-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2047
                  Advisory (icsa-21-159-03) AVEVA InTouch
                                9 June 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           AVEVA InTouch
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Access Privileged Data -- Existing Account
                   Reduced Security       -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-32942  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-21-159-03

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-21-159-03)

AVEVA InTouch

Original release date: June 08, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 6.6
  o ATTENTION: Low attack complexity
  o Vendor: AVEVA Software, LLC
  o Equipment: InTouch 2020 R2 and all prior versions
  o Vulnerability: Clear Text Storage of Sensitive Information in Memory

2. RISK EVALUATION

Successful exploitation of this vulnerability could expose cleartext
credentials from InTouch Runtime.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

AVEVA reports the vulnerability affects the following InTouch products:

  o InTouch 2020 R2 and all prior versions

3.2 VULNERABILITY OVERVIEW

3.2.1 CLEARTEXT STORAGE OF SENSITIVE INFORMATION IN MEMORY CWE-316

The vulnerability could expose cleartext credentials from InTouch Runtime
(WindowViewer) if an authorized, privileged user creates a diagnostic memory
dump of the process and saves it to a non-protected location.

CVE-2021-32942 has been assigned to this vulnerability. A CVSS v3 base score of
6.6 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:L/UI:R/S:U/
C:H/I:H/A:N ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Chemical, Critical Manufacturing, Energy,
    Food and Agriculture, and Water and Wastewater
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: United Kingdom

3.4 RESEARCHER

Ilya Karpov, Evgeniy Druzhinin, and Konstantin Kondratev of Rostelecom-Solar
reported this vulnerability to AVEVA.

4. MITIGATIONS

AVEVA recommends organizations evaluate the impact of this vulnerability based
on their operational environment, architecture, and product implementation.

Users of InTouch 2020 R2 and all prior versions are affected and should first
upgrade to one of the versions listed below, then apply the corresponding
security update:

  o InTouch 2020 R2: Update to InTouch 2020 R2 P01
  o InTouch 2020: Update to Security Update 1216934
  o InTouch 2017 U3 SP1 P01: Update to Security Update 1216933

Please see security bulletin AVEVA-2021-001 for more information.

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Ensure the least-privilege user principle is followed
  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves
from social engineering attacks:

  o Do not click web links or open unsolicited attachments in email messages.
  o Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.
  o Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.

No known public exploits specifically target this vulnerability. This
vulnerability is not exploitable remotely

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Hd8u
-----END PGP SIGNATURE-----