-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1527
             Advisory (icsa-21-124-01) Advantech WISE-PaaS RMM
                                5 May 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Advantech WISE-PaaS RMM
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Access Privileged Data -- Remote/Unauthenticated
Resolution:        Alternate Program
CVE Names:         CVE-2021-27437  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-21-124-01

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-21-124-01)

Advantech WISE-PaaS RMM

Original release date: May 04, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 9.1
  o ATTENTION: Exploitable remotely/low attack complexity
  o Vendor: Advantech
  o Equipment: WISE-PaaS/RMM
  o Vulnerability: Use of Hard-coded Credentials

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to obtain
sensitive information.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following Advantech products are affected:

  o WISE-PaaS/RMM versions prior to 9.0.1

3.2 VULNERABILITY OVERVIEW

3.2.1 USE OF HARD-CODED CREDENTIALS CWE-798

The affected product allows attackers to obtain sensitive information from the
WISE-PaaS dashboard. The system contains a hard-coded administrator username
and password that can be used to query Grafana APIs. Authentication is not
required for exploitation.

CVE-2021-27437 has been assigned to this vulnerability. A CVSS v3 base score of
9.1 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:H/I:H/A:N ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing, Energy, Water and
    Wastewater Systems
  o COUNTRIES/AREAS DEPLOYED: East Asia, Europe, United States
  o COMPANY HEADQUARTERS LOCATION: Taiwan

3.4 RESEARCHER

Chizuru Toyama of TXOne IoT/ICS Security Research Labs, working with Trend
Micro's Zero Day Initiative, reported this vulnerability to CISA.

4. MITIGATIONS

Advantech no longer sells or maintains RMM and considers it to be an
end-of-life product.

Advantech recommends users replace the device with a succeeding model such as
WISE-DeviceOn .

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=hRlB
-----END PGP SIGNATURE-----