-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3693
               Advisory (icsa-21-308-01) VISAM VBASE Editor
                              5 November 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           VISAM VBASE Editor
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Access Confidential Data -- Remote with User Interaction
                   Cross-site Scripting     -- Remote with User Interaction
                   Reduced Security         -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-95907 CVE-2021-42537 CVE-2021-42535
                   CVE-2021-34803 CVE-2020-13699 CVE-2019-18988
                   CVE-2018-16550 CVE-2018-14333 CVE-2005-2475

Reference:         ESB-2019.4096
                   ESB-2007.0284

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-21-308-01

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-21-308-01)

VISAM VBASE Editor

Original release date: November 04, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 7.4
  o ATTENTION: Exploitable remotely/low attack complexity
  o Vendor: VISAM
  o Equipment: VBASE
  o Vulnerabilities: Improper Access Control, Cross-site Scripting, Improper
    Restriction of XML External Entity Reference, Using Components with Known
    Vulnerabilities

2. RISK EVALUATION

Successful exploitation of these vulnerabilities may allow un-neutralized
user-controllable data input, disclosure of local files, access to NTLM
(Windows New Technology LAN Manager) hashes, and access to sensitive files.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following version of VISAM VBASE Editor, an automation platform, are
affected:

  o VBASE Pro-RT/ Server-RT (Web Remote): Version 11.6.0.6

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER ACCESS CONTROL CWE-284

The affected product is vulnerable to improper access control via the
web-remote endpoint, which may allow an unauthenticated user viewing access to
folders and files in the directory listing.

CVE-2021-95907 has been assigned to this vulnerability. A CVSS v3 base score of
7.4 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:R/S:C/
C:H/I:N/A:N ).

3.2.2 IMPROPER NEUTRALIZATION OF INPUT DURING WEB PAGE GENERATION ('CROSS-SITE
SCRIPTING') CWE-79

The affected product does not neutralize or incorrectly neutralizes
user-controllable input before the data is placed in output used as a
public-facing webpage.

CVE-2021-42535 has been assigned to this vulnerability. A CVSS v3 base score of
5.3 has been calculated; the CVSS vector string is ( AV:N/AC:H/PR:N/UI:R/S:U/
C:H/I:N/A:N ).

3.2.3 IMPROPER RESTRICTION OF XML EXTERNAL ENTITY REFERENCE CWE-611

The affected software processes an XML document that can contain XML entities
with URIs that resolve to documents outside of the intended sphere of control,
causing the product to embed incorrect documents into its output.

CVE-2021-42537 has been assigned to this vulnerability. A CVSS v3 base score of
5.9 has been calculated; the CVSS vector string is ( AV:N/AC:H/PR:N/UI:R/S:U/
C:H/I:L/A:N ).

3.2.4 USING COMPONENTS WITH KNOWN VULNERABILITIES CWE-1035

The affected product relies on third-party components that are not actively
supported or maintained by the original developer or a trusted proxy. The
following CVEs are associated with this product.

CVE-2021-34803 , CVE-2020-13699 , CVE-2019-18988 , CVE-2018-16550 ,
CVE-2018-14333 , CVE-2005-2475 have been assigned to this vulnerability. A CVSS
v3 base score of 5.3 has been calculated; the CVSS vector string is ( AV:L/AC:L
/PR:N/UI:R/S:U/C:L/I:L/A:L ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Multiple Sectors
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Michael Heinzl reported these vulnerabilities to CISA.

4. MITIGATIONS

VISAM recommends users update to VBASE v11.7.0.2 or later. Users may obtain a
download link by submitting a request form .

For more information, please contact VISAM using the information provided on
the company contact page .

CISA recommends users take defensive measures to minimize the risk of
exploitation of these vulnerabilities. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves
from social engineering attacks:

  o Do not click web links or open unsolicited attachments in email messages.
  o Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.
  o Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.

No known public exploits specifically target these vulnerabilities.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYYRq1+NLKJtyKPYoAQj1kw//Z3FViOYiBK0Lf3NjypM0aYU8F0IyJ74L
a+fpiflXcZU5AuiqSFTSQK2iTt1ZhTI9ALlM9VLAkqk33B7PSnIRowatyomyRTaS
eEJy52sMPJ1om87m86z4eBHgIlx3XboYIOkuVgy7dBzMobgB93NL0RerRs85pQax
XhfXMWhNsPPXoack9bK/k+NKbG3d41KlftRgGXLIm+5i3xXlXmAfFvfm4hdK8rmD
j8vqQrf4OWMrSr3elSbp7w0VWO6+0fopQroO3PHP8F4YIdEWLI6HCEitzDb8d5k2
16D2DqgvysTVB1D97Pc1IrkHhXP8WsVdKM45lBDXzghChLrwTvenhitUruBeKXMh
Ax7LMAbf9HAG/5zE5hp2Botm3E+KWYEVRxbxtTfaE1NyPHWB0nTiZ6O/W1jW+OQu
v6mHRjauknOwKQ136y+fct1MSpHcnAYSM9ziZeo0BKdvlmFhrFJQxUr4IbkeCrFR
CcIp8s4GsST2kKXbMqAPXyhP6INUYcik2FMZje/fJ+9b03oq+oxhgz3Rw5u+8Cj0
+kmAOPcdXhs2iLrUW9h22ooAtotMEfGtjkPkS5g1An+qafCqT7cth1bD7og03D9s
+nNZqt3KypkpKVkRET3OlZNEO5o+Q5/aPPIcFmK1wtI1z/WDui+OF+5vAh+m646A
W1W+j3n61Rg=
=9erX
-----END PGP SIGNATURE-----