-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2301
   Advisory (icsa-21-026-01-0) All Bachmann M1 System Processor Modules
                                2 July 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Bachmann M1 System Processor Products
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Access Privileged Data -- Existing Account
                   Reduced Security       -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-16231  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-21-026-01-0

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-21-026-01)

All Bachmann M1 System Processor Modules

Original release date: July 01, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 7.2
  o ATTENTION: Exploitable remotely/low attack complexity
  o Vendor: Bachmann Electronic, GmbH
  o Equipment: All M-Base Controllers
  o Vulnerability : Use of Password Hash with Insufficient Computational Effort

2. REPOSTED INFORMATION

This updated advisory is a follow-up to the advisory titled ICSA-21-026-01P All
Bachmann M1 System Processor Modules, posted to the HSIN ICS library on January
26, 2021. This advisory is now being released to the ICS webpage on
us-cert.cisa.gov.

3. RISK EVALUATION

Successful exploitation of this vulnerability could allow an unauthenticated
remote attacker to gain access to the password hashes of the controller if
Security Level 4 is not in use as recommended. In the recommended Security
Level 4 setting, an authenticated remote attacker could get access to user
credentials.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

  o All M-Base Operating Systems and Middleware versions since MSYS v1.06.14
    are affected, which include the following M1 Hardware Controllers:
       MX207, MX213, MX220, MC206, MC212, MC220, MH230. This list indicates
        actively supported controllers.
  o MC205, MC210, MH212, ME203, CS200, MP213, MP226, MPC240, MPC265, MPC270,
    MPC293, MPE270, CPC210. This list indicates End-of-Life controllers.

4.2 VULNERABILITY OVERVIEW

4.2.1 USE OF PASSWORD HASH WITH INSUFFICIENT COMPUTATIONAL EFFORT CWE-916

The affected M-Base Controllers use weak cryptography to protect device
passwords. Security Level 0 is set at default from the manufacturer, which
could allow an unauthenticated remote attacker to gain access to the password
hashes. Security Level 4 is susceptible if an authenticated remote attacker or
an unauthenticated person with physical access to the device reads and decrypts
the password to conduct further attacks.

CVE-2020-16231 has been assigned to this vulnerability. A CVSS v3 base score of
7.2 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:H/UI:N/S:U/
C:H/I:H/A:H ).

4.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Energy, Transportation Systems
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Austria

4.4 RESEARCHER

5. MITIGATIONS

Bachmann recommends its direct users and original equipment manufacturers (OEM)
update to Version 4.49-P1, which is available under item number 00036634-90. To
obtain Version 3.95R-P8 the end user is required to contact their key account
manager or technical support agent at Bachmann. Asset owners should contact
their OEM or reseller for patches. Bachmann does not provide support directly
to asset owners. Please refer to the Bachmann Customer Information Note for
more details. The password "_pC5#3fS@Y8s" is required to access.

If asset owners are unable to update to the latest version or a patch is not
available from the OEM or reseller, Bachmann recommends the following
mitigations to be put in place:

  o Update the default username and password in the default Bachmann login
    handler for field operations.
  o Direct users or OEMs may utilize their own login handler (e.g., LDAP,
    Radius, etc.) to circumvent the default authentication handler. Security
    Level 4 is still recommended for field operations.
  o Restrict physical access to the device to authorized personnel only.

Default Security Level 0 within Bachmann controllers is inherently insecure and
should not be used in field operations. Security Levels 1, 2, and 3 are also
not recommended for field operations. The use of Telnet, FTP, and Console
access during field operations may result in the exploitation of inherent
vulnerabilities such as unauthenticated access or exposure of sensitive
information. Bachmann strongly recommends users apply Security Level 4, where
communication with the device is limited to TLS protected services and all
insecure services are disabled.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=0x0q
-----END PGP SIGNATURE-----