-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3041
                Advisory (icsa-21-252-01) AVEVA PCS Portal
                             10 September 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           AVEVA PCS Portal
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-38410  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-21-252-01

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-21-252-01)

AVEVA PCS Portal

Original release date: September 09, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 7.3
  o ATTENTION: Low attack complexity
  o Vendor: AVEVA
  o Equipment: Platform Common Services (PCS) Portal
  o Vulnerability: Uncontrolled Search Path Element

2. RISK EVALUATION

The DLL hijacking vulnerability in the Platform Common Services (PCS) Portal,
if exploited, could allow malicious code execution within the context of the
PCS Portal application.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of the AVEVA Software Platform Common Services (PCS)
Portal are affected:

  o PCS Versions 4.5.2, 4.5.1, 4.5.0, and 4.4.6

The following products ship a vulnerable version of the PCS Portal application
and are affected:

  o AVEVA System Platform 2020 R2 P01, 2020 R2, and 2020
  o AVEVA Work Tasks 2020 Update 1
  o AVEVA Work Tasks 2020
  o AVEVA Mobile Operator 2020
  o AVEVA Manufacturing Execution System 2020
  o AVEVA Batch Management 2020
  o AVEVA Enterprise Data Management 2021

3.2 VULNERABILITY OVERVIEW

3.2.1 UNCONTROLLED SEARCH PATH ELEMENT CWE-427

The affected products are vulnerable to DLL hijacking through an uncontrolled
search path element, which may allow an attacker control to one or more
locations in the search path.

CVE-2021-38410 has been assigned to this vulnerability. A CVSS v3 base score of
7.3 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:L/UI:R/S:U/
C:H/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Chemical, Critical Manufacturing, Energy,
    Food and Agriculture, Water and Wastewater Systems
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: United Kingdom

3.4 RESEARCHER

Noam Moshe of Claroty discovered and disclosed the vulnerability to the AVEVA
Software Security Response Center.

4. MITIGATIONS

AVEVA recommends organizations evaluate the impact of this vulnerability based
on their operational environment, architecture, and product implementation.
Users of affected versions of the products should apply the corresponding
security update as soon as possible.

Security update PCS 4.5.3 is available for the following versions:

  o AVEVA Mobile Operator 2020
  o AVEVA Enterprise Data Management 2021
  o AVEVA System Platform 2020 R2 P01
  o AVEVA System Platform 2020 R2
  o AVEVA Work Tasks 2020 Update 1

Security update PCS 4.4.7 is available for the following versions:

  o AVEVA System Platform 2020
  o AVEVA Work Tasks 2020
  o AVEVA Manufacturing Execution System 2020
  o AVEVA Batch Management 2020

For more information on this issue, including security updates, please see
Security Bulletin AVEVA-2021-008

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Reduce the attack surface by hard-coding the search path to a set of
    known-safe values (such as system directories), or only allow them to be
    specified by the administrator in a configuration file.
  o Reduce the attack surface by invoking other programs using fully qualified
    pathnames.
  o Reduce the attack surface by removing or restricting all environment
    settings before invoking other programs.
  o Check the search path before use and removing any elements that are likely
    to be unsafe, such as the current working directory or a temporary files
    directory.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also recommends users take the following measures to protect themselves
from social engineering attacks:

  o Do not click web links or open unsolicited attachments in email messages.
  o Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.
  o Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability. This
vulnerability is not exploitable remotely.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=PuVF
-----END PGP SIGNATURE-----