-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.2041
            Accuenergy Acuvim II Authentication Vulnerabilities
                              4 November 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Accuenergy Acuvim II
Publisher:         US-CERT
Operating System:  Network Appliance
Impact/Access:     Access Privileged Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-2374 CVE-2014-2373 

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-14-275-02

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-14-275-02)

Accuenergy Acuvim II Authentication Vulnerabilities

Original release date: October 30, 2014

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security 
(DHS) does not provide any warranties of any kind regarding any information 
contained within. DHS does not endorse any commercial product or service, 
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For 
more information about TLP, see http://www.us-cert.gov/tlp/.

OVERVIEW

This advisory was originally posted to the US-CERT secure Portal library on 
October 2, 2014, and is being released to the ICS-CERT web site.

Independent researcher Laisvis Lingvevicius has identified two authentication
vulnerabilities within the Accuenergy AXM-NET Ethernet modules web server. The
AXM-NET Ethernet module is an accessory for the Acuvim II. Accuenergy has 
produced a firmware upgrade that mitigates these vulnerabilities. The 
researcher has tested the firmware to validate that it resolves the 
vulnerabilities.

These vulnerabilities could be exploited remotely.

AFFECTED PRODUCTS

The following Accuenergy Acuvim II accessory is affected:

    AXN-NET Ethernet module v.3.04

IMPACT

The authentication bypass vulnerability allows access to the settings on the 
Ethernet module web server interface without authenticating. The password 
bypass vulnerability allows an attacker to display passwords using JavaScript.
A malicious user could create a denial of service for the web server by 
changing the network settings.

Impact to individual organizations depends on many factors that are unique to
each organization. ICS-CERT recommends that organizations evaluate the impact
of these vulnerabilities based on their operational environment, architecture,
and product implementation.

BACKGROUND

Accuenergy is a Canada-based company that maintains offices in several 
countries around the world, including the United States, Canada, and China.

The affected product, Acuvim II, is a multifunction power metering device. The
AXM-NET Ethernet module creates a web page to display data produced by the 
Acuvim II. According to Accuenergy, Acuvim II is deployed in the Energy 
sector. Accuenergy estimates that this product is used primarily in North 
America and China.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

AUTHENTICATION BYPASS [b]

By accessing a specific uniform resource locator (URL) on the web server, a 
malicious user is able to access settings without authenticating. Accessible 
settings are limited, and include the network settings for the AXM-NET module
web server, but not the Acuvim II device.

CVE-2014-2373 [c] has been assigned to this vulnerability. A CVSS v2 base score 
of 7.5 has been assigned; the CVSS vector string is 
(AV:N/AC:L/Au:N/C:P/I:P/A:P).[d] 

PASSWORD DISCLOSURE [e]

The Acuvim II uses JavaScript to validate passwords leaving it vulnerable to a
JavaScript attack that displays passwords. Authenticated users could change 
the network settings of the AXM-NET module web server, but do not have access
to the Acuvim II device.

CVE-2014-2374 [f] has been assigned to this vulnerability. A CVSS v2 base score 
of 7.5 has been assigned; the CVSS vector string is 
(AV:N/AC:L/Au:N/C:P/I:P/A:P). [g]

VULNERABILITY DETAILS

EXPLOITABILITY

These vulnerabilities could be exploited remotely.

EXISTENCE OF EXPLOIT

No known public exploits specifically target these vulnerabilities.

DIFFICULTY

An attacker with a low skill would be able to exploit these vulnerabilities.

MITIGATION

Accuenergy has produced a patch to mitigate these vulnerabilities. The patch 
can be downloaded at the following location:

http://www.accuenergy.com/firmware-update-axm-net

ICS-CERT encourages asset owners to take additional defensive measures to 
protect against this and other cybersecurity risks.

   * Minimize network exposure for all control system devices and/or systems, 
     and ensure that they are not accessible from the Internet.

   * Locate control system networks and remote devices behind firewalls, and 
     isolate them from the business network.

   * When remote access is required, use secure methods, such as Virtual 
     Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and 
     should be updated to the most current version available. Also recognize that 
     VPN is only as secure as the connected devices.

ICS-CERT also provides a section for control systems security recommended 
practices on the ICS-CERT web page at 
http://ics-cert.us-cert.gov/content/recommended-practices. Several recommended
practices are available for reading and download, including Improving 
Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies. 
ICS-CERT reminds organizations to perform proper impact analysis and risk 
assessment prior to deploying defensive measures.

Additional mitigation guidance and recommended practices are publicly 
available in the ICSCERT Technical Information Paper, 
ICS-TIP-12-146-01BTargeted Cyber Intrusion Detection and Mitigation 
Strategies, that is available for download from the ICS-CERT web site 
(www.ics-cert.org).

Organizations observing any suspected malicious activity should follow their 
established internal procedures and report their findings to ICS-CERT for 
tracking and correlation against other incidents.

In addition, ICS-CERT recommends that users take the following measures to 
protect themselves from social engineering attacks:

1. Do not click web links or open unsolicited attachments in email messages.

2. Refer to Recognizing and Avoiding Email Scams [h] for more information on 
avoiding email scams.

3. Refer to Avoiding Social Engineering and Phishing Attacks [i] for more 
information on social engineering attacks.

    b. CWE-592: Authentication Bypass Issues, 
    http://cwe.mitre.org/data/definitions/592.html, web site last accessed October
    30, 2014.

    c. NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-2373, 
    NIST uses this advisory to create the CVE web site report.

    d. CVSS Calculator, 
    http://nvd.nist.gov/cvss.cfm?version=2&vector=AV:N/AC:L/Au:N/C:P/I:P/A:P, web
    site last accessed October 30, 2014.

    e. CWE-602: Client-Side Enforcement of Server-Side Security, 
    http://cwe.mitre.org/data/definitions/602.html, web site last accessed October
    30, 2014.

    f. NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-2374, 
    NIST uses this advisory to create the CVE web site report.

    g. CVSS Calculator, 
    http://nvd.nist.gov/cvss.cfm?version=2&vector=AV:N/AC:L/Au:N/C:P/I:P/A:P, web
    site last accessed October 30, 2014.

    h. Recognizing and Avoiding Email Scams, 
    http://www.us-cert.gov/reading_room/emailscams_0905.pdf, web site last 
    accessed October 30, 2014.

    i. National Cyber Alert System Cyber Security Tip ST04-014, 
    http://www.us-cert.gov/cas/tips/ST04-014.html, web site last accessed October
    30, 2014.

Contact Information

For any questions related to this report, please contact ICS-CERT at:

Email: ics-cert@hq.dhs.gov

Toll Free: 1-877-776-7585

International Callers: (208) 526-0900

For industrial control systems security information and incident reporting: 
http://ics-cert.us-cert.gov

ICS-CERT continuously strives to improve its products and services. You can 
help by choosing one of the links below to provide feedback about this 
product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=cGDW
-----END PGP SIGNATURE-----