-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.2275
        ICS Advisory (ICSA-22-130-05) AVEVA InTouch Access Anywhere
                      and Plant SCADA Access Anywhere
                                11 May 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           AVEVA InTouch Access Anywhere and Plant SCADA Access Anywhere
Publisher:         ICS-CERT
Operating System:  Network Appliance
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-1467  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-22-130-05

Comment: CVSS (Max):  7.4 CVE-2022-1467 (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L)
         CVSS Source: ICS-CERT
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-22-130-05)

AVEVA InTouch Access Anywhere and Plant SCADA Access Anywhere

Original release date: May 10, 2022

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 7.4
  o ATTENTION: Exploitable remotely/low attack complexity
  o Vendor: AVEVA
  o Equipment: AVEVA InTouch Access Anywhere and AVEVA Plant SCADA Access
    Anywhere
  o Vulnerability: Exposure of Resource to Wrong Sphere

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an authenticated user
to escape from the context of the streamed application into the OS and launch
arbitrary OS commands.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

AVEVA reports this vulnerability affects the following HMI products:

  o AVEVA InTouch Access Anywhere: All versions
  o AVEVA Plant SCADA Access Anywhere (formerly known as AVEVA Citect Anywhere
    and Schneider Electric Citect Anywhere): All versions

3.2 VULNERABILITY OVERVIEW

3.2.1 EXPOSURE OF RESOURCE TO WRONG SPHERE CWE-668

Windows OS can be configured to overlay a "language bar" on top of any
application. When this OS functionality is enabled, the OS language bar UI will
be viewable in the browser alongside the InTouch Access Anywhere and Plant
SCADA Access Anywhere applications. It is possible to manipulate the Windows OS
language bar to launch an OS command prompt, resulting in a context-escape from
application into OS.

CVE-2022-1467 has been assigned to this vulnerability. A CVSS v3 base score of
7.4 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:L/UI:N/S:C/
C:L/I:L/A:L ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Chemical, Critical Manufacturing, Energy,
    Food and Agriculture, and Water and Wastewater Systems
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: United Kingdom

3.4 RESEARCHER

Giovanni Delvecchio from Aceaspa reported this vulnerability to AVEVA.

4. MITIGATIONS

AVEVA recommends the following mitigations:

  o Disable the Windows language bar on the server machine hosting InTouch
    Access Anywhere and Plant SCADA Access Anywhere applications unless it is
    required.
  o Create unique user accounts with minimal privileges dedicated only to
    remote access of InTouch Access Anywhere and Plant SCADA Access Anywhere
    applications.
  o Utilize OS group policy objects (GPOs) to further restrict what those
    unique user accounts are allowed to do.
  o Restrict access based on Microsoft's recommended block list .

For more information on this vulnerability, including security updates, please
see security bulletin AVEVA-2022-001

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Ensure the least-privilege user principle is followed.
  o Minimize network exposure for all control system devices and/or systems,
    and ensure they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on cisa.gov Several recommended practices are available for
reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves
from social engineering attacks:

  o Do not click web links or open unsolicited attachments in email messages.
  o Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.
  o Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.

No known public exploits specifically target this vulnerability.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=/Yt9
-----END PGP SIGNATURE-----