-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1085
     Advisory (icsa-20-084-02) Schneider Electric IGSS SCADA Software
                               27 March 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Schneider Electric IGSS SCADA Software
Publisher:         ICSA
Operating System:  Network Appliance
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
                   Increased Privileges     -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-7479 CVE-2020-7478 

Original Bulletin: 
   https://www.us-cert.gov/ics/advisories/icsa-20-084-02

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-20-084-02)

Schneider Electric IGSS SCADA Software

Original release date: March 24, 2020

Legal Notice

All information products included in https://us-cert.gov/ics are provided"as
is" for informational purposes only. The Department of Homeland Security (DHS)
does not provide any warranties of any kind regarding any information contained
within. DHS does not endorse any commercial product or service, referenced in
this product or otherwise. Further dissemination of this product is governed by
the Traffic Light Protocol (TLP) marking in the header. For more information
about TLP, see https://www.us-cert.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 7.8
  o ATTENTION: Exploitable remotely/low skill level to exploit
  o Vendor: Schneider Electric
  o Equipment: IGSS (Interactive Graphical SCADA System)
  o Vulnerabilities: Path Traversal, Missing Authentication for Critical
    Function

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could result in unauthorized
access to sensitive data and functions.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of IGSS are affected:

  o Versions 14 and prior using the service IGSSupdate

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER LIMITATION OF A PATHNAME TO A RESTRICTED DIRECTORY ('PATH
TRAVERSAL') CWE-22

The affected product could allow a remote unauthenticated attacker to read
arbitrary files on the device.

CVE-2020-7478 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:H/I:N/A:N ).

3.2.2 MISSING AUTHENTICATION FOR CRITICAL FUNCTION CWE-306

The affected product could allow a local user to execute processes that
otherwise require escalation privileges when sending local network commands to
the IGSS update service.

CVE-2020-7479 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:L/UI:N/S:U/
C:H/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Commercial Facilities, Critical
    Manufacturing, Energy
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: France

3.4 RESEARCHER

Trend Micro's Zero Day Initiative (ZDI) reported these vulnerabilities to CISA.

4. MITIGATIONS

Schneider Electric has provided IGSS14 Version 14.0.0.20009 to address these
vulnerabilities. Users are recommended to update to IGSS Version 14 .

Alternatively, the following workarounds and mitigations can be applied to
reduce risk:

  o Disable the IGSS Update service when it is not required installing updates
    using the service.
  o Keep the infrastructure offline and do not allow Windows login and network
    access for untrusted people and sources.

For more information, see the Schneider Electric security notification .

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.
  o Ensure the least-privilege user principle is followed.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=+wdv
-----END PGP SIGNATURE-----