-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0713
                 (icsa-21-056-04) ProSoft Technology ICX35
                             26 February 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ICX35-HWC-A
                   ICX35-HWC-E
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Unauthorised Access -- Remote/Unauthenticated
                   Reduced Security    -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-22661  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-21-056-04

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-21-056-04)

ProSoft Technology ICX35

Original release date: February 25, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 8.2
  o ATTENTION: Exploitable remotely/low skill level to exploit
  o Vendor: ProSoft Technology
  o Equipment: ICX35-HWC-A and ICX35-HWC-E
  o Vulnerability: Permissions, Privileges, and Access Controls

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to change
the current user's password and alter device configurations.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following ProSoft Technology products, industrial cellular gateways, are
affected:

  o ICX35-HWC-A: Versions 1.9.62 and prior
  o ICX35-HWC-E: Versions 1.9.62 and prior

3.2 VULNERABILITY OVERVIEW

3.2.1 PERMISSIONS, PRIVILEGES, AND ACCESS CONTROLS CWE-264

Changing the password on the module webpage does not require the user to type
in the current password first. Thus, the password could be changed by a user or
external process without knowledge of the current password.

CVE-2021-22661 has been assigned to this vulnerability. A CVSS v3 base score of
8.2 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:N/I:H/A:L ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Multiple Sectors
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

Maxim Rupp reported this vulnerability to CISA.

4. MITIGATIONS

ProSoft Technology recommends users update the product's firmware to Version
1.10.30

For additional information, see ProSoft's security bulletin pertaining to this
issue.

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves
from social engineering attacks:

  o Do not click web links or open unsolicited attachments in email messages.
  o Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.
  o Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.

No known public exploits specifically target this vulnerability.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=dIUy
-----END PGP SIGNATURE-----