-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2021.2281.2
              Advisory (icsa-21-180-05) AVEVA System Platform
                               30 July 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           AVEVA System Platform
Publisher:         ICS-CERT
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account      
                   Denial of Service               -- Remote/Unauthenticated
                   Reduced Security                -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-33010 CVE-2021-33008 CVE-2021-32985
                   CVE-2021-32981 CVE-2021-32977 

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-21-180-05

Revision History:  July 30 2021: Vendor identified new vulnerabilities and added CVE details
                   June 30 2021: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-21-180-05)

AVEVA System Platform (Update A)

Original release date: July 27, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 8.8
  o ATTENTION: Exploitable from adjacent network/low attack complexity
  o Vendor: AVEVA Software, LLC
  o Equipment: System Platform
  o Vulnerabilities: Missing Authentication for Critical Function, Uncaught
    Exception, Path Traversal, Origin Validation Error, Improper Verification
    of Cryptographic Signature

2. UPDATE INFORMATION

This updated advisory is a follow-up to the original advisory titled
ICSA-21-180-05 AVEVA System Platform that was published June 29, 2021, on the
ICS webpage on us-cert.cisa.gov.

3. RISK EVALUATION

Successful exploitation of these vulnerabilities, if exploited and chained
together, could allow a malicious entity to achieve arbitrary code execution
with system privileges or cause a denial-of-service condition.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

  o AVEVA reports the vulnerability affects AVEVA System Platform versions 2017
    through 2020 R2 P01 (inclusive)

4.2 VULNERABILITY OVERVIEW

4.2.1 MISSING AUTHENTICATION FOR CRITICAL FUNCTION CWE-306

The software does not perform any authentication for functionality that
requires a provable user identity.

CVE-2021-33008 has been assigned to this vulnerability. A CVSS v3 base score of
8.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:L/UI:N/S:U/
C:H/I:H/A:H ).

4.2.2 UNCAUGHT EXCEPTION CWE-248

An exception is thrown from a function, but it is not caught, which may cause a
denial-of-service condition.

CVE-2021-33010 has been assigned to this vulnerability. A CVSS v3 base score of
6.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:N/I:N/A:H ).

- --------- Begin Update A Part 1 of 1 ---------

4.2.3 IMPROPER LIMITATION OF A PATHNAME TO A RESTRICTED DIRECTORY ('PATH
TRAVERSAL') CWE-22

The software uses external input to construct a pathname that is intended to
identify a file or directory that is located underneath a restricted parent
directory, but the software does not properly neutralize special elements
within the pathname that can cause the pathname to resolve to a location that
is outside of the restricted directory.

CVE-2021-32981 has been assigned to this vulnerability. A CVSS v3 base score of
7.2 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:H/UI:N/S:U/
C:H/I:H/A:H ).

4.2.4 ORIGIN VALIDATION ERROR CWE-346

The software does not properly verify that the source of data or communication
is valid.

CVE-2021-32985 has been assigned to this vulnerability. A CVSS v3 base score of
7.2 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:H/UI:N/S:U/
C:H/I:H/A:H ).

4.2.5 IMPROPER VERIFICATION OF CRYPTOGRAPHIC SIGNATURE CWE-347

The software does not verify, or incorrectly verifies, the cryptographic
signature for data.

CVE-2021-32977 has been assigned to this vulnerability. A CVSS v3 base score of
7.2 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:H/UI:N/S:U/
C:H/I:H/A:H ).

- --------- End Update A Part 1 of 1 ---------

4.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Chemical, Critical Manufacturing, Energy,
    Food and Agriculture, and Water and Wastewater Systems
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: United Kingdom

4.4 RESEARCHER

Sharon Brizinov of Claroty reported these vulnerabilities to AVEVA.

5. MITIGATIONS

AVEVA recommends organizations evaluate the impact of these vulnerabilities
based on their operational environment, architecture, and product
implementation.

AutoBuild service is intended to be used only on the GR Node of System Platform
during configuration. If the AutoBuild service is enabled on any Runtime nodes,
it should be disabled. Furthermore, if the AutoBuild functionality is not used
on the GR Node, the AutoBuild service can be disabled on the GR Node as an
alternative mitigation that does not require patching.

AVEVA recommends users who need to continually use the AutoBuild functionality
and cannot disable it in System Platform Versions 2017 through 2020 R2 P01
(inclusive) are affected by the vulnerabilities and should first upgrade to one
of the System Platform versions listed below, then apply the corresponding
security update:

  o System Platform 2020 R2 P01, 2020 R2, 2020: Apply AVEVA Communication
    Drivers Pack 2020 R2.1
  o System Platform 2017 U3 SP1 P01:

 1. First apply AVEVA Communication Drivers Pack 2020 R2 AVEVA notes that
    Activated Licensing is required to apply AVEVA Communication Drivers Pack
    2020 R2 on top of System Platform 2017 U3 SP1 P01. For information on AVEVA
    license compatibility, please contact AVEVA Customer Support
 2. Then apply AVEVA Communication Drivers Pack 2020 R2.1

Please see AVEVA's security bulletin AVEVA-2021-002 for more information.

CISA recommends users take defensive measures to minimize the risk of
exploitation of these vulnerabilities. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=qwuS
-----END PGP SIGNATURE-----