ICS Advisory

AVEVA InTouch

Last Revised
Alert Code
ICSA-21-159-03

1. EXECUTIVE SUMMARY

  • CVSS v3 6.6
  • ATTENTION: Low attack complexity
  • Vendor: AVEVA Software, LLC
  • Equipment: InTouch 2020 R2 and all prior versions
  • Vulnerability: Clear Text Storage of Sensitive Information in Memory

2. RISK EVALUATION

Successful exploitation of this vulnerability could expose cleartext credentials from InTouch Runtime.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

AVEVA reports the vulnerability affects the following InTouch products: 

  • InTouch 2020 R2 and all prior versions

3.2 VULNERABILITY OVERVIEW

3.2.1    CLEARTEXT STORAGE OF SENSITIVE INFORMATION IN MEMORY CWE-316

The vulnerability could expose cleartext credentials from InTouch Runtime (WindowViewer) if an authorized, privileged user creates a diagnostic memory dump of the process and saves it to a non-protected location. 

CVE-2021-32942 has been assigned to this vulnerability. A CVSS v3 base score of 6.6 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Chemical, Critical Manufacturing, Energy, Food and Agriculture, and Water and Wastewater
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: United Kingdom

3.4 RESEARCHER

Ilya Karpov, Evgeniy Druzhinin, and Konstantin Kondratev of Rostelecom-Solar reported this vulnerability to AVEVA.

4. MITIGATIONS

AVEVA recommends organizations evaluate the impact of this vulnerability based on their operational environment, architecture, and product implementation.

Users of InTouch 2020 R2 and all prior versions are affected and should first upgrade to one of the versions listed below, then apply the corresponding security update:

Please see security bulletin AVEVA-2021-001 for more information.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Ensure the least-privilege user principle is followed
  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.



CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.



Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves from social engineering attacks: 

No known public exploits specifically target this vulnerability. This vulnerability is not exploitable remotely

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

AVEVA