-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3306
          Advisory (icsa-21-278-02) Emerson WirelessHART Gateway
                              6 October 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Emerson WirelessHART Gateway
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Root Compromise                 -- Existing Account
                   Execute Arbitrary Code/Commands -- Existing Account
                   Overwrite Arbitrary Files       -- Existing Account
                   Access Confidential Data        -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-85337 CVE-2021-81019 CVE-2021-24769
                   CVE-2021-22439 CVE-2021-10073 CVE-2021-03554

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-21-278-02

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-21-278-02)

Emerson WirelessHART Gateway

Original release date: October 05, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 8.0
  o ATTENTION: Exploitable remotely/low attack complexity
  o Vendor: Emerson
  o Equipment: WirelessHART Gateway
  o Vulnerabilities: Missing Authentication for Critical Function, Improper
    Input Validation, Improper Limitation of a Pathname to a Restricted
    Directory, Write-what-where Condition, Improper Neutralization of Special
    Elements used in an OS Command, Exposure of Sensitive Information to an
    Unauthorized Actor

2. RISK EVALUATION

Successful exploitation of these vulnerabilities by an authenticated user can
allow root level arbitrary write permission, which can lead to remote code
execution.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Emerson WirelessHART Gateway network communication
devices are affected:

  o WirelessHART 1410 Gateway: All versions prior to v4.7.94
  o WirelessHART 1410D Gateway: All versions prior to v4.7.94
  o WirelessHART 1420 Gateway: All versions prior to v4.7.94

3.2 VULNERABILITY OVERVIEW

3.2.1 MISSING AUTHENTICATION FOR CRITICAL FUNCTION CWE-306

The affected product is vulnerable to a missing permission validation on system
backup restore, which could lead to account take over and unapproved settings
change.

CVE-2021-85337 has been assigned to this vulnerability. A CVSS v3 base score of
8.0 has been assigned; the CVSS vector string is ( AV:N/AC:L/PR:L/UI:R/S:U/C:H/
I:H/A:H ).

3.2.2 IMPROPER INPUT VALIDATION CWE-20

The affected product is vulnerable to improper input validation in the restore
file. This enables an attacker to provide malicious config files to replace any
file on disk.

CVE-2021-03554 has been assigned to this vulnerability. A CVSS v3 base score of
8.0 has been assigned; the CVSS vector string is ( AV:N/AC:L/PR:L/UI:R/S:U/C:H/
I:H/A:H ).

3.2.3 IMPROPER LIMITATION OF A PATHNAME TO A RESTRICTED DIRECTORY CWE-22

The affected product is vulnerable to directory traversal due to mishandling of
provided backup folder structure.

CVE-2021-24769 has been assigned to this vulnerability. A CVSS v3 base score of
8.0 has been assigned; the CVSS vector string is ( AV:N/AC:L/PR:L/UI:R/S:U/C:H/
I:H/A:H ).

3.2.4 WRITE-WHAT-WHERE CONDITION CWE-123

The affected product is vulnerable to a unsanitized extract folder for system
configuration. A low-privileged user can leverage this logic to overwrite the
settings and other key functionality.

CVE-2021-22439 has been assigned to this vulnerability. A CVSS v3 base score of
8.0 has been assigned; the CVSS vector string is ( AV:N/AC:L/PR:L/UI:R/S:U/C:H/
I:H/A:H ).

3.2.5 IMPROPER NEUTRALIZATION OF SPECIAL ELEMENTS USED IN AN OS COMMAND CWE-78

The affected product is vulnerable to a parameter injection via passphrase,
which enables the attacker to supply uncontrolled input.

CVE-2021-81019 has been assigned to this vulnerability. A CVSS v3 base score of
8.0 has been assigned; the CVSS vector string is ( AV:N/AC:L/PR:L/UI:R/S:U/C:H/
I:H/A:H ).

3.2.6 EXPOSURE OF SENSITIVE INFORMATION TO AN UNAUTHORIZED ACTOR CWE-200

The affected product is vulnerable to a disclosure of peer username and
password by allowing all users access to read global variables.

CVE-2021-10073 has been assigned to this vulnerability. A CVSS v3 base score of
8.0 has been assigned; the CVSS vector string is ( AV:N/AC:L/PR:L/UI:R/S:U/C:H/
I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Chemical, Critical Manufacturing, Dams,
    Energy, Food and Agriculture, Healthcare and Public Health, Transportation
    Systems, Water and Wastewater Systems
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

Amir Preminger of Claroty reported these vulnerabilities to CISA.

4. MITIGATIONS

Emerson recommends upgrading to v4.7.105 to address these vulnerabilities.

Users can visit the Emerson Gate Firmware site for and download instructions.

If affected users do not yet have a free Guardian account, please see the
updated Emerson Gateway Firmware download process by following the link above
and viewing the download guide.

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=w9xo
-----END PGP SIGNATURE-----