-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2048
             Advisory (icsa-21-159-04) Schneider Electric IGSS
                                9 June 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Schneider Electric IGSS (Interactive Graphical SCADA System)
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Access Confidential Data        -- Existing Account
                   Reduced Security                -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-22762 CVE-2021-22761 CVE-2021-22760
                   CVE-2021-22759 CVE-2021-22758 CVE-2021-22757
                   CVE-2021-22756 CVE-2021-22755 CVE-2021-22754
                   CVE-2021-22753 CVE-2021-22752 CVE-2021-22751
                   CVE-2021-22750  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-21-159-04

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-21-159-04)

Schneider Electric IGSS

Original release date: June 08, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 7.8
  o ATTENTION: Low attack complexity
  o Vendor: Schneider Electric
  o Equipment: IGSS (Interactive Graphical SCADA System)
  o Vulnerabilities: Out-of-bounds Write, Out-of-bounds Read, Access of
    Uninitialized Pointer, Use After Free, Release of Invalid Pointer or
    Reference, Improper Limitation of a Pathname to a Restricted Directory

2. RISK EVALUATION

Successful exploitation of these vulnerabilities may result in remote code
execution, which could result in an attacker gaining access to the Windows
Operating System on the machine used to import CGF and WSP files.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Interactive Graphical SCADA System (IGSS) are
affected:

  o IGSS Definition (Def.exe) v15.0.0.21140 and prior

3.2 VULNERABILITY OVERVIEW

3.2.1 OUT-OF-BOUNDS WRITE CWE-787

Exploitation of this vulnerability could result in loss of data or remote code
execution due to missing length checks when a malicious CGF file is imported to
IGSS Definition.

CVE-2021-22750 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been assigned; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/C:H/
I:H/A:H ).

3.2.2 OUT-OF-BOUNDS WRITE CWE-787

Exploitation of this vulnerability could result in disclosure of information or
execution of arbitrary code due to lack of input validation when a malicious
CGF (Configuration Group File) is imported to IGSS Definition.

CVE-2021-22751 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been assigned; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/C:H/
I:H/A:H ).

3.2.3 OUT-OF-BOUNDS WRITE CWE-787

Exploitation of this vulnerability could result in loss of data or remote code
execution due to missing size checks when a malicious WSP (Workspace) file is
being parsed by IGSS Definition.

CVE-2021-22752 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been assigned; the CVSS vector string is AV:L/AC:L/PR:N/UI:R/S:U/C:H/
I:H/A:H ).

3.2.4 OUT-OF-BOUNDS READ CWE-125

Exploitation of this vulnerability could result in loss of data or remote code
execution due to missing length checks when a malicious WSP file is being
parsed by IGSS Definition.

CVE-2021-22753 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been assigned; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/C:H/
I:H/A:H ).

3.2.5 OUT-OF-BOUNDS WRITE CWE-787

Exploitation of this vulnerability could result in loss of data or remote code
execution due to lack of proper validation of user-supplied data when a
malicious CGF file is imported to IGSS Definition.

CVE-2021-22754 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been assigned; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/C:H/
I:H/A:H ).

3.2.6 OUT-OF-BOUNDS WRITE CWE-787

Exploitation of this vulnerability could result in disclosure of information or
remote code execution due to lack of sanity checks on user-supplied data when a
malicious CGF file is imported to IGSS Definition.

CVE-2021-22755 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been assigned; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/C:H/
I:H/A:H ).

3.2.7 OUT-OF-BOUNDS READ CWE-125

Exploitation of this vulnerability could result in disclosure of information or
remote code execution due to lack of user-supplied data validation when a
malicious CGF file is imported to IGSS Definition.

CVE-2021-22756 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been assigned; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/C:H/
I:H/A:H ).

3.2.8 OUT-OF-BOUNDS READ CWE-125

Exploitation of this vulnerability could result in disclosure of information or
remote code execution due to lack of validation on user-supplied input data
when a malicious CGF file is imported to IGSS Definition.

CVE-2021-22757 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been assigned; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/C:H/
I:H/A:H ).

3.2.9 ACCESS OF UNINITIALIZED POINTER CWE-824

Exploitation of this vulnerability could result in loss of data or remote code
execution due to lack of validation of user-supplied input data when a
malicious CGF file is imported to IGSS Definition.

CVE-2021-22758 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been assigned; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/C:H/
I:H/A:H ).

3.2.10 USE AFTER FREE CWE-416

Exploitation of this vulnerability could result in loss of data or remote code
execution due to use of unchecked input data when a malicious CGF file is
imported to IGSS Definition.

CVE-2021-22759 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been assigned; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/C:H/
I:H/A:H ).

3.2.11 RELEASE OF INVALID POINTER OR REFERENCE CWE-763

Exploitation of this vulnerability could result in loss of data or remote code
execution due to missing checks of user-supplied input data when a malicious
CGF file is imported to IGSS Definition.

CVE-2021-22760 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been assigned; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/C:H/
I:H/A:H ).

3.2.12 IMPROPER RESTRICTION OF OPERATIONS WITHIN THE BOUNDS OF A MEMORY BUFFER
CWE-119

Exploitation of this vulnerability could result in disclosure of information or
remote code execution due to missing length check on user supplied data when a
malicious CGF file is imported to IGSS Definition.

CVE-2021-22761 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been assigned; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/C:H/
I:H/A:H ).

3.2.13 IMPROPER LIMITATION OF A PATHNAME TO A RESTRICTED DIRECTORY CWE-22

Exploitation of this vulnerability could result in remote code execution when a
malicious CGF or WSP file is being parsed by IGSS Definition.

CVE-2021-22762 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been assigned; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/C:H/
I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Commercial Facilities, Critical
    Manufacturing, Energy
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: France

3.4 RESEARCHER

Kimiya, working with Trend Micro's Zero Day Initiative, and Michael Heinzl
separately reported these vulnerabilities to CISA.

4. MITIGATIONS

Schneider Electric recommends users update to Version 15.0.0.21141 of the IGSS
Definition module: Def.exe includes fixes for these vulnerabilities and is
available for download through IGSS Master > Update IGSS Software, or at the
link above.

If users choose not to apply the remediation provided above, they should
immediately apply the following mitigations to reduce the risk of exploitation:

  o Avoid importing CGF and WSP files from untrusted sources.

Please see Schneider Electric's publication SEVD-2021-159-01 for more
information.

CISA recommends users take defensive measures to minimize the risk of
exploitation of these vulnerabilities. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves
from social engineering attacks:

  o Do not click web links or open unsolicited attachments in email messages.
  o Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.
  o Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.

No known public exploits specifically target these vulnerabilities. These
vulnerabilities are not exploitable remotely.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=LoZ2
-----END PGP SIGNATURE-----