-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.2257
         ICS Advisory | ICSA-23-108-02 Schneider Electric Easy UPS
                        Online Monitoring Software
                               20 April 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Schneider Electric Easy UPS Online Monitoring Software
Publisher:         ICS-CERT
Operating System:  Windows
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-29413 CVE-2023-29412 CVE-2023-29411

Original Bulletin: 
   https://www.cisa.gov/news-events/ics-advisories/icsa-23-108-02

Comment: CVSS (Max):  9.8 CVE-2023-29412 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: ICS-CERT
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-23-108-02)

Schneider Electric Easy UPS Online Monitoring Software

Release Date
April 18, 2023

1. EXECUTIVE SUMMARY

  o CVSS v3 9.8
  o ATTENTION: Exploitable remotely/low attack complexity
  o Vendor: Schneider Electric
  o Equipment: APC Easy UPS Online Monitoring Software, Schneider Electric Easy
    UPS Online Monitoring Software
  o Vulnerabilities: Missing Authentication for Critical Function, Improper
    Handling of Case Sensitivity

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could result in remote code
execution, escalation of privileges, or authentication bypass, which then
result in malicious web code execution or loss of device functionality.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Easy UPS Online Monitoring Software for Windows 10,
11, Windows Server 2016, 2019, 2022 are affected:

  o APC Easy UPS Online Monitoring Software: Version V2.5-GA-01-22320 and prior
  o Schneider Electric Easy UPS Online Monitoring Software: Version
    V2.5-GA-01-22320 and prior

3.2 VULNERABILITY OVERVIEW

3.2.1 MISSING AUTHENTICATION FOR CRITICAL FUNCTION CWE-306

A vulnerability exists that could allow changes to administrative credentials,
leading to potential remote code execution without requiring prior
authentication on the Java RMI interface.

CVE-2023-29411 has been assigned to this vulnerability. A CVSS v3 base score of
9.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:H/I:H/A:H ).

3.2.2 IMPROPER HANDLING OF CASE SENSITIVITY CWE-78

A vulnerability exists that could cause remote code execution when manipulating
internal methods through Java RMI interface.

CVE-2023-29412 has been assigned to this vulnerability. A CVSS v3 base score of
9.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:H/I:H/A:H ).

3.2.3 MISSING AUTHENTICATION FOR CRITICAL FUNCITON CWE-306

A vulnerability exists that could cause a denial-of-service condition when
accessed by an unauthenticated user on the Schneider UPS Monitor service.

CVE-2023-29413 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:N/I:N/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Multiple
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: France

3.4 RESEARCHER

Esjay, working with Trend Micro Zero Day Initiative, and Nicholas Miles,
working with Tenable, reported these vulnerabilities to Schneider Electric and
CISA.

4. MITIGATIONS

Schneider Electric recommends users update their affected devices to the
following versions:

  o APC Easy UPS Online Monitoring Software: Version 2.6-GA
  o Schneider Electric Easy UPS Online Monitoring Software: Version 2.6-GS

Schneider Electric recommends that users use appropriate patching methodologies
when applying these patches to their systems and impact evaluate these patches
in a test, development, or offline infrastructure environment. Schneider
Electric strongly recommends the use of backups.

Users can contact Schneider Electric's Customer Care Center for additional
assistance.

Schneider Electric strongly recommends users follow cybersecurity industry best
practices, including:

  o Locating control and safety system networks and remote devices behind
    firewalls and isolating them from the business network.
  o Installing physical controls to help prevent unauthorized users from
    accessing industrial control and safety systems, components, peripheral
    equipment, and networks.
  o Placing all controllers in locked cabinets, and do not leave them in the
    "Program" mode.
  o Only connecting programming software to the network intended for that
    device.
  o Scanning all methods of mobile data exchange with the isolated network
    before use in the terminals or nodes connected to these networks.
  o Properly sanitizing mobile devices that have connected to another network
    before connecting to the intended network.
  o Minimizing network exposure for all control system devices and systems and
    ensure that they are not accessible from the internet.
  o Using secure methods, such as virtual private networks (VPNs), when remote
    access is required.
  o For more information, refer to the Schneider Electric Recommended
    Cybersecurity Best Practices document.

For more information, see Schneider Electric security notification
SEVD-2023-101-04 .

CISA recommends users take defensive measures to minimize the risk of
exploitation of these vulnerabilities.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage at cisa.gov/ics . Several CISA products detailing cyber
defense best practices are available for reading and download, including
Improving Industrial Control Systems Cybersecurity with Defense-in-Depth
Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage at cisa.gov/ics in the technical information paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing suspected malicious activity should follow established
internal procedures and report findings to CISA for tracking and correlation
against other incidents.

No known public exploits specifically target these vulnerabilities.

Related Advisories

Apr 18, 2023
ICS Advisory | ICSA-23-108-01

Omron CS/CJ Series

Apr 13, 2023
ICS Advisory | ICSA-23-103-06

Siemens SIPROTEC 5 Devices

Apr 13, 2023
ICS Advisory | ICSA-23-103-09

Siemens SCALANCE XCM332

Apr 13, 2023
ICS Advisory | ICSA-23-103-12

Siemens Polarion ALM

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=kD1J
-----END PGP SIGNATURE-----