-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0085
         Koyo ECOM100 Ethernet Module : Multiple Vulnerabilities.
                              25 January 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Koyo ECOM100 Ethernet Module
Publisher:         Industrial Control Systems Cyber Emergency Response Team
Operating System:  Network Appliance
Impact/Access:     Denial of Service    -- Remote/Unauthenticated      
                   Cross-site Scripting -- Remote with User Interaction
                   Unauthorised Access  -- Remote/Unauthenticated      
                   Reduced Security     -- Remote/Unauthenticated      
Resolution:        Mitigation

Original Bulletin: 
   http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-12-020-05.pdf

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS-CERT ALERT

ICS-ALERT-12-020-05—KOYO ECOM100 MULTIPLE VULNERABILITIES
January 20, 2012

ALERT
SUMMARY

ICS-CERT is aware of a public report of multiple vulnerabilities with 
proof-of-concept (PoC) exploit code affecting the Koyo ECOM100 Ethernet 
Module. This module is used to communicate between a PLC and the control 
system. This report is based on information presented by Reid Wightman during
Digital Bonds SCADA Security Scientific Symposium (S4) on January19, 2012. 
Vulnerability details were released without coordination with either the 
vendor or ICS-CERT. 

ICS-CERT is attempting to notify the affected vendor of 
the report to ask the vendor to confirm the vulnerabilities and identify 
mitigations. ICS-CERT is issuing this alert to provide preliminary notice of 
the reported vulnerable products and to begin identifying baseline mitigations
that can reduce the risk of cybersecurity attacks exploiting these 
vulnerabilities. The report included vulnerability details and PoC exploit 
code for the following vulnerabilities:

Vulnerability Type 		Exploitability 	Impact
Weak Authentication		Remote 		Loss of Integrity
Uses 8-byte passcode		Remote 		Loss of Integrity
Replay Attack	                Remote 		Loss of Integrity
Web Server No Authentication 	Remote 		Open Authentication/Loss of Integrity
Web Server Buffer Overflow   	Remote 		Denial of Service
Web Server Cross-Site Scripting Remote 		Loss of Integrity
Resource Exhaustion          	Remote 		Denial of Service and Web Server Crash

Please report any issues affecting control systems in critical infrastructure 
environments to ICS-CERT.

MITIGATION
ICS-CERT is currently coordinating with Koyo and the security researcher to 
identify useful mitigations.
ICS-CERT recommends that users take defensive measures to minimize the risk 
of exploitation of these vulnerabilities. Specifically, users should:
• Minimize network exposure for all control system devices. Control system 
devices should not directly face the Internet.
• Locate control system networks and devices behind firewalls, and isolate 
them from the business network.
• If remote access is required, employ secure methods, such as Virtual Private 
Networks (VPNs), recognizing that VPN is only as secure as the connected devices.
ICS-CERT reminds organizations to perform proper impact analysis and risk assessment 
prior to taking defensive measures.

The Control Systems Security Program (CSSP) also provides a recommended practices 
section for control systems on the US-CERT website. Several recommended practices 
are available for reading or download, including Improving Industrial Control 
Systems Cybersecurity with Defense-in-Depth Strategies. Organizations that observe 
any suspected malicious activity should follow their established internal 
procedures and report their findings to ICS-CERT for tracking and correlation 
against other incidents.

ICS -CERT CONTACT
ICS-CERT Operations Center
1-877-776-7585
ics-cert@dhs.gov
For CSSP Information and Incident Reporting: www.ics-cert.org

a. ICS-CERT ALERT, http://www.us-cert.gov/control_systems/pdf/ICS-Alert-10-301-01.pdf, 
website last accessed January 20, 2012
b. Control System Security Program (CSSP) Recommended Practices, 
http://www.us-cert.gov/control_systems/practices/Recommended_Practices.html, 
website last accessed January 20, 2012.

DOCUMENT FAQ
What is an ICS-CERT Alert? An ICS-CERT Alert is intended to provide timely 
notification to critical infrastructure owners and operators concerning threats 
or activity with the potential to impact critical infrastructure computing 
networks.
When is vulnerability attribution provided to researchers? Attribution for 
vulnerability discovery is always provided to the vulnerability reporter 
unless the reporter notifies ICS-CERT that they wish to remain anonymous. 
ICS-CERT encourages researchers to coordinate vulnerability details before
public release. The public release of vulnerability details prior to the 
development of proper mitigations may put industrial control systems and the 
public at avoidable risk.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBTx+Ny+4yVqjM2NGpAQLWrA//crRXwjaWy8SYapZdDwJO7EPeh02LC9A9
O/9/AyAYVVXyr46Q/dr4XdTRHN92f39lFCOzlpB5Lyic8tdD+/glFtPDrl5MAsGq
Bx9ONgn8c9Crr+PjrBeSmkj9fUODkI59Cz/ZGAnm9Nt4dprj2e9cJRaF2QQxAdQS
FZ6xFcgDYpWQQ5cS+E+tNruEBnKY9DD4tfEDn9KbM6LAdZ2Oz1KN+1qTNWD3R4Ht
1uf4jBnVAzSMh65EEdWF0PlCGjKE6eqQDxntxpDESojRSv5cJACLDUM+XviPnWcb
KZ9ZKpgQYPreO3HABQT6CflLRAc95EhRfCOt6u+FEi6reK9yQZlcF93MjjBhdHMP
zjNVbx6dDNttQRiJ0dErZPwJWY1ueNsA3eULEwIrMgKTxaj0Mynik1d7PnR/hkCA
rKPL/3eP4+4n53nqd1WTmFJ68VarPQGyHaYIxks873UVPnaVoxeCBKwaFCFByD9b
GhJ46BOwKtWrPSbnGX3x96/XStJPtccRXV/TddOxwoLY0kTK8AVKvINfBNoBVKQ+
gKNabujtbUBk0SO4u/iZqhIKHNpe4j5uvGLNNgVjnj5eY6jqtVeaaq0DONlOBmb5
KRchHzbs1Bgg0//B4TxMLYrpMrVtG8a36V5IxGGuslLJeZhfAmOKz0ogcj02v5rs
2wNwfvFEfzQ=
=kbN5
-----END PGP SIGNATURE-----