-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3829
               Advisory (icsa-21-313-04) mySCADA myDESIGNER
                             10 November 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           mySCADA myDESIGNER
Publisher:         ICS-CERT
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Modify Arbitrary Files          -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-3091  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-21-313-04

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-21-313-04)

mySCADA myDESIGNER

Original release date: November 09, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 7.3
  o ATTENTION: Low attack complexity
  o Vendor: mySCADA
  o Equipment: myDESIGNER
  o Vulnerability: Relative Path Traversal

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow for remote code
execution.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of mySCADA myDESIGNER project creation software are
affected:

  o myDESIGNER: Versions 8.20.0 and prior

3.2 VULNERABILITY OVERVIEW

3.2.1 RELATIVE PATH TRAVERSAL CWE-23

The affected product fails to properly validate contents of an imported project
file, which may make the product vulnerable to a path traversal payload. This
vulnerability may allow an attacker to plant files on the file system in
arbitrary locations or overwrite existing files, resulting in remote code
execution.

CVE-2021-3091 has been assigned to this vulnerability. A CVSS v3 base score of
7.3 has been assigned; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/C:L/
I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Energy, Food and Agriculture,
    Transportation Systems, Water and Wastewater Systems
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Czech Republic

3.4 RESEARCHER

Michael Heinzl reported this vulnerability to CISA.

4. MITIGATIONS

mySCADA recommends users apply update v8.22.0 or later .

Upgrade note: RFID card access has been redesigned. If a user uses an RFID card
to login, the user will need to re-enter the password for all RFID users in the
project after the update is applied.

CISA recommends users take the following measures to protect themselves from
social engineering attacks:

  o Do not click web links or open unsolicited attachments in email messages.
  o Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.
  o Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability. This
vulnerability is not exploitable remotely.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=uQHW
-----END PGP SIGNATURE-----