-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.4101
             Advisory (icsa-21-336-01) Schneider Electric SESU
                              3 December 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Schneider Electric SESU
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Reduced Security -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-22799  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-21-336-01

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-21-336-01)

Schneider Electric SESU

Original release date: December 02, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 3.8
  o ATTENTION: Low attack complexity
  o Vendor: Schneider Electric
  o Equipment: Schneider Electric Software Update (SESU)
  o Vulnerability: Insufficient Entropy

2. RISK EVALUATION

Successful exploitation of this vulnerability could cause unintended connection
from an internal network to an external network.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Schneider Electric Software Update, are affected:

  o Schneider Electric Software Update: v2.3.0 through v2.5.1

Schneider Electric Software Update is used by the following products:

  o EcoStruxure Augmented Operator Advisor
  o EcoStruxure Control Expert (formerly known as Unity Pro)
  o EcoStruxure Process Expert (formerly known as EcoStruxure Hybrid
    Distributed Control System)
  o EcoStruxure Machine Expert (formerly known as SoMachine or SoMachine
    Motion)
  o EcoStruxure Machine Expert Basic
  o EcoStruxure Operator Terminal Expert
  o EcoStruxure Plant Builder
  o EcoStruxure Power Design
  o EcoStruxure Automation Expert
  o EcoStruxure Automation Maintenance Expert
  o Eurotherm Data Reviewer
  o Eurotherm iTools
  o eXLhoist Configuration Software
  o Schneider Electric Floating License Manager
  o Schneider Electric License Manager
  o Harmony XB5SSoft
  o SoMove
  o Versatile Software BLUE
  o Vijeo Designer
  o OsiSense XX Configuration Software
  o Zelio Soft 2

Note: This vulnerability affects all products listed above, but this is not a
complete list of products. Some of the products might not deliver SESU as part
of the product package; however, SESU can be downloaded and used to manage
product updates. It may also be possible more components for one product are
listed in the "SESU Managed Products" dialog for update.

3.2 VULNERABILITY OVERVIEW

3.2.1 INSUFFICIENT ENTROPY CWE-331

An insufficient entropy vulnerability exists, which could cause unintended
connection from an internal network to an external network when an attacker
manages to decrypt the SESU proxy password from the registry.

CVE-2021-22799 has been assigned to this vulnerability. A CVSS v3 base score of
3.8 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:L/UI:N/S:C/
C:L/I:N/A:N ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Commercial Facilities, Critical
    Manufacturing, Energy
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: France

3.4 RESEARCHER

Nozomi Networks reported this vulnerability to CISA.

4. MITIGATIONS

Schneider Electric recommends the following:

  o If SESU is installed (assuming SESU is configured as "managed product"
    inside the SESU application) it will indicate a security update is
    available. Click to download and install the new SESU version.
  o If SESU is not installed, download SESU (automatic download) and follow the
    installation instructions.

Schneider Electric strongly recommends observing the following industry
cybersecurity best practices:

  o Locate control and safety system networks and remote devices behind
    firewalls and isolate them from the business network.
  o Install physical controls so no unauthorized personnel can access your
    industrial control and safety systems, components, peripheral equipment,
    and networks.
  o Place all controllers in locked cabinets and never leave them in the
    "Program" mode.
  o Never connect programming software to any network other than the network
    intended for that device.
  o Scan all methods of mobile data exchange with the isolated network such as
    CDs, USB drives, etc. before use in the terminals or any node connected to
    these networks.
  o Never allow mobile devices that have connected to any other network besides
    the intended network to connect to the safety or control networks without
    proper sanitation.
  o Minimize network exposure for all control system devices and systems and
    ensure they are not accessible from the Internet.
  o When remote access is required, use secure methods, such as virtual private
    networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN are only
    as secure as the connected devices.

See Schneider Electric Security Notification SEVD-2021-313-02 for more
information.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability. This
vulnerability is not exploitable remotely.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYal6v+NLKJtyKPYoAQij+w//WIa14nXPgKHoZThJNTYygFlk9gkb3bQP
d/vi2FeLNHcLPwap3XHnAGgGdb63L3nUl3cpslwDdux64ED2FIQjtKCxITGmt/R1
EsPvmn3K/w85PqyZUlToEMSD6j9DYf9t0hwK84LU/lWbVYvYBMF+stEc+qk9AD+c
D9pv8luV0xOp2YbJ3rokMkcv99ljGhvoPaLy2yOsjkgHrrn+1ACrtxhTKxYIJeV0
Cy5B99e22LPr1ZresJu+nwsfItX2ozUplB5GPkVSh7fq+x5alzodng/9GdzQ+sOm
URBCVmPf0IGO+KScgLJNe+GuLG2n6f0/B92+IgS4CIERm3gVmLVgHROIyzyRk8Qg
/TN5WpmGpD6e7BJD8CNmQwirT3lzDtUs3QDCe1p5niDV8eCF/FcKLlNNNmksQHic
V2wK+zzyx80458pbdU1FLJpIWtYoH1saQ1U/h1iQKYSj1+uqxMq2oTvnV/InSWvZ
HguTPK32qfCrsEka+22HVS0XZVnimAXy+pVDioViODcqgYuvXhiODofQJjojrFJm
7/QOvRUbIxIhOUVNPJCYoOFeVUow985AAFlFVtlkHZqFNb43bs1v1AlsIh5Uzjvu
4dJBVDRUbJsPhIa8Ctz6+TgPFBCm/0dOMX/yKYgCHLCWn0KUSaDvCiI1rSvqY4dO
BamyyQj7Bs4=
=3SbY
-----END PGP SIGNATURE-----