-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3139
  Advisory (icsa-21-259-02) Schneider Electric EcoStruxure and SCADAPack
                             17 September 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Schneider Electric EcoStruxure
                   SCADAPack
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Mitigation
CVE Names:         CVE-2021-22796  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-21-259-02

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-21-259-02)

Schneider Electric EcoStruxure and SCADAPack

Original release date: September 16, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 7.8
  o ATTENTION: Low attack complexity
  o Vendor: Schneider Electric
  o Equipment: EcoStruxure Control Expert, EcoStruxure Process Expert,
    SCADAPack RemoteConnect for x70
  o Vulnerability: Path Traversal

2. RISK EVALUATION

Successful exploitation of this vulnerability could result in code execution on
the engineering workstation.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following products and versions are affected:

  o EcoStruxure Control Expert: All versions, including former Unity Pro
  o EcoStruxure Process Expert: All versions, including former HDCS
  o SCADAPack RemoteConnect for x70: All versions

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER LIMITATION OF A PATHNAME TO A RESTRICTED DIRECTORY ('PATH
TRAVERSAL') CWE-22

When a malicious project file is loaded on the engineering workstation
software, it deploys a malicious script to execute arbitrary code in
unauthorized locations.

CVE-2021-22796 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/
C:H/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Commercial Facilities, Energy, Food and
    Agriculture, Government Facilities, Transportation Systems, Water and
    Wastewater Systems
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: France

3.4 RESEARCHER

kimiya, working with Trend Micro Zero's Day Initiative, reported this
vulnerability to CISA.

4. MITIGATIONS

Schneider Electric is establishing a remediation plan for future versions of
the affected products that will include a fix for this vulnerability. CISA will
update this document when the remediations are available.

Schneider Electric recommends users immediately apply the following mitigations
to reduce the risk of exploitation:

  o Store project files in a secure storage location and limit access to the
    files to only trusted users.
  o When exchanging the files over the network, use secure communication
    protocols.
  o Harden the workstations running EcoStruxure Control Expert, EcoStruxure
    Process Expert, or SCADAPack RemoteConnect.
  o Compute a checksum on all project files and check the consistency of the
    checksum to verify the integrity before usage.
  o Start the software without administrator rights to prevent the copying of
    extracted files in critical system folders.

Users still using Unity Pro should strongly consider migrating to EcoStruxure
Control Expert. Please contact the local Schneider Electric technical support
for more information.

To stay informed of all updates, including details on affected products and
remediation plans, subscribe to Schneider Electric's security notification
service .

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves
from social engineering attacks:

  o Do not click web links or open unsolicited attachments in email messages.
  o Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.
  o Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.

No known public exploits specifically target this vulnerability. This
vulnerability is not exploitable remotely.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYUPhiONLKJtyKPYoAQhdvBAAhl/UcmTVm1t0+qoSRSdpX1CHTVMfZl6y
/LrgRqZ0KEFRxtZPbQ97I3BNYi4xWm4NZwFshLPJ97gI57soG9yMqNHkVFChQ6p2
7GXy6gj/l5jWmbuno80dZbxTDymwkFMTfef0bI60wKiCMd7R6Zi6wd/2gVGx4V0A
9NvzbhfyvjsXclsRaagHvqa4/VusuWujW5YHTWtVYvchdVy8JNc9i4I6MCdhEWNL
LuH6WgU4eDFf7anNHVfpMIGRxGAXz6oQ4krERXNhxj/XtAXuTFMjMaDgw/OXfxs+
V97JZJTJYB50IKd7p/66yO7K30SXSYGnRr/3hxq5Xk86r/N4Sk667aVtpISQuz3U
bVA6CyarcmLtvUux05MYguEv3tuDnc9nzLI0OlFUDFQnnMM4Rt+wAN3RQUmL2Xc3
JHEFom9GQeMznND6XCqxCppp6ccxQZnEH8UKrajWMHRSiS9ACGff6YoY53LHiCiY
ekVyvM2NCZ6p2xabuBPO2p+06U2RkNNiz4dZ+wQZ3i4RXbIQQpTd7jz8gxKZPvDd
Z34rF6N5yAU6kAyisOcsXl3vRNilpYhP9XZvCQXOjxu3+Zr7VlOk+qn6Hgi5Kf9d
HqMa0ru5KDY8f01aDdFLb/PeoYuc7X/GLxVG+DbYS4P7Da+x61PvPrc/t5esg/go
FgtVNiHj1lM=
=rLyU
-----END PGP SIGNATURE-----