-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1352
         Advisory (icsa-21-110-06) Eaton Intelligent Power Manager
                               21 April 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Eaton Intelligent Power Manager
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Delete Arbitrary Files          -- Remote/Unauthenticated
                   Reduced Security                -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-23281 CVE-2021-23280 CVE-2021-23279
                   CVE-2021-23278 CVE-2021-23277 CVE-2021-23276

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-21-110-06

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-21-110-06)

Eaton Intelligent Power Manager

Original release date: April 20, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 8.7
  o ATTENTION: Exploitable remotely/low attack complexity
  o Vendor: Eaton
  o Equipment: Intelligent Power Manager (IPM)
  o Vulnerabilities: SQL Injection, Eval Injection, Improper Input Validation,
    Unrestricted Upload of File with Dangerous Type, Code Injection

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow attackers to
change certain settings, upload code, delete files, or execute commands.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Eaton reports these vulnerabilities affect the following Intelligent Power
Manager products:

  o Eaton Intelligent Power Manager (IPM) - All versions prior to 1.69
  o Eaton Intelligent Power Manager Virtual Appliance (IPM VA) - All versions
    prior to 1.69
  o Eaton Intelligent Power Protector (IPP) - All versions prior to 1.68

3.2 VULNERABILITY OVERVIEW

3.2.1 SQL INJECTION CWE-89

Eaton Intelligent Power Manager (IPM) prior to 1.69 is vulnerable to
authenticated SQL injection. A malicious user can send a specially crafted
packet to exploit this vulnerability. Successful exploitation of this
vulnerability can allow attackers to add users in the data base.

CVE-2021-23276 has been assigned to this vulnerability. A CVSS v3 base score of
7.1 has been calculated; the CVSS vector string is ( AV:A/AC:H/PR:L/UI:N/S:U/
C:H/I:H/A:H ).

3.2.2 EVAL INJECTION CWE-95

Eaton Intelligent Power Manager (IPM) prior to 1.69 is vulnerable to an
unauthenticated eval injection vulnerability. The software does not neutralize
code syntax from users before using in the dynamic evaluation call in the
"loadUserFile" function under scripts/libs/utils.js. Successful exploitation
can allow attackers to control the input to the function and execute
attacker-controlled commands.

CVE-2021-23277 has been assigned to this vulnerability. A CVSS v3 base score of
8.3 has been calculated; the CVSS vector string is ( AV:A/AC:H/PR:N/UI:N/S:C/
C:H/I:H/A:H ).

3.2.3 IMPROPER INPUT VALIDATION CWE-20

Eaton Intelligent Power Manager (IPM) prior to 1.69 is vulnerable to an
authenticated arbitrary file delete vulnerability induced due to improper input
validation at server/maps_srv.js with the "removeBackground" function and
server/node_upgrade_srv.js with the "removeFirmware" function. An attacker can
send specially crafted packets to delete the files on the system where IPM
software is installed.

CVE-2021-23278 has been assigned to this vulnerability. A CVSS v3 base score of
8.7 has been calculated; the CVSS vector string is ( AV:A/AC:L/PR:L/UI:N/S:C/
C:N/I:H/A:H ).

3.2.4 IMPROPER INPUT VALIDATION CWE-20

Eaton Intelligent Power Manager (IPM) prior to 1.69 is vulnerable to an
unauthenticated arbitrary file delete vulnerability induced due to improper
input validation in meta_driver_srv.js class with the "saveDriverData" function
using invalidated driverID. An attacker can send specially crafted packets to
delete the files on the system where IPM software is installed.

CVE-2021-23279 has been assigned to this vulnerability. A CVSS v3 base score of
8.0 has been calculated; the CVSS vector string is ( AV:A/AC:H/PR:N/UI:N/S:C/
C:N/I:H/A:H ).

3.2.5 UNRESTRICTED UPLOAD OF FILE WITH DANGEROUS TYPE CWE-434

Eaton Intelligent Power Manager (IPM) prior to 1.69 is vulnerable to an
authenticated arbitrary file upload vulnerability. IPM's maps_srv.js allows an
attacker to upload a malicious NodeJS file using the "uploadBackground"
function. An attacker can upload a malicious code or execute any command using
a specially crafted packet to exploit the vulnerability.

CVE-2021-23280 has been assigned to this vulnerability. A CVSS v3 base score of
8.0 has been calculated; the CVSS vector string is ( AV:A/AC:H/PR:L/UI:N/S:C/
C:H/I:H/A:H ).

3.2.6 CODE INJECTION CWE-94

Eaton Intelligent Power Manager (IPM) prior to 1.69 is vulnerable to an
unauthenticated remote code execution vulnerability. IPM software does not
sanitize the date provided via the "coverterCheckList" function in
meta_driver_srv.js class. Attackers can send a specially crafted packet to make
IPM connect to rouge SNMP server and execute attacker-controlled code.

CVE-2021-23281 has been assigned to this vulnerability. A CVSS v3 base score of
8.3 has been calculated; the CVSS vector string is ( AV:A/AC:H/PR:N/UI:N/S:C/
C:H/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Energy
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Ireland

3.4 RESEARCHER

Amir Preminger from Claroty research reported these vulnerabilities to Eaton.

4. MITIGATIONS

Eaton has patched these security issues and new versions of the affected
software are released. The latest versions can be downloaded from the locations
below:

  o Eaton IPM v1.69: Download | IPM | Eaton
  o Eaton IPP v1.68: Download software | Power management | Eaton

To prevent the exploitation of the issues and safeguard the software from
malicious entities, Eaton recommends blocking Ports 4679 and 4680 at the
enterprise network or home network where Intelligent Power Manager (IPM)
software is installed and used.

Please see Eaton vulnerability advisory number ETN-VA-2021-1000 for more
information.

Eaton recommends the following general security best practices:

  o Restrict exposure to external networks for all control system devices and/
    or systems and ensure they are not directly accessible from the open
    Internet.
  o Deploy control system networks and remote devices behind barrier devices
    (e.g., firewalls, data diodes) and isolate them from business networks.
  o Remote access to control system networks should be made available on a
    strict need-to-use basis. Remote access should use secure methods, such as
    virtual private networks (VPNs) updated to the most current version
    available.
  o Regularly update/patch software/applications to latest versions available,
    as applicable.
  o Enable audit logs on all devices and applications.
  o Disable/deactivate unused communication channels, TCP/UDP ports and
    services (e.g., SNMP, FTP, BootP, DHCP, etc.) on networked devices.
  o Create security zones for devices with common security requirements using
    barrier devices (e.g., firewalls, data diodes).
  o Change default passwords following initial startup. Use complex secure
    passwords or passphrases.
  o Perform regular security assessments and risk analysis of networked control
    systems.

CISA recommends users take defensive measures to minimize the risk of
exploitation of these vulnerabilities. CISA reminds organizations to perform
proper impact analysis and risk assessment prior to deploying defensive
measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=20Fo
-----END PGP SIGNATURE-----