-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2022.6114.2
                   Advisory (icsa-22-326-01) AVEVA Edge
                             23 November 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           AVEVA Edge
Publisher:         ICS-CERT
Operating System:  Network Appliance
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-42797 CVE-2021-42796 CVE-2021-42794
                   CVE-2016-2542  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-22-326-01

Revision History:  November 23 2022: Fixed formatting in the bulletin
                   November 23 2022: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-22-326-01)

AVEVA Edge

Original release date: November 22, 2022

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 9.8
  o ATTENTION: Exploitable remotely/low attack complexity
  o Vendor: AVEVA
  o Equipment: Edge
  o Vulnerabilities: Uncontrolled Search Path Element, Exposure of Sensitive
    Information to an Unauthorized Actor, Uncontrolled Resource Consumption,
    Improper Access Control, Windows UNC Share

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an attacker to
insert malicious DLL files and trick the application into executing code.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of AVEVA Edge, an HMI/SCADA software, are affected:

  o AVEVA Edge 2020 R2 SP1
  o AVEVA Edge 2020 R2 SP1 w/ HF 2020.2.00.40
  o AVEVA Edge 2020 R2 and all prior versions (formerly known as InduSoft Web
    Studio)

3.2 VULNERABILITY OVERVIEW

3.2.1 UNCONTROLLED SEARCH PATH ELEMENT CWE-427

In AVEVA Edge versions R2020 and prior could allow a malicious entity with
access to the file system to achieve arbitrary code execution and privilege
escalation by tricking the AVEVA Edge InstallShield package to load an unsafe
DLL. This attack is only possible during the installation or when performing an
install or repair operation.

CVE-2016-2542 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:L/UI:N/S:U/
C:H/I:H/A:H ).

3.2.2 EXPOSURE OF SENSITIVE INFORMATION TO AN UNAUTHORIZED ACTOR CWE-200

AVEVA Edge versions R2020 and prior could allow internal network scanning and
expose sensitive device information.

CVE-2021-42794 has been assigned to this vulnerability. A CVSS v3 base score of
5.3 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:L/I:N/A:N ).

3.2.3 IMPROPER ACCESS CONTROL CWE-284

AVEVA Edge versions R2020 and prior could allow unauthenticated arbitrary
commands to be executed with the security context of the StADOSvr.exe process.
In most instances, this will be a standard-privileged user account under which
the AVEVA Edge runtime was started. It's possible for a high-privileged service
account to have been configured and assigned for running AVEVA Edge runtime.

CVE-2021-42796 has been assigned to this vulnerability. A CVSS v3 base score of
9.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:H/I:H/A:H ).

3.2.4 PATH TRAVERSAL: '\\UNC\SHARE\NAME\' (WINDOWS UNC SHARE) CWE-40

AVEVA Edge versions R2020 and prior could allow an unauthenticated actor to
trick the AVEVA Edge runtime into disclosing a Windows access token of the user
account configured for accessing external DB resources.

CVE-2021-42797 has been assigned to this vulnerability. A CVSS v3 base score of
8.6 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:C/
C:H/I:N/A:N ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: United Kingdom

3.4 RESEARCHER

Sam Hanson of Dragos reported these vulnerabilities to CISA.

4. MITIGATIONS

AVEVA recommends organizations evaluate the impact of these vulnerabilities
based on operational environment, architecture, and product implementations.

  o Users of AVEV Edge (formerly known as InduSoft Web Studio) up to 2020 R2
    SP1 w/ HF 2020.2.00.40 should apply AVEVA Edge 2020 R2 SP2 as soon as
    possible.
  o Restrict access to port TCP/3997

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability these vulnerabilities. Specifically, users
should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls and
    isolate them from business networks.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage at cisa.gov/ics . Several CISA products detailing cyber
defense best practices are available for reading and download, including
Improving Industrial Control Systems Cybersecurity with Defense-in-Depth
Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage at cisa.gov/ics in the technical information paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing suspected malicious activity should follow established
internal procedures and report findings to CISA for tracking and correlation
against other incidents.

No known public exploits specifically target these vulnerabilities.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=kf3+
-----END PGP SIGNATURE-----