-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1839
               Advisory (icsa-21-147-03) MesaLabs AmegaView
                                28 May 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           AmegaView
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Increased Privileges            -- Existing Account      
                   Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Unauthorised Access             -- Remote/Unauthenticated
                   Reduced Security                -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-27453 CVE-2021-27451 CVE-2021-27449
                   CVE-2021-27447 CVE-2021-27445 

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-21-147-03

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-21-147-03)

MesaLabs AmegaView

Original release date: May 27, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 10.0
  o ATTENTION: Exploitable remotely/low attack complexity
  o Vendor: Mesa Labs
  o Equipment: AmegaView
  o Vulnerabilities: Command Injection, Improper Authentication, Authentication
    Bypass Using an Alternate Path or Channel, Improper Privilege Management

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow remote code
execution or allow access to the device.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of AmegaView, a continuous monitoring hardware and
software platform, are affected:

  o AmegaView Versions 3.0 and prior

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER NEUTRALIZATION OF SPECIAL ELEMENTS USED IN A COMMAND ('COMMAND
INJECTION') CWE-77

The affected product is vulnerable to a command injection, which may allow an
attacker to remotely execute arbitrary code.

CVE-2021-27447 has been assigned to this vulnerability. A CVSS v3 base score of
10.0 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:C/
C:H/I:H/A:H ).

3.2.2 IMPROPER AUTHENTICATION CWE-287

The affected product's passcode is generated by an easily reversible algorithm,
which may allow an attacker to gain access to the device.

CVE-2021-27451 has been assigned to this vulnerability. A CVSS v3 base score of
7.3 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:L/I:L/A:L ).

3.2.3 AUTHENTICATION BYPASS USING AN ALTERNATE PATH OR CHANNEL CWE-288

The affected product uses default cookies that could be set to bypass
authentication to the web application, which may allow an attacker to gain
access.

CVE-2021-27453 has been assigned to this vulnerability. A CVSS v3 base score of
7.3 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:L/I:L/A:L ).

3.2.4 IMPROPER NEUTRALIZATION OF SPECIAL ELEMENTS USED IN A COMMAND ('COMMAND
INJECTION') CWE-77

The affected product has a command injection vulnerability that can be
exploited to execute commands in the web server.

CVE-2021-27449 has been assigned to this vulnerability. A CVSS v3 base score of
9.9 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:L/UI:N/S:C/
C:H/I:H/A:H ).

3.2.5 IMPROPER PRIVILEGE MANAGEMENT CWE-269

The affected product has insecure file permissions that could be exploited to
escalate privileges on the device.

CVE-2021-27445 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:L/UI:N/S:U/
C:H/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Healthcare and Public Health, Food and
    Agriculture
  o COUNTRIES/AREAS DEPLOYED: United States
  o COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

Stephen Yackey of Securifera reported these vulnerabilities to CISA.

4. MITIGATIONS

MesaLabs has scheduled AmegaView for end-of-life at the end of 2021. Due to
this discontinued service, MesaLabs does not plan to release an update to
address these vulnerabilities. MesaLabs recommends users upgrade to the newer
ViewPoint software that is compatible with AmegaView hardware.

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=7Yu2
-----END PGP SIGNATURE-----