-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.4033
             Advisory (icsa-21-334-01) Xylem Aanderaa GeoView
                              1 December 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Aanderaa GeoView
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-41063  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-21-334-01

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-21-334-01)

Xylem Aanderaa GeoView

Original release date: November 30, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 8.2
  o ATTENTION: Exploitable remotely/low attack complexity
  o Vendor: Xylem, Inc.
  o Equipment: Aanderaa GeoView
  o Vulnerability: SQL Injection

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to
manipulate the database server.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Aanderaa GeoView, a web-based data display, are
affected:

  o AADI GeoView Webservice: All versions prior to v2.1.3

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER NEUTRALIZATION OF SPECIAL ELEMENTS USED IN AN SQL COMMAND ('SQL
INJECTION') CWE-89

The affected product is vulnerable to SQL injection, which could allow an
unauthenticated attacker to invoke queries to manipulate the Aanderaa GeoView
database server.

CVE-2021-41063 has been assigned to this vulnerability. A CVSS v3 base score of
8.2 has been assigned; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/C:L/
I:H/A:N ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Water and Wastewater Systems
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

Xylem reported this vulnerability to CISA.

4. MITIGATIONS

Software as a Service (SaaS) / cloud users :

  o Xylem has remediated this vulnerability. No action is required.

On-premises users :

  o Xylem recommends on-premises users upgrade to AADI GeoView Webservice
    Version 2.1.3

For additional details, please see Xylem Product Security Advisory XSA-2021-003

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Sdnq
-----END PGP SIGNATURE-----