-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1007
                   Advisory (icsa-21-054-04) Ovarro TBox
                               24 March 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Ovarro TBox
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account      
                   Modify Arbitrary Files          -- Existing Account      
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
                   Reduced Security                -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-22648 CVE-2021-22646 CVE-2021-22644
                   CVE-2021-22642 CVE-2021-22640 

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-21-054-04

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-21-054-04)

Ovarro TBox

Original release date: March 23, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 8.8
  o ATTENTION: Exploitable remotely/low skill level to exploit
  o Vendor: Ovarro
  o Equipment: TBoxLT2 (All models), TBox MS-CPU32, TBox MS-CPU32-S2, TBox RM2
    (All models), TBox TG2 (All models)
  o Vulnerabilities: Code Injection, Incorrect Permission Assignment for
    Critical Resource, Uncontrolled Resource Consumption, Insufficiently
    Protected Credentials, Use of Hard-coded Cryptographic Key

2. REPOSTED INFORMATION

This updated advisory is a follow-up to the original advisory titled
ICSA-21-054-04P Ovarro TBox that posted to the HSIN ICS library on February 23,
2021.

3. RISK EVALUATION

Successful exploitation of these vulnerabilities could result in remote code
execution, which may cause a denial-of-service condition.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

The following versions of TBox, a remote terminal unit (RTU), are affected:

  o TBoxLT2 (All models)
  o TBox MS-CPU32
  o TBox MS-CPU32-S2
  o TBox RM2 (All models)
  o TBox TG2 (All models)
  o All versions prior to TWinSoft 12.4 and Firmware 1.46

4.2 VULNERABILITY OVERVIEW

4.2.1 IMPROPER CONTROL OF GENERATION OF CODE ('CODE INJECTION') CWE-94

The "ipk" package containing the configuration created by TWinSoft can be
uploaded, extracted, and executed in the TBox, allowing malicious code
execution.

CVE-2021-22646 has been assigned to this vulnerability. A CVSS v3 base score of
8.8 has been assigned; the CVSS vector string is ( AV:N/AC:L/PR:L/UI:N/S:U/C:H/
I:H/A:H ).

4.2.2 INCORRECT PERMISSION ASSIGNMENT FOR CRITICAL RESOURCE CWE-732

The TBox proprietary Modbus file access functions allow attackers to read,
alter, or delete the configuration file.

CVE-2021-22648 has been assigned to this vulnerability. A CVSS v3 base score of
8.8 has been assigned; the CVSS vector string is ( AV:N/AC:L/PR:L/UI:N/S:U/C:H/
I:H/A:H ).

4.2.3 UNCONTROLLED RESOURCE CONSUMPTION CWE-400

An attacker could use specially crafted invalid Modbus frames to crash the
system.

CVE-2021-22642 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been assigned; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/C:N/
I:N/A:H ).

4.2.4 INSUFFICIENTLY PROTECTED CREDENTIALS CWE-522

An attacker can decrypt the login password by communication capture and brute
force attacks.

CVE-2021-22640 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been assigned; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/C:H/
I:N/A:N ).

4.2.5 USE OF HARD-CODED CRYPTOGRAPHIC KEY CWE-321

TWinSoft uses the custom hardcoded user "TWinSoft" with a hardcoded key.

CVE-2021-22644 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been assigned; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/C:H/
I:N/A:N ).

4.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: United Kingdom

4.4 RESEARCHER

Uri Katz of Claroty reported these vulnerabilities to CISA.

5. MITIGATIONS

Ovarro has released TWinSoft Version 12.4 and TBox firmware Version 1.46 to
mitigate these vulnerabilities.

The latest version can be found on www.ovarro.com in the customer support
section (service portal).

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ZFah
-----END PGP SIGNATURE-----