-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.2354
           Advisory (icsa-22-132-04) Cambium Networks cnMaestro
                                13 May 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cambium Networks cnMaestro
Publisher:         ICS-CERT
Operating System:  Network Appliance
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-1362 CVE-2022-1361 CVE-2022-1360
                   CVE-2022-1359 CVE-2022-1358 CVE-2022-1357
                   CVE-2022-1356  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-22-132-04

Comment: CVSS (Max):  9.8 CVE-2022-1357 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: ICS-CERT
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-22-132-04)

Cambium Networks cnMaestro

Original release date: May 12, 2022

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 9.8
  o ATTENTION: Exploitable remotely/low attack complexity
  o Vendor: Cambium Networks
  o Equipment: cnMaestro
  o Vulnerabilities: OS Command Injection, SQL Injection, Path Traversal, Use
    of Potentially Dangerous Function

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an attacker to
gain remote code execution, sensitive data exfiltration, and complete takeover
of the main multi-tenant cloud infrastructure.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of cnMaestro, a Network management system, are affected:

  o cnMaestro On-Premises: All versions prior to 3.0.3-r32
  o cnMaestro On-Premises: All versions prior to 2.4.2-r29
  o cnMaestro On-Premises: All versions prior to 3.0.0-r34

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER NEUTRALIZATION OF SPECIAL ELEMENTS USED IN AN OS COMMAND ('OS
COMMAND INJECTION') CWE-78

The affected On-Premise cnMaestro allows an unauthenticated attacker to access
the cnMaestro server and execute arbitrary code in the privileges of the web
server. This lack of validation could allow an attacker to append arbitrary
data to the logger command.

CVE-2022-1357 has been assigned to this vulnerability. A CVSS v3 base score of
9.8 has been assigned; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/C:H/
I:H/A:H ).

3.2.2 IMPROPER NEUTRALIZATION OF SPECIAL ELEMENTS USED IN AN SQL COMMAND ('SQL
INJECTION') CWE-89

The affected On-Premise is vulnerable to data exfiltration through improper
neutralization of special elements used in an SQL command. This could allow an
attacker to exfiltrate and dump all data held in the cnMaestro database.

CVE-2022-1358 has been assigned to this vulnerability. A CVSS v3 base score of
5.9 has been assigned; the CVSS vector string is ( AV:N/AC:H/PR:H/UI:N/S:U/C:H/
I:H/A:N ).

3.2.3 IMPROPER NEUTRALIZATION OF SPECIAL ELEMENTS USED IN AN SQL COMMAND ('SQL
INJECTION') CWE-89

The affected On-Premise cnMaestro is vulnerable to a pre-auth data exfiltration
through improper neutralization of special elements used in an SQL command.
This could allow an attacker to exfiltrate data about other user's accounts and
devices.

CVE-2022-1361 has been assigned to this vulnerability. A CVSS v3 base score of
7.4 has been assigned; the CVSS vector string is ( AV:N/AC:H/PR:N/UI:N/S:U/C:H/
I:H/A:N ).

3.2.4 IMPROPER NEUTRALIZATION OF SPECIAL ELEMENTS USED IN AN OS COMMAND ('OS
COMMAND INJECTION') CWE-78

The affected On-Premise cnMaestro is vulnerable to execution of code on the
cnMaestro hosting server. This could allow a remote attacker to change server
configuration settings.

CVE-2022-1360 has been assigned to this vulnerability. A CVSS v3 base score of
8.2 has been assigned; the CVSS vector string is ( AV:N/AC:L/PR:H/UI:N/S:C/C:L/
I:H/A:L ).

3.2.5 IMPROPER NEUTRALIZATION OF SPECIAL ELEMENTS USED IN AN OS COMMAND ('OS
COMMAND INJECTION') CWE-78

The affected On-Premise cnMaestro is vulnerable inside a specific route where a
user can upload a crafted package to the system. An attacker could abuse this
user-controlled data to execute arbitrary commands on the server.

CVE-2022-1362 has been assigned to this vulnerability. A CVSS v3 base score of
5.0 has been assigned; the CVSS vector string is ( AV:L/AC:L/PR:L/UI:R/S:U/C:N/
I:H/A:N ).

3.2.6 IMPROPER LIMITATION OF A PATHNAME TO A RESTRICTED DIRECTORY ('PATH
TRAVERSAL') CWE-22

The affected On-Premise cnMaestro is vulnerable to an arbitrary file-write
through improper limitation of a pathname to a restricted directory inside a
specific route. If an attacker supplied path traversal charters (../) as part
of a filename, the server will save the file where the attacker chooses. This
could allow an attacker to write any data to any file in the server.

CVE-2022-1359 has been assigned to this vulnerability. A CVSS v3 base score of
5.7 has been assigned; the CVSS vector string is ( AV:N/AC:L/PR:L/UI:R/S:U/C:N/
I:H/A:N ).

3.2.7 USE OF POTENTIALLY DANGEROUS FUNCTION CWE-676

The affected product is vulnerable to a local privilege escalation. By default,
a user does not have root privileges. However, a user can run scripts as sudo,
which could allow an attacker to gain root privileges when running user scripts
outside allowed commands.

CVE-2022-1356 has been assigned to this vulnerability. A CVSS v3 base score of
7.1 has been assigned; the CVSS vector string is ( AV:L/AC:L/PR:L/UI:N/S:U/C:N/
I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Information Technology
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

Noam Moshe of Claroty reported these vulnerabilities to CISA.

4. MITIGATIONS

Cambium Networks recommends affected users apply one of the following upgrade
packages:

  o 3.0.3-r32
  o 2.4.2-r29
  o 3.0.0-r34

The security patches are available from Cambium Networks support (login
required).

For users of cnMaestro Cloud, these vulnerabilities have been patched by
Cambium Networks and no further action is required.

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on cisa.gov Several recommended practices are available for
reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=gNCe
-----END PGP SIGNATURE-----