-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0189
     Advisory (icsa-20-016-01) Schneider Electric Modicon Controllers
                              17 January 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Schneider Electric Modicon Controllers
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-6857 CVE-2019-6856 CVE-2018-7794

Original Bulletin: 
   https://www.us-cert.gov/ics/advisories/icsa-20-016-01

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-20-016-01)

Schneider Electric Modicon Controllers

Original release date: January 16, 2020

Legal Notice

All information products included in http://ics-cert.us-cert.gov are
provided"as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see http://www.us-cert.gov/tlp/ .

1. EXECUTIVE SUMMARY

  o CVSS v3 7.5
  o ATTENTION: Exploitable remotely/low skill level to exploit
  o Vendor: Schneider Electric
  o Equipment: Modicon M580, Modicon M340, Modicon Quantum, and Modicon Premium
  o Vulnerability: Improper Check for Unusual or Exceptional Conditions

2. RISK EVALUATION

Successful exploitation of this vulnerability could result in a
denial-of-service condition.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Modicon controllers, a PLC, are affected:
For CVE-2019-6857 , the following Modicon controllers are affected:

  o Modicon M580, all versions prior to v2.80
  o Modicon M340, all versions prior to v3.01
  o Modicon Premium, all versions prior to v3.20
  o Modicon Quantum, all versions prior to v3.60

For CVE-2019-6856 and CVE-2018-7794 , the following Modicon controllers are
affected:

  o Modicon M580, all versions prior to v2.80
  o Modicon M340, all versions prior to v3.01
  o Modicon Premium, all versions prior to v3.20
  o Modicon Quantum, all versions prior to v3.52

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER CHECK FOR UNUSUAL OR EXCEPTIONAL CONDITIONS CWE-754

This vulnerability could cause a denial-of-service condition in the controller
when reading specific memory blocks using Modbus TCP.

CVE-2019-6857 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been assigned; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/C:N/
I:N/A:H ).

3.2.2 IMPROPER CHECK FOR UNUSUAL OR EXCEPTIONAL CONDITIONS CWE-754

This vulnerability could cause a denial-of-service condition when writing
specific physical memory blocks using Modbus TCP.

CVE-2019-6856 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been assigned; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/C:N/
I:N/A:H ).

3.2.3 IMPROPER CHECK FOR UNUSUAL OR EXCEPTIONAL CONDITIONS CWE-754

This vulnerability could cause a denial-of-service condition when reading data
with invalid index using Modbus TCP.

CVE-2018-7794 has been assigned to this vulnerability. A CVSS v3 base score of
5.9 has been assigned; the CVSS vector string is ( AV:N/AC:H/PR:N/UI:N/S:U/C:H/
I:N/A:N ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Commercial Facilities, Critical
    Manufacturing, and Energy
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: France

3.4 RESEARCHER

Younes Dragoni of Nozomi Networks reported this vulnerability to CISA.

4. MITIGATIONS

Schneider Electric has developed the following mitigations:
Specific Modicon M580 firmware v3.10 is available at:

  o BMEP584040
  o BMEH584040 and C
  o BMEP586040 and C
  o BMEH586040 and C
  o BMEP581020 and H
  o BMEP582020 and H
  o BMEP582040 and H
  o BMEP583020
  o BMEP583040
  o BMEP584020
  o BMEP585040 and C
  o BMEH582040 and C
  o BMEP584040S
  o BMEH584040S
  o BMEH586040S
  o BMEP582040S

Modicon M340 firmware v3.20 is available at:

  o BMXP3420302 and CL and H
  o BMXP342020 and H
  o BMXP342000
  o BMXP341000 and H
  o BMXP3420102 and CL
  o BMXP3420302

Modicon Premium v3.20 firmware is available by contacting Schneider Electric
customer support.
Modicon Quantum firmware v3.60 is available at:

  o 140CPU65150 [C] and 140CPU65160 [C]
  o 140CPU65260 [C]
  o 140CPU67261 [C]
  o 140CPU67060 [C]
  o 140CPU67160 [C]
  o 140CPU67260 [C]
  o 140CPU65860 [C]
  o 140CPU67861 [C]
  o 140CPU65160S
       Please contact Schneider Electric customer support to get the Quantum
        v3.60 firmware
  o 140CPU67160S
       Please contact Schneider Electric customer support to get the Quantum
        v3.60 firmware

Schneider Electric strongly recommends following industry cybersecurity best
practices such as:

  o Locate control and safety system networks and remote devices behind
    firewalls, and isolate them from the business network.
  o Physical controls should be in place so that no unauthorized person would
    have access to the ICS and safety controllers, peripheral equipment, or the
    ICS and safety networks.
  o All controllers should reside in locked cabinets and never be left in the
    "Program" mode.
  o All programming software should be kept in locked cabinets and should never
    be connected to any network other than the network for which the devices
    are intended.
  o All methods of mobile data exchange with the isolated network, such as CDs,
    USB drives, etc., should be scanned before use in the terminals or any node
    connected to these networks.
  o Laptops that have connected to any other network besides the intended
    network should never be allowed to connect to the safety or control
    networks without proper sanitation.
  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

For more information on this vulnerability and the associated upgrade, please
see Schneider Electric's SEVD-2019-344-01

For more details and assistance on how to protect during installation, please
contact a Schneider Electric representative and/or Schneider Electric
Industrial Cybersecurity Services . These organizations are aware of this
situation and can support you through the process.

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ollw
-----END PGP SIGNATURE-----