-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3441
             Advisory (icsa-21-285-03) Schneider Electric IGSS
                              15 October 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Schneider Electric IGSS
Publisher:         ICS-CERT
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Modify Arbitrary Files          -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-22805 CVE-2021-22804 CVE-2021-22803
                   CVE-2021-22802  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-21-285-03

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-21-285-03)

Schneider Electric IGSS

Original release date: October 12, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 9.8
  o ATTENTION: Exploitable remotely/low attack complexity
  o Vendor: Schneider Electric
  o Equipment: IGSS (Interactive Graphical SCADA System)
  o Vulnerabilities: Classic Buffer Overflow, Unrestricted Upload of File with
    Dangerous Type, Path Traversal, Missing Authentication for Critical
    Function

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an attacker to
gain code execution, read/delete files, and create arbitrary files.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of IGSS software are affected:

  o IGSS Data Collector (dc.exe): v15.0.0.21243 and prior

3.2 VULNERABILITY OVERVIEW

3.2.1 BUFFER COPY WITHOUT CHECKING SIZE OF INPUT ('CLASSIC BUFFER OVERFLOW')
CWE-120

The affected product is vulnerable to remote code execution, due to missing
length check on user supplied data, when a constructed message is received on
the network.

CVE-2021-22802 has been assigned to this vulnerability. A CVSS v3 base score of
9.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:H/I:H/A:H ).

3.2.2 UNRESTRICTED UPLOAD OF FILE WITH DANGEROUS TYPE CWE-434

By sending constructed messages on the network, an attacker could write
arbitrary files to folders in context of the DC module that could lead to
remote code execution.

CVE-2021-22803 has been assigned to this vulnerability. A CVSS v3 base score of
9.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:H/I:H/A:H ).

3.2.3 IMPROPER LIMITATION OF A PATHNAME TO A RESTRICTED DIRECTORY ('PATH
TRAVERSAL') CWE-22

An issue exists that could allow disclosure and read access of arbitrary files
in the context of the user running IGSS, due to missing validation of user
supplied data in network messages.

CVE-2021-22804 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:H/I:N/A:N ).

3.2.4 MISSING AUTHENTICATION FOR CRITICAL FUNCTION CWE-306

An issue exists that could allow disclosure and read access of arbitrary files
in the context of the user running IGSS, due to missing validation of user
supplied data in network messages.

CVE-2021-22805 has been assigned to this vulnerability. A CVSS v3 base score of
5.3 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:N/I:L/A:N ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Commercial Facilities, Critical
    Manufacturing, Energy
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: France

3.4 RESEARCHER

Vyacheslav Moskvin, working with Trend Micro's Zero Day Initiative, reported
these vulnerabilities to CISA.

4. MITIGATIONS

Schneider Electric recommends users update to Version 15.0.0.21244 of the IGSS
DC module. Please note, dc.exe includes fixes for these vulnerabilities and is
available for download through IGSS Master > Update IGSS Software or at the
IGSS update link .

Users should employ appropriate patching methodologies. Schneider Electric
strongly recommends the use of backups as well as an evaluation of the impact
of these patches in a test and development environment or an offline
infrastructure. Contact Schneider Electric's Customer Care Center if you need
assistance removing a patch.

If users choose not to apply the remediation provided above, they should
immediately apply the following mitigations to reduce the risk of exploit:

  o Only accept incoming connections from machines, which names have been added
    as a station in the IGSS System Configuration module by setting the
    registry key called "MatchWinName" to 1 under: "HKEY_CURRENT_USER\SOFTWARE\
    SchneiderElectric\IGSS32\V15.00.00\DC_HKLM\"
  o Follow the general security recommendation below and verify devices are
    isolated on a private network and firewalls are configured with strict
    boundaries for devices that require remote access.

For more information see Schneider Electric's security notification:
SEVD-2021-285-03

CISA recommends users take defensive measures to minimize the risk of
exploitation of these vulnerabilities. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=fL2J
-----END PGP SIGNATURE-----