-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1844
         Advisory (icsa-20-142-02) Schneider Electric EcoStruxure
                         Operator Terminal Expert
                                25 May 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Schneider Electric EcoStruxure Operator Terminal Expert
Publisher:         US-CERT
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Unauthorised Access             -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-7497 CVE-2020-7496 CVE-2020-7495
                   CVE-2020-7494 CVE-2020-7493 

Original Bulletin: 
   https://www.us-cert.gov/ics/advisories/icsa-20-142-02

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-20-142-02)

Schneider Electric EcoStruxure Operator Terminal Expert

Original release date: May 21, 2020

Legal Notice

All information products included in https://us-cert.gov/ics are provided"as
is" for informational purposes only. The Department of Homeland Security (DHS)
does not provide any warranties of any kind regarding any information contained
within. DHS does not endorse any commercial product or service, referenced in
this product or otherwise. Further dissemination of this product is governed by
the Traffic Light Protocol (TLP) marking in the header. For more information
about TLP, see https://www.us-cert.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 8.6
  o ATTENTION: Low skill level to exploit/public exploits are available
  o Vendor: Schneider Electric
  o Equipment: EcoStruxure Operator Terminal Expert
  o Vulnerabilities: SQL Injection, Path Traversal, Argument Injection

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow unauthorized write
access or remote code execution.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Schneider Electric reports these vulnerabilities affect the following
EcoStruxure products:

  o EcoStruxure Operator Terminal Expert 3.1 Service Pack 1 and prior (formerly
    known as Vijeo XD)

3.2 VULNERABILITY OVERVIEW

3.2.1 SQL INJECTION CWE-89

An attacker could exploit an SQL injection vulnerability by enticing a user to
open a maliciously crafted project file.

CVE-2020-7493 has been assigned to this vulnerability. A CVSS v3 base score of
8.6 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:C/
C:H/I:H/A:H ).

3.2.2 PATH TRAVERSAL CWE-22

An attacker could exploit this path traversal vulnerability by getting a user
to visit a malicious page or open a malicious file.

CVE-2020-7494 has been assigned to this vulnerability. A CVSS v3 base score of
7.7 has been calculated; the CVSS vector string is ( AV:L/AC:H/PR:N/UI:R/S:C/
C:H/I:H/A:H ).

3.2.3 PATH TRAVERSAL CWE-22

An attacker could exploit this path traversal vulnerability by getting a user
to visit a malicious page or open a malicious file.

CVE-2020-7495 has been assigned to this vulnerability. A CVSS v3 base score of
3.3 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/
C:N/I:L/A:N ).

3.2.4 ARGUMENT INJECTION CWE-88

A remote attacker can trick a victim to open a specially crafted project file
and gain unauthorized write access to the target system.

CVE-2020-7496 has been assigned to this vulnerability. A CVSS v3 base score of
3.3 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/
C:N/I:L/A:N ).

3.2.5 PATH TRAVERSAL CWE-22

A vulnerability exists that could cause arbitrary application execution when
the computer starts.

CVE-2020-7497 has been assigned to this vulnerability. A CVSS v3 base score of
6.3 has been calculated; the CVSS vector string is ( AV:L/AC:H/PR:H/UI:R/S:U/
C:H/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Commercial Facilities, Critical
    Manufacturing, Energy
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: France

3.4 RESEARCHER

The following researchers reported these vulnerabilities to Schneider Electric:

  o Sharon Brizinov and Amir Preminger of Claroty Research working with Trend
    Micro's Zero Day Initiative.
  o Steven Seeley and Chris Anastasio of Incite Team working with Trend Micro's
    Zero Day Initiative
  o Fredrik Ostrem (Cognite), Emil Sandsto (Cognite), and Cim Stordal (Cognite)

4. MITIGATIONS

Schneider Electric recommends users update to EcoStruxure Operator Terminal
Expert Version 3.1 Service Pack 1A . Schneider Electric offers two methods to
get the update:

In addition to the update, Schneider Electric also recommends the following
workarounds and mitigations to reduce the risk:

  o Use EcoStruxure Operator Terminal Expert software only on a trusted
    workstation.
  o Do not execute EcoStruxure Operator Terminal Expert software with Windows
    administrator privileges.
  o Harden workstation following the best cybersecurity practices (antivirus,
    updated operating systems, strong password policies, application
    whitelisting software, etc.) and secure network using Schneider Electric's
    Cybersecurity Best Practices .
  o Manage your project file securely to avoid information disclosure or
    unexpected modifications of data.
  o Only accept project files from trusted users.
  o Use project password when saving the project file.
  o User's password in the application should be configured as a strong
    password according with the "use complex password" function described in
    the section titled "Security / Settings / use complex password."

For more information on these vulnerabilities and updates, please see
SEVD-2020-133-04

CISA recommends users take the following measures to protect themselves from
social engineering attacks:

  o Do not click web links or open unsolicited attachments in email messages.
  o Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.
  o Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

These vulnerabilities are not exploitable remotely.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=GRRC
-----END PGP SIGNATURE-----