-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.1792
           ICS Advisory (ICSA-23-082-04) Schneider Electric IGSS
                               24 March 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Schneider Electric IGSS
Publisher:         ICS-CERT
Operating System:  Network Appliance
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-27984 CVE-2023-27983 CVE-2023-27982
                   CVE-2023-27981 CVE-2023-27980 CVE-2023-27979
                   CVE-2023-27978 CVE-2023-27977 

Original Bulletin: 
   https://www.cisa.gov/news-events/ics-advisories/icsa-23-082-04

Comment: CVSS (Max):  8.8 CVE-2023-27982 (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)
         CVSS Source: ICS-CERT
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-23-082-04)

Schneider Electric IGSS

Release Date
March 23, 2023

1. EXECUTIVE SUMMARY

  o CVSS v3 8.8
  o ATTENTION: Exploitable remotely/low attack complexity
  o Vendor: Schneider Electric
  o Equipment: IGSS (Interactive Graphical SCADA System)
  o Vulnerabilities: Missing Authentication for Critical Function, Insufficient
    Verification of Data Authenticity, Deserialization of Untrusted Data,
    Improper Limitation of a Pathname to a Restricted Directory, and Improper
    Input Validation

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could result in a
denial-of-service condition, as well as the loss, addition, or modification of
dashboards or report files in the IGSS Report folder. Successful exploitation
of these vulnerabilities could also allow remote code execution, potentially
resulting in loss of control of the supervisory control and data acquisition
(SCADA) System with IGSS running in production mode.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Schneider Electric reports these vulnerabilities affect the following Data
Server, Dashboard and Custom Reports modules for the IGSS (Interactive
Graphical SCADA System) product:

  o IGSS Data Server (IGSSdataServer.exe): V16.0.0.23040 and prior
  o IGSS Dashboard (DashBoard.exe): V16.0.0.23040 and prior
  o Custom Reports (RMS16.dll): V16.0.0.23040 and prior

3.2 VULNERABILITY OVERVIEW

3.2.1 MISSING AUTHENTICATION FOR CRITICAL FUNCTION CWE-306

A vulnerability in Schneider Electric Data Server TCP interface could allow the
creation of a malicious report file in the IGSS project report directory, and
this could lead to remote code execution when an unsuspecting user opens the
malicious report.

CVE-2023-27980 has been assigned to this vulnerability. A CVSS v3 base score of
8.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:R/S:U/
C:H/I:H/A:H ).

3.2.2 INSUFFICIENT VERIFICATION OF DATA AUTHENTICITY CWE-345

A vulnerability in Schneider Electric Data Server could cause manipulation of
dashboard files in the IGSS project report directory when an attacker sends
specific crafted messages to the Data Server TCP port. This could lead to
remote code execution if an unsuspecting user opens the malicious dashboard
file.

CVE-2023-27982 has been assigned to this vulnerability. A CVSS v3 base score of
8.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:R/S:U/
C:H/I:H/A:H ).

3.2.3 DESERIALIZATION OF UNTRUSTED DATA CWE-502

A vulnerability in Schneider Electric Dashboard module could cause an
interpretation of malicious payload data if a malicious file is opened by an
unsuspecting user. This could lead to remote code execution.

CVE-2023-27978 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/
C:H/I:H/A:H ).

3.2.4 IMPROPER LIMITATION OF A PATHNAME TO A RESTRICTED DIRECTORY CWE-22

A vulnerability in Schneider Electric Custom Reports could cause remote code
execution if an unsuspecting user opens a malicious report.

CVE-2023-27981 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/
C:H/I:H/A:H ).

3.2.5 IMPROPER INPUT VALIDATION CWE-20

A vulnerability in Schneider Electric Custom Reports could result in macro
execution if a malicious report file is opened by an unsuspecting user,
potentially leading to remote code execution.

CVE-2023-27984 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/
C:H/I:H/A:H ).

3.2.6 INSUFFICIENT VERIFICATION OF DATA AUTHENTICITY CWE-345

A vulnerability in Schneider Electric Data Server could grant an unauthorized
user access to delete files in the IGSS project report directory if specific
crafted messages are sent to the Data Server TCP port.

CVE-2023-27977 has been assigned to this vulnerability. A CVSS v3 base score of
6.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:N/I:L/A:L ).

3.2.7 INSUFFICIENT VERIFICATION OF DATA AUTHENTICITY CWE-345

A vulnerability in Schneider Electric Data Server could allow an unauthorized
user to rename files in the IGSS project report directory. This could lead to a
denial-of-service condition if an attacker sends specific crafted messages to
the Data Server TCP port.

CVE-2023-27979 has been assigned to this vulnerability. A CVSS v3 base score of
6.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:N/I:L/A:L ).

3.2.8 MISSING AUTHENTICATION FOR CRITICAL FUNCTION CWE-306

A vulnerability in Schneider Electric Data Server TCP interface could allow
deletion of reports from the IGSS project report directory.

CVE-2023-27983 has been assigned to this vulnerability. A CVSS v3 base score of
6.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:N/I:L/A:L ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Commercial Facilities, Critical
    Manufacturing, Energy
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: France

3.4 RESEARCHER

Kimiya, working with Trend Micro Zero Day Initiative, reported these
vulnerabilities to Schneider Electric.

4. MITIGATIONS

Version 16.0.0.23041 of IGSS Data Server, Dashboard and Custom Reports (RMS)
includes corrections and mitigations for these vulnerabilities and is available
for download through IGSS Master > Update IGSS Software; the update is also
available directly from Schneider Electric .

Schneider Electric recommends that users use appropriate patching methodologies
when applying these patches to their systems. Schneider Electric strongly
recommends the use of back-ups and impact evaluating these patches in a test,
development, or offline infrastructure environment. Users can contact Schneider
Electric's Customer Care Center for additional assistance.

Additionally, if patching is not feasible, Schneider Electric recommends the
following mitigations to reduce the risk of vulnerability exploitation:

  o Read the Security Guideline for IGSS on securing an IGSS
    SCADA-installation.
  o Ensure that the System Configuration module under Files, automatic backup
    is enabled for file backup.
  o Strip report output from Excel output. In the System Configuration module
    under Reports, stripping of macros for the output engine can be enabled,
    reducing the risk of distributing an unsafe report.
  o Verify that devices are isolated on a private network and that firewalls
    are configured with strict boundaries for devices that require remote
    access.

Schneider Electric strongly recommends the following industry cybersecurity
best practices.

  o Locate control and safety system networks and remote devices behind
    firewalls and isolate them from the business network.
  o Install physical controls to help prevent unauthorized users from accessing
    industrial control and safety systems, components, peripheral equipment,
    and networks.
  o Place all controllers in locked cabinets, and do not leave them in the
    "Program" mode.
  o Only connect programming software to the network intended for that device.
  o Scan all methods of mobile data exchange with the isolated network before
    use in the terminals or nodes connected to these networks.
  o Properly sanitize mobile devices that have connected to another network
    before connecting to the intended network.
  o Minimize network exposure for all control system devices and systems and
    ensure that they are not accessible from the internet.
  o When remote access is required, use secure methods, such as virtual private
    networks (VPNs).
  o For more information refer to the Schneider Electric Recommended
    Cybersecurity Best Practices document .

For more information, see Schneider Electric security notification
SEVD-2023-073-04 .

CISA recommends users take defensive measures to minimize the risk of
exploitation of these vulnerabilities. CISA reminds organizations to perform
proper impact analysis and risk assessment prior to deploying defensive
measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage at cisa.gov/ics . Several CISA products detailing cyber
defense best practices are available for reading and download, including
Improving Industrial Control Systems Cybersecurity with Defense-in-Depth
Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage at cisa.gov/ics in the technical information paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing suspected malicious activity should follow established
internal procedures and report findings to CISA for tracking and correlation
against other incidents.

No known public exploits specifically target these vulnerabilities. These
vulnerabilities are exploitable remotely. These vulnerabilities have low attack
complexity.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=ca1F
-----END PGP SIGNATURE-----