-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1779
           Advisory (icsa-21-138-01) Emerson Rosemount X-STREAM
                                21 May 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Emerson Rosemount X-STREAM
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account            
                   Modify Arbitrary Files          -- Existing Account            
                   Cross-site Scripting            -- Remote with User Interaction
                   Access Confidential Data        -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-27467 CVE-2021-27465 CVE-2021-27463
                   CVE-2021-27461 CVE-2021-27459 CVE-2021-27457

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-21-138-01

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-21-138-01)

Emerson Rosemount X-STREAM

Original release date: May 18, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 7.5
  o ATTENTION: Exploitable remotely/low attack complexity
  o Vendor: Emerson
  o Equipment: Rosemount X-STREAM Gas Analyzer
  o Vulnerabilities: Inadequate Encryption Strength, Unrestricted Upload of
    File with Dangerous Type, Path Traversal, Use of Persistent Cookies
    Containing Sensitive Information, Cross-site Scripting, Improper
    Restriction of Rendered UI Layers or Frames

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an attacker to
obtain sensitive information, modify configuration, or affect the availability
of the device.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Emerson's Rosemount X-STREAM gas analysis software,
are affected:

  o X-STREAM enhanced XEGP - all revisions
  o X-STREAM enhanced XEGK - all revisions
  o X-STREAM enhanced XEFD - all revisions
  o X-STREAM enhanced XEXF - all revisions

3.2 VULNERABILITY OVERVIEW

3.2.1 INADEQUATE ENCRYPTION STRENGTH CWE-326

The affected products utilize a weak encryption algorithm for storage of
sensitive data, which may allow an attacker to more easily obtain credentials
used for access.

CVE-2021-27457 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:H/I:N/A:N ).

3.2.2 UNRESTRICTED UPLOAD OF FILE WITH DANGEROUS TYPE CWE-434

The webserver of the affected products allows unvalidated files to be uploaded,
which an attacker could utilize to execute arbitrary code.

CVE-2021-27459 has been assigned to this vulnerability. A CVSS v3 base score of
7.1 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:L/UI:N/S:U/
C:L/I:H/A:N ).

3.2.3 IMPROPER LIMITATION OF A PATHNAME TO A RESTRICTED DIRECTORY ('PATH
TRAVERSAL') CWE-22

The affected webserver applications allow access to stored data that can be
obtained by using specially crafted URLs.

CVE-2021-27461 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:H/I:N/A:N ).

3.2.4 USE OF PERSISTENT COOKIES CONTAINING SENSITIVE INFORMATION CWE-539

The affected applications utilize persistent cookies where the session cookie
attribute is not properly invalidated, allowing an attacker to intercept the
cookies and gain access to sensitive information.

CVE-2021-27463 has been assigned to this vulnerability. A CVSS v3 base score of
5.3 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:L/I:N/A:N ).

3.2.5 IMPROPER NEUTRALIZATION OF INPUT DURING WEB PAGE GENERATION ('CROSS-SITE
SCRIPTING') CWE-79

The affected applications do not validate webpage input, which could allow an
attacker to inject arbitrary HTML code into a webpage. This would allow an
attacker to modify the page and display incorrect or undesirable data.

CVE-2021-27465 has been assigned to this vulnerability. A CVSS v3 base score of
5.3 has been assigned; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/C:N/
I:L/A:N ).

3.2.6 IMPROPER RESTRICTION OF RENDERED UI LAYERS OR FRAMES CWE-1021

The affected product's web interface allows an attacker to route click or
keystroke to another page provided by the attacker to gain unauthorized access
to sensitive information.

CVE-2021-27467 has been assigned to this vulnerability. A CVSS v3 base score of
5.4 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:R/S:U/
C:L/I:L/A:N ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Energy, Chemical
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

Emerson reported these vulnerabilities to CISA.

4. MITIGATIONS

Emerson recommends users update the firmware of the affected products. A new
release that addresses the issues identified in this cybersecurity notification
impacting the affected products is available. For information on how to obtain
the update, contact TechSupport.Hasselroth@emerson.com

In addition, Emerson recommends users of affected products continue to utilize
current cybersecurity industry best practices and ensure the affected products
are connected to a well-protected network and properly segmented from the
Internet. For more information see the Emerson Security notifications page .

One of the cybersecurity best practices should include configuring web browsers
to prohibit storage of user information such as login names and passwords.

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=jd9A
-----END PGP SIGNATURE-----