-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0679
               (icsa-21-054-02) Advantech BB-ESWGP506-2SFP-T
                             24 February 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Advantech BB-ESWGP506-2SFP-T Switch
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Mitigation
CVE Names:         CVE-2021-22667  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-21-054-02

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-21-054-02)

Advantech BB-ESWGP506-2SFP-T

Original release date: February 23, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 9.8
  o ATTENTION: Exploitable remotely/low skill level to exploit
  o Vendor: Advantech
  o Equipment: BB-ESWGP506-2SFP-T
  o Vulnerability: Use of Hard-coded Credentials

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to gain
unauthorized access to sensitive information and execute arbitrary code.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following Advantech products are affected:

  o BB-ESWGP506-2SFP-T industrial ethernet switches: Versions 1.01.09 and prior

3.2 VULNERABILITY OVERVIEW

3.2.1 USE OF HARD-CODED CREDENTIALS CWE-798

The affected product is vulnerable due to the use of hard-coded credentials,
which may allow an attacker to gain unauthorized access and permit the
execution of arbitrary code.

CVE-2021-22667 has been assigned to this vulnerability. A CVSS v3 base score of
9.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:H/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Multiple Sectors
  o COUNTRIES/AREAS DEPLOYED: East Asia, United States, Europe
  o COMPANY HEADQUARTERS LOCATION: Taiwan

3.4 RESEARCHER

An anonymous researcher working with Trend Micro's Zero Day Initiative reported
this vulnerability to CISA.

4. MITIGATIONS

Advantech no longer sells or maintains BB-ESWGP506-2SFP-T and considers it to
be an end-of-life product.

Advantech recommends users replace the device with a succeeding model such as
EKI-7708-4FPI.

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=8JJY
-----END PGP SIGNATURE-----