Multiple vulnerabilities in Emerson WirelessHART Gateway



Published: 2021-10-06
Risk High
Patch available YES
Number of vulnerabilities 6
CVE-ID CVE-2021-22439
CVE-2021-85337
CVE-2021-03554
CVE-2021-24769
CVE-2021-81019
CVE-2021-10073
CWE-ID CWE-502
CWE-306
CWE-20
CWE-22
CWE-78
CWE-200
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
WirelessHART 1420 Gateway
Hardware solutions / Firmware

WirelessHART 1410D Gateway
Hardware solutions / Firmware

WirelessHART 1410 Gateway
Hardware solutions / Firmware

Vendor Emerson

Security Bulletin

This security bulletin contains information about 6 vulnerabilities.

1) Deserialization of Untrusted Data

EUVDB-ID: #VU54244

Risk: High

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-22439

CWE-ID: CWE-502 - Deserialization of Untrusted Data

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to insecure input validation when processing serialized data. A remote attacker can pass specially crafted data to the application and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

WirelessHART 1420 Gateway: before 4.7.105

WirelessHART 1410D Gateway: before 4.7.105

WirelessHART 1410 Gateway: before 4.7.105

External links

http://ics-cert.us-cert.gov/advisories/icsa-21-278-02


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Missing Authentication for Critical Function

EUVDB-ID: #VU57091

Risk: Medium

CVSSv3.1: 7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-85337

CWE-ID: CWE-306 - Missing Authentication for Critical Function

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass authentication process.

The vulnerability exists due to a missing permission validation on system backup restore. A remote authenticated attacker can take over account and change settings.

Mitigation

Install update from vendor's website.

Vulnerable software versions

WirelessHART 1420 Gateway: before 4.7.105

WirelessHART 1410D Gateway: before 4.7.105

WirelessHART 1410 Gateway: before 4.7.105

External links

http://ics-cert.us-cert.gov/advisories/icsa-21-278-02


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Input validation error

EUVDB-ID: #VU57092

Risk: Medium

CVSSv3.1: 7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-03554

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the system.

The vulnerability exists due to insufficient validation of user-supplied input in the restore file. A remote authenticated attacker can pass specially crafted input to the application and execute arbitrary code on the target system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

WirelessHART 1420 Gateway: before 4.7.105

WirelessHART 1410D Gateway: before 4.7.105

WirelessHART 1410 Gateway: before 4.7.105

External links

http://ics-cert.us-cert.gov/advisories/icsa-21-278-02


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Path traversal

EUVDB-ID: #VU57093

Risk: Medium

CVSSv3.1: 5 [CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-24769

CWE-ID: CWE-22 - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform directory traversal attacks.

The vulnerability exists due to input validation error when processing directory traversal sequences. A remote authenticated attacker can send a specially crafted HTTP request and read arbitrary files on the system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

WirelessHART 1420 Gateway: before 4.7.105

WirelessHART 1410D Gateway: before 4.7.105

WirelessHART 1410 Gateway: before 4.7.105

External links

http://ics-cert.us-cert.gov/advisories/icsa-21-278-02


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) OS Command Injection

EUVDB-ID: #VU57094

Risk: Medium

CVSSv3.1: 7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-81019

CWE-ID: CWE-78 - Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary shell commands on the target system.

The vulnerability exists due to improper input validation within the passphrase. A remote authenticated attacker can pass specially crafted data to the application and execute arbitrary OS commands on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

WirelessHART 1420 Gateway: before 4.7.105

WirelessHART 1410D Gateway: before 4.7.105

WirelessHART 1410 Gateway: before 4.7.105

External links

http://ics-cert.us-cert.gov/advisories/icsa-21-278-02


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Information disclosure

EUVDB-ID: #VU57095

Risk: Medium

CVSSv3.1: 5 [CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-10073

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to excessive data output by the application. A remote authenticated attacker can gain unauthorized access to sensitive information on the system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

WirelessHART 1420 Gateway: before 4.7.105

WirelessHART 1410D Gateway: before 4.7.105

WirelessHART 1410 Gateway: before 4.7.105

External links

http://ics-cert.us-cert.gov/advisories/icsa-21-278-02


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###