daemon to stop and the vendor daemon to shut down.

CVE-2018-20032 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:N/I:N/A:H ).

3.2.3 MEMORY CORRUPTION CWE-119

A remote code execution vulnerability in lmadmin and vendor daemon components
could allow a remote attacker to corrupt the memory by allocating/deallocating
memory, loading lmadmin or the vendor daemon and causing the heartbeat between
lmadmin and the vendor daemon to stop. This would force the vendor daemon to
shut down. No exploit of this vulnerability has been demonstrated.

CVE-2018-20033 has been assigned to this vulnerability. A CVSS v3 base score of
9.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:H/I:H/A:H ).

3.2.4 IMPROPER INPUT VALIDATION CWE-20

A denial of service vulnerability related to adding an item to a list in
lmadmin and vendor daemon components allows a remote attacker to send a
combination of messages to lmadmin or the vendor daemon, causing the heartbeat
between lmadmin and the vendor daemon to stop and the vendor daemon to shut
down.

CVE-2018-20034 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:N/I:N/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Energy
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: France

3.4 RESEARCHER

Schneider Electric reported these vulnerabilities to NCCIC.

4. MITIGATIONS

Schneider Electric has made a fix for these vulnerabilities available for
download on its website at the following location:

Schneider Electric recommends users upgrade to Floating License Manager (FLM)
Version 2.3.1.0 as soon as possible.

Details are described in the Schneider Electric Security Notification
SEVD-2019-134-04 .

NCCIC recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended
practices on the ICS webpage on us-cert.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber
Intrusion Detection and Mitigation Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to NCCIC for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXSgRNmaOgq3Tt24GAQhTCQ/7BBBpuQ2FctrKBeqjd+aAOluJhhu4GM+/
zOBOXbrVJwilL74dI2onniJyrvcRDhIn+5Tbc6EhVpsHe1SQF9EsdXiRiGVkKjnc
PXILX1F/jY7WDqqszU1H1EWQrePlxkMA9O65QcU58o7+5bkY9pCffYxeG/WWmmpt
8+RWNqcAsUg0IaXFYsVX8AzZqxz+kFgh1i8KjkwnbTulCq01ytOnH/Rtxvt6/FsC
wX4pCSSTfaMQZuJtKRHaXruB5oX4jQvb8SUGMIcn965QYSOuGDu5CqwigtYzNuF3
8fW9NEAGKcdGbIdNevalmDSzUr0TGFXmuo2ZUc2ChgHu92FB5NrKKbIY1gikMDiv
ze+j5iCi6LJVZtdcBRkoO379As8iJ+LA6H0akJnetjTW8zsubqOqt+LV6TH67tzz
utkqnbDrR2oJ22zLOOLgtjxFhmG/Tkzmt5We6qbVCJ+Z2H5XiSJoYUHg+I1KJ8tk
gRLtRU4B7aL0ULifkNVF855Ik/bFUxazNHaCbTja5OCMUoWyaqdQcPC/vETTUGjW
or0RKSQd9oWxeonnIopJo1S4zLTSxF0kvyDZFxdJ76yrKd5cbljGSuSOZJCKT5J3
OsKwMmYOLlmZMMSBRMtFSSQf8SiuL3Ebt7q96tkGJqUTjajaVSDMPSf9nhVCzlhS
3hSPiYIkAgU=
=TM1L
-----END PGP SIGNATURE-----