-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.0509
         Advisory (icsa-23-026-04) Sierra Wireless AirLink Router
                            with ALEOS Software
                              27 January 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Sierra Wireless AirLink Router with ALEOS Software
Publisher:         ICS-CERT
Operating System:  Network Appliance
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-46650 CVE-2022-46649 

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-23-026-04

Comment: CVSS (Max):  8.0 CVE-2022-46649 (CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: ICS-CERT
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-23-026-04)

Sierra Wireless AirLink Router with ALEOS Software

Original release date: January 26, 2023

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 8.0
  o ATTENTION: Exploitable remotely/low attack complexity
  o Vendor: Sierra Wireless
  o Equipment: AirLink Router with ALEOS Software
  o Vulnerabilities: Improper Neutralization of Argument Delimiters in a
    Command, Exposure of Sensitive Information to an Unauthorized Actor

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow a loss of
sensitive information and could allow remote code execution.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Sierra Wireless reports the following versions of AirLink router with ALEOS
software are affected:

  o Airlink Router (ES450, GX450) running ALEOS software: Versions 4.9.7 and
    prior
  o Airlink Router (MP70, RV50, RV50x, RV55, LX 40, LX60) running ALEOS
    software: Versions prior to 4.16.0

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER NEUTRALIZATION OF ARGUMENT DELIMITERS IN A COMMAND ('ARGUMENT
INJECTION') CWE-88

AirLink router versions with ALEOS software are vulnerable when users with
valid ACEManager credentials and access to the ACEManager interface could
manipulate the IP logging operation to execute arbitrary shell commands on the
device.

CVE-2022-46649 has been assigned to this vulnerability. A CVSS v3 base score of
8.0 has been calculated; the CVSS vector string is ( AV:A/AC:L/PR:L/UI:N/S:U/
C:H/I:H/A:H ).

3.2.2 EXPOSURE OF SENSITIVE INFORMATION TO AN UNAUTHORIZED ACTOR CWE-200

AirLink router versions with ALEOS software are vulnerable when users with
valid ACEManager credentials and access to the ACEManager interface could
reconfigure the device to expose the ACEManager credentials on the pre-login
status page.

CVE-2022-46650 has been assigned to this vulnerability. A CVSS v3 base score of
4.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:H/UI:R/S:U/
C:H/I:N/A:N ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Multiple
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Canada

3.4 RESEARCHER

Roni Gavrilov and Eran Jacob from OTORIO reported these vulnerabilities to
CISA.

4. MITIGATIONS

Sierra Wireless recommends upgrading the following affected devices:

  o Upgrade MP70, RV50, RV50x, RV55, LX 40, LX60 to ALEOS version 4.16.0 or
    later
  o Upgrade ES450, GX450 to ALEOS version 4.9.8 (when available) or later

Sierra Wireless recommends the following mitigations:

  o Always use strong, and ideally unique random credentials for devices. ALEOS
    devices ship with unique random credentials by default.
  o Disable access to ACEManager on the wide area network (WAN) and use the
    Sierra Wireless Airlink Management System (ALMS) or an alternative device
    management platform for remote management of ALEOS devices.
  o If the ACEManager must remain accessible via the WAN, restrict access using
    measures such as Private APN, VPN, or the ALEOS Trusted IP feature
    (restricts access to specific hosts).

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage at cisa.gov/ics . Several CISA products detailing cyber
defense best practices are available for reading and download, including
Improving Industrial Control Systems Cybersecurity with Defense-in-Depth
Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage at cisa.gov/ics in the technical information paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing suspected malicious activity should follow established
internal procedures and report findings to CISA for tracking and correlation
against other incidents.

No known public exploits specifically target these vulnerabilities.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=TLqk
-----END PGP SIGNATURE-----