-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.4079
               Advisory (icsa-22-228-07) Sequi PortBloque S
                              17 August 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Sequi PortBloque S
Publisher:         ICS-CERT
Operating System:  Network Appliance
Resolution:        Mitigation
CVE Names:         CVE-2022-2662 CVE-2022-2661 

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-22-228-07

Comment: CVSS (Max):  9.9 CVE-2022-2661(CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H)
         CVSS Source: ICS-CERT
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-22-228-07)

Sequi PortBloque S

Original release date: August 16, 2022

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 9.9
  o ATTENTION: Exploitable remotely/low attack complexity
  o Vendor: Sequi
  o Equipment: Sequi PortBloque S
  o Vulnerabilities : Improper Authentication, Improper Authorization

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could result in unauthorized
changes to device configuration, to include adding new users or changing
existing passwords for persistent access to the device.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Sequi PortBloque S, a serial Modbus firewall, are
affected:

  o Sequi PortBloque S: All versions

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER AUTHENTICATION CWE-287

The affected product has improper authentication issues which may allow an
attacker to bypass the authentication process and gain user-level access to the
device.

CVE-2022-2662 has been assigned to this vulnerability. A CVSS v3 base score of
9.6 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:R/S:C/
C:H/I:H/A:H ).

3.2.2 IMPROPER AUTHORIZATION CWE-285

The affected product has an improper authorization vulnerability, which may
allow a low-privileged user to perform administrative functions using
specifically crafted requests.

CVE-2022-2661 has been assigned to this vulnerability. A CVSS v3 base score of
9.9 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:L/UI:N/S:C/
C:H/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Multiple Sectors
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

Byron Chaney of Accenture Security reported these vulnerabilities to CISA.

4. MITIGATIONS

As of August 9, 2022, Sequi has not responded to requests to work with CISA to
mitigate these vulnerabilities. Users of this affected product should contact
Sequi for additional information.

CISA will update this ICSA to reflect any patches, updates, or mitigation
information Sequi provides in the future.

CISA recommends users take defensive measures to minimize the risk of
exploitation of these vulnerabilities. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls and
    isolate them from business networks.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage at cisa.gov/ics . Several CISA products detailing cyber
defense best practices are available for reading and download, including
Improving Industrial Control Systems Cybersecurity with Defense-in-Depth
Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage at cisa.gov/ics in the technical information paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing suspected malicious activity should follow established
internal procedures and report findings to CISA for tracking and correlation
against other incidents.

No known public exploits specifically target these vulnerabilities.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBYvxyGskNZI30y1K9AQh7Hw//b7Mo8YjZ1YJfwnbpGPRyP27eHif29vdg
j5C9lhstcChmREmfPpaMrq8ZYTkunaDhAJaYRmqhsPNfjw30JZjwSfU4/eJwv8oA
V7jGtETdCT+7ZMRuV8b2HevY9LccsWLXQpm4xZx482NJOp0yL6gxefeB16gvv5et
xfLYUvrqCRRDaPc/AoG42S0jTczTxgWMl+1Fyf8oONrmy0o3cclk6QOdq8RR+1TA
obaOVVkEgaZ66PUZn4kWM8tYzmdHwKhujrpe6MkOJ6+JckJ14abUWOO81lQcIi0S
I3/guae9Or24O3WFS+sYPnJ3hxG277KP03evqzYfNBHMsDI77pyP+tTg3KUVpdy+
j2j7aUAzMvXxBR1kOnnWYemPjCM3qzqSc+CexB9ayvfi27sS0sAmnRdfTVYqcVmo
l0f9HsPwSf2/SH3fSLcJi0VzfH42yxxY3vpWLZT+cak5GQvYrUcEKmx7TNcDb7Pd
e06wDxH4p99RWvgZa92F84mPS++8zQn1ubWSF8ErLfoR58mcArVKuYtbLkTTNvAw
1S/i2LH51IL4jyjf6nKYzrh3S5IsRPO1suFXdoaWF1aB8ZryWNLLFn5NE7eVgJIj
5uDH4nYSv6VOvA4r5/v9du1gUuljrk93F1lIB+M11hf1YEUXtkEh3pF1zIC5bc/a
OopJWf4F6IE=
=sBZ0
-----END PGP SIGNATURE-----