-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2408
        Advisory (ICSA-17-264-01): Schneider Electric InduSoft Web
                      Studio, InTouch Machine Edition
                             22 September 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           InduSoft Web Studio
                   InTouch Machine Edition
Publisher:         ICS-CERT
Operating System:  Windows
Impact/Access:     Administrator Compromise -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-13997  

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-17-264-01

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-17-264-01)

Schneider Electric InduSoft Web Studio, InTouch Machine Edition

Original release date: September 21, 2017

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security 
(DHS) does not provide any warranties of any kind regarding any information 
contained within. DHS does not endorse any commercial product or service, 
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For 
more information about TLP, see http://www.us-cert.gov/tlp/.

CVSS v3 9.8

ATTENTION: Remotely exploitable/low skill level to exploit.

Vendor: Schneider Electric

Equipment: InduSoft Web Studio, InTouch Machine Edition

Vulnerability: Missing Authentication for Critical Function

AFFECTED PRODUCTS

Schneider Electric reports that the vulnerability affects the following 
InduSoft Web Studio products:

InduSoft Web Studio v8.0 SP2 or prior, and

InTouch Machine Edition v8.0 SP2 or prior.

IMPACT

Successful exploitation of this vulnerability could allow an attacker to 
remotely execute arbitrary commands with high privileges.

MITIGATION

Schneider Electric recommends users using InduSoft Web Studio v8.0 SP2 or 
prior should upgrade and apply InduSoft Web Studio v8.0 SP2 Patch 1 as soon as
possible. This patch can be found on the Schneider Electric InduSoft web site
at the following location:

http://download.indusoft.com/80.2.1/IWS80.2.1.zip (link is external)

Schneider Electric recommends users using InTouch Machine Edition v8.0 SP2 or
prior should upgrade and apply InTouch Machine Edition v8.0 SP2 Patch 1 as 
soon as possible. This patch can be found on Schneider Electrics Invensys web
site at the following location (registration required):

https://gcsresource.invensys.com/tracking/ConfirmDownload.aspx?id=22453 (link
is external)

For more information on this vulnerability and associated patch, please see 
InduSoft Security Bulletin LFSEC00000121 on the Schneider Electric 
cybersecurity web site:

http://software.schneider-electric.com/support/cyber-security-updates/ (link 
is external)

NCCIC/ICS-CERT recommends that users take defensive measures to minimize the 
risk of exploitation of this vulnerability. Specifically, users should:

Minimize network exposure for all control system devices and/or systems, and 
ensure that they are not accessible from the Internet.

Locate control system networks and remote devices behind firewalls, and 
isolate them from the business network.

When remote access is required, use secure methods, such as Virtual Private 
Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be
updated to the most current version available. Also recognize that VPN is only
as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk 
assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended 
practices on the ICS-CERT web page. Several recommended practices are 
available for reading and download, including Improving Industrial Control 
Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly 
available in the ICS-CERT Technical Information Paper, 
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation 
Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their 
established internal procedures and report their findings to ICS-CERT for 
tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

VULNERABILITY OVERVIEW

MISSING AUTHENTICATION FOR CRITICAL FUNCTION CWE-306

InduSoft Web Studio provides the capability for an HMI client to trigger 
script execution on the server for the purposes of performing customized 
calculations or actions. A remote malicious entity could bypass the server 
authentication and trigger the execution of an arbitrary command. The command
is executed under high privileges and could lead to a complete compromise of 
the server.

CVE-2017-13997 has been assigned to this vulnerability. A CVSS v3 base score 
of 9.8 has been assigned; the CVSS vector string is 
(AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

RESEARCHER

Aaron Portnoy, formerly of Exodus Intelligence, discovered and reported this 
vulnerability to ICS-CERT.

BACKGROUND

Critical Infrastructure Sectors: Critical Manufacturing, Energy, Healthcare 
and Public Health, Water and Wastewater Systems

Countries/Areas Deployed: Worldwide

Company Headquarters Location: Paris, France

Contact Information

For any questions related to this report, please contact ICS-CERT at:

Email: ics-cert@hq.dhs.gov (link sends e-mail)

Toll Free: 1-877-776-7585

International Callers: (208) 526-0900

For industrial control systems security information and incident reporting: 
http://ics-cert.us-cert.gov

ICS-CERT continuously strives to improve its products and services. You can 
help by choosing one of the links below to provide feedback about this 
product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=nG/G
-----END PGP SIGNATURE-----