-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.2274
       ICS Advisory (ICSA-22-130-04) Eaton Intelligent Power Manager
                                11 May 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Eaton Intelligent Power Manager
Publisher:         ICS-CERT
Operating System:  Network Appliance
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-23282  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-22-130-04

Comment: CVSS (Max):  5.2 CVE-2021-23282 (CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H)
         CVSS Source: ICS-CERT
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-22-130-04)

Eaton Intelligent Power Manager

Original release date: May 10, 2022

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 5.2
  o ATTENTION: Exploitable remotely/low attack complexity
  o Vendor: Eaton
  o Equipment: Intelligent Power Manager (IPM) v1
  o Vulnerability: Cross-site Scripting

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to
execute arbitrary code using untrusted data.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Eaton IPM, a power management platform, are affected:

  o Eaton Intelligent Power Manager (IPM) v1: All versions prior to v1.70

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER NEUTRALIZATION OF INPUT DURING WEB PAGE GENERATION ('CROSS-SITE
SCRIPTING') CWE-79

The affected product is vulnerable to a reflected cross-site scripting
vulnerability due to insufficient validation of input from certain resources by
the IPM software. An attacker would need access to the local subnet and an
administrator interaction to compromise the system.

CVE-2021-23282 has been assigned to this vulnerability. A CVSS v3 base score of
5.2 has been calculated; the CVSS vector string is ( AV:A/AC:L/PR:H/UI:N/S:U/
C:N/I:L/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Multiple Sectors
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Ireland

3.4 RESEARCHER

Michael Heinzl reported this vulnerability to CISA.

4. MITIGATIONS

Eaton recommends users upgrade to the latest version of Intelligent Power
Manager:

  o Eaton IPM: Update to v1.70

Eaton recommends users follow the security best practices and configure the
logical access mechanisms provided in IPM to safeguard the application from
unauthorized access. IPM provides various types of administrative, operational,
and configuration privilege levels. Use the available access control mechanisms
properly to ensure system and application access is restricted to legitimate
users only. Ensure users are restricted to only the privilege levels necessary
to complete their job roles/functions.

  o Restrict exposure to external networks for all control system devices and/
    or systems and ensure they are not directly accessible from the open
    Internet.
  o Deploy control system networks and remote devices behind barrier devices
    (e.g., firewalls, data diodes) and isolate them from business networks.
  o Remote access to control system networks should be made available on a
    strict need-to-use basis. Remote access should use secure methods, such as
    virtual private networks (VPNs), updated to the most current version
    available.
  o Regularly update software and applications to the latest versions
    available, as applicable.
  o Enable audit logs on all devices and applications.
  o Disable/deactivate unused communication channels, TCP/UDP ports and
    services (e.g., SNMP, FTP, BootP, DHCP, etc.) on networked devices.
  o Create security zones for devices with common security requirements using
    barrier devices (e.g., firewalls, data diodes).
  o Change default passwords following initial startup. Use complex secure
    passwords or passphrases.
  o Perform regular security assessments and risk analysis of networked control
    systems.

For additional information, please visit Eaton's cybersecurity website .

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. CISA reminds organizations to perform
proper impact analysis and risk assessment prior to deploying defensive
measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on cisa.gov Several recommended practices are available for
reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves
from social engineering attacks:

  o Do not click web links or open unsolicited attachments in email messages.
  o Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.
  o Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.

No known public exploits specifically target this vulnerability.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYnsIfeNLKJtyKPYoAQi1HhAAo8XmDbDs64suCwZTqFf/KeSUxwvwtSnF
QNPdqL3u27AjoeCbOc4r2MOfg/OXGD6f49ThTBa4GcE/FOAn3Q4fy3Ws2FI27PLn
8cjNaZCMr962imCW+BRNTYy17h5RZGqVHlYHdhsMYlKIYdljaj0Hgu12GeGfOEmQ
ukgN4wP6XwdOFV5NoxWhHa/M7QWl2U0PT2LamgqGKbllCXthl0JSTp7F6fkGnU7r
I/0qRvYDPACKItioBdHgR9YuCKjJQdtW4YIF+97+dHcu3BFCke/1im285Lc4S53v
jjPaxF97+X7kF+hzvgLqOoydWP5pn7ycK+1gmojRTzWiXG9s0EYQgosSBbNRgt1S
pt9ttVYAWR+Hu5NxmF6yj0b/Iu4lHVULDjKgSsoPQaXU1Rr5mLFTF2Byw6N5qFiw
nUqaKGJitanmIRl5LB60NbMvI7eY82nnSC9CHiACnDF3uQDGjdImobRDMAK8VOfM
C47KWADPEUMu7r+Fy4T3yQtkVT1zUxEEf2URYJPj5aTbfhMLtTDqfakli23wmKqH
RAHG46e1KXFgLWXhaF9EAwnRzSzX7xBVTbGX8Qs/8bUp8ekIrMWX3xw9gPUTeGs+
7zebu1WA1jpe49nPghLE1AbVZP/4a7ANOYn1W6hyPzTVzCgZtP0FtqBq+NdsQnxw
fyq3t1lyU0c=
=Sih+
-----END PGP SIGNATURE-----