1. EXECUTIVE SUMMARY

  • CVSS v3 7.5
  • ATTENTION: Exploitable remotely/low skill level to exploit
  • Vendor: Emerson 
  • Equipment: Rosemount X-STREAM Gas Analyzer
  • Vulnerability: Improper Authentication

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker through a specially crafted URL to download files and obtain sensitive information.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Emerson’s Rosemount X-STREAM gas analysis software, are affected:

  • X-STREAM enhanced XEGP – all revisions 
  • X-STREAM enhanced XEGK – all revisions 
  • X-STREAM enhanced XEFD – all revisions 
  • X-STREAM enhanced XEXF – all revisions

3.2 VULNERABILITY OVERVIEW

3.2.1    IMPROPER AUTHENTICATION CWE-287

The affected products are vulnerable to improper authentication for accessing log and backup data, which could allow an attacker with a specially crafted URL to obtain access to sensitive information. 

CVE-2020-27254 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Energy, Chemical
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: United States 

3.4 RESEARCHER

Maxim Rupp reported this vulnerability to CISA.

4. MITIGATIONS

Emerson recommends users update the firmware of any affected products. A new release that addresses the issues identified in this Cybersecurity Notification impacting the affected products is available. For information on how to obtain the update contact [email protected]

In addition, Emerson recommends users of affected products continue to utilize current cybersecurity industry best practices. In the event such infrastructure is not implemented within an end user’s network, action should be taken to ensure the affected products are connected to a well-protected network and properly segmented from the Internet. For more information on the Emerson Security notifications page

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability. 
 

Source:

https://us-cert.cisa.gov/ics/advisories/icsa-20-352-01