-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3095
         Advisory (icsa-21-257-03) Schneider Electric Struxureware
                            Data Center Expert
                             15 September 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Schneider Electric Struxureware Data Center Expert
Publisher:         ICS-CERT
Operating System:  Windows
                   Linux variants
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Access Confidential Data        -- Existing Account
Resolution:        Mitigation
CVE Names:         CVE-2021-22795 CVE-2021-22794 

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-21-257-03

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-21-257-03)

Schneider Electric Struxureware Data Center Expert

Original release date: September 14, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 9.1
  o ATTENTION: Exploitable remotely/low attack complexity
  o Vendor: Schneider Electric
  o Equipment: Struxureware Data Center Expert
  o Vulnerabilities: OS Command Injection, Path Traversal

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow remote code
execution.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Struxureware Data Center Expert, a monitoring
software, are affected:

  o Struxureware Data Center Expert Versions 7.8.1 and prior

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER NUETRALIZATION OF SPECIAL ELEMENTS USED IN AN OS COMMAND ('OS
COMMAND INJECTION') CWE-78

The affected product is vulnerable to an OS command injection, which may allow
an attacker to remotely execute code over the network.

CVE-2021-22795 has been assigned to this vulnerability. A CVSS v3 base score of
9.1 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:H/UI:N/S:C/
C:H/I:H/A:H ).

3.2.2 IMPROPER LIMITATION OF A PATHNAME TO A RESTRICTED DIRECTORY ('PATH
TRAVERSAL') CWE-22

The affected product is vulnerable to directory traversal, which may allow an
attacker to remotely execute code.

CVE-2021-22794 has been assigned to this vulnerability. A CVSS v3 base score of
9.1 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:H/UI:N/S:C/
C:H/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Commercial Facilities, Energy, Food and
    Agriculture, Government Facilities, Transportation Systems, Water and
    Wastewater Systems
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: France

3.4 RESEARCHER

David Yesland, working with Trend Micro's Zero Day Initiative, reported these
vulnerabilities to Schneider Electric.

4. MITIGATIONS

Schneider Electric has established a remediation plan for future versions of
StruxureWare Data Center Expert to fix these vulnerabilities. Until the fix is
released, users should immediately follow the security hardening guidelines
found in Schneider Electric's Data Center Expert Security Handbook to reduce
the risk of exploit.

Schneider Electric has released security advisory SEVD-2021-257-03 in response
to these vulnerabilities.

Schneider Electric strongly recommends the following industry cybersecurity
best practices:

  o Locate control and safety system networks and remote devices behind
    firewalls and isolate them from the business network.
  o Install physical controls so no unauthorized personnel can access
    industrial control and safety systems, components, peripheral equipment,
    and networks.
  o Place all controllers in locked cabinets and never leave them in "Program"
    mode.
  o Limit software updates to only those networks where devices targeted by the
    software updates reside.
  o Scan all methods of mobile data exchange with the isolated network (e.g.,
    CDs, USB drives, etc.) before use in the terminals or any node connected to
    these networks.
  o Do not allow mobile devices that have connected to any other network
    besides the intended network to connect to the safety or control networks
    without proper sanitation.
  o Minimize network exposure for all control system devices and systems, and
    ensure they are not accessible from the Internet.
  o When remote access is required, use secure methods, such as virtual private
    networks (VPNs). Recognize VPNs may have vulnerabilities and should be
    updated to the most current version available. Also, understand VPNs are
    only as secure as the connected devices.

For more information, refer to the Schneider Electric Recommended Cybersecurity
Best Practices document.

For more details and assistance on how to protect a user's installation,
contact the local Schneider Electric representative or Schneider Electric
Industrial Cybersecurity Services .

For further information related to cybersecurity in Schneider Electric's
products, visit the company's cybersecurity support portal page .

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIUAwUBYUFTqONLKJtyKPYoAQh3XA/2N4/sb8hYQjI455lMAIZQYm+M6N2MSthz
+QjIoPQc+jV0QqbR3n9VZC1tqv0TfQPn4/biBH5gSTwOXeLdtUaM5MbMwXRvQHZs
Tjo8r7KUKuGSdBweUGNZPGq4P4SlRMRiATXH7Glae7sksuzDmwWc3gj8lUkKNGbK
qwOAchFZR1TDs+ScXydH6RYV7Nms28iyi+pRhCq8nbVv4DCgE08x0CrPOUVirL2l
Z04YhviCslZghc327Z9lR7SkQq/B7aYJo05+t1W4jL4xHrjbr/u/dDYEfHdGti6n
lMaVnlQ03/ve1rIPLjjAM2qDZs4Lu1yM3d7NYJ6+hK5YVlCb01yrJBGO93yTvqp3
bKiaerNy4x8zo7M1reUlBM59o5hbS/9ZdiYFl25M/m9XSTMHqZMQWM4FKd0Wzqpj
U+WwTuz2NigKodh01MfReLhYzDRAXRNOPNdMsUaFnp+zXfCnl9W9IaEnLN+jnFH0
LijXOcwYSzlHRhbO5O7HkDoyAHpHWkVgllu+p47HJLTPdEadQaLws1mpI/AmQOHS
+ghDPRGPhV5FvgRBX+4l+r+DdRKN3A55BQoKiky9dPTMrjRX+REG67AkzIEYVYXL
AzMzZOE5VMHGiO2RoY1ekrm1PyhCM14JtpfqN41YDibMXjZtrrqhYPLYtuhbMHiY
GnyBv58dKg==
=UWXo
-----END PGP SIGNATURE-----