-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.0468
           Network Vision IntraVue Code Injection Vulnerability
                               2 March 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Network Vision Intravue
Publisher:         US-CERT
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-0977  

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-15-057-01

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-15-057-01)

Network Vision IntraVue Code Injection Vulnerability

Original release date: February 26, 2015

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security 
(DHS) does not provide any warranties of any kind regarding any information 
contained within. DHS does not endorse any commercial product or service, 
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For 
more information about TLP, see http://www.us-cert.gov/tlp/.

OVERVIEW

Researcher Jrgen Bilberger from Daimler TSS GmbH has identified a code 
injection vulnerability in Network Visions IntraVue software. Network Vision 
has produced a new version that mitigates this vulnerability.

This vulnerability could be exploited remotely.

AFFECTED PRODUCTS

The following IntraVue software versions are affected:

IntraVue, all Windows versions prior to Version 2.3.0a14.

IMPACT

Successful exploitation of this vulnerability could allow an unauthenticated 
user to execute arbitrary operating system commands that could impact the 
confidentiality, integrity, and availability of an affected server.

Impact to individual organizations depends on many factors that are unique to
each organization. NCCIC/ICS-CERT recommends that organizations evaluate the 
impact of this vulnerability based on their operational environment, 
architecture, and product implementation.

BACKGROUND

Network Vision is a US-based company headquartered in Newburyport, 
Massachusetts.

The affected product, IntraVue, is a software package for network 
visualization. According to Network Vision, IntraVue is deployed across 
several sectors including Critical Manufacturing, Transportation Systems, and
Water and Wastewater Systems. Network Vision estimates that these products are
used globally with a significant portion in North America and Europe.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

OS COMMAND INJECTION[a]

The vulnerability can be exploited by unauthenticated users to execute 
arbitrary operating system commands on an affected server system.

CVE-2015-0977[b] has been assigned to this vulnerability. A CVSS v2 base score 
of 10.0 has been assigned; the CVSS vector string is 
(AV:N/AC:L/Au:N/C:C/I:C/A:C).[c]

VULNERABILITY DETAILS

EXPLOITABILITY

This vulnerability could be exploited remotely.

EXISTENCE OF EXPLOIT

No known public exploits specifically target this vulnerability.

DIFFICULTY

An attacker with a low skill would be able to exploit this vulnerability.

MITIGATION

Network Vision has released a new version of the IntraVues software that 
mitigates the code injection vulnerability. It is recommended that the new 
version be applied as soon as possible. Users who have software support 
contracts with Network Vision can upgrade to the newest version at no cost. 
For more information, please contact Network Vision:

Toll Free (US): (877) 499-8100

Phone: (978) 499-7800

Email: help@intravue.net

Additional mitigations could be implemented as interim prevention measures 
until the new version is applied. The following mitigations could be used to 
help limit the impact of the code injection vulnerability; however, the 
following suggestions may not be appropriate for all environments. ICS-CERT 
reminds organizations to perform proper impact analysis and risk assessment 
prior to deploying defensive measures.

Isolate the vulnerable system from the Internet and untrusted systems; 
however, if connectivity is required, use a VPN solution and implement network
monitoring.

When remote access is required, use secure methods, such as Virtual Private 
Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be
updated to the most current version available. Also recognize that a VPN is 
only as secure as the connected devices.

Implement a runtime policy to prevent the use of any command that does not 
appear in a whitelist of allowable commands.

Utilize good design practices that include network segmentation; use of DMZs 
with properly configured firewalls to selectively control traffic; and monitor
traffic passed between zones and systems.

If possible, create isolated accounts using lowest privileges to accomplish 
minimum required tasks.

ICS-CERT also provides a section for control systems security recommended 
practices on the ICS-CERT web page at: 
http://ics-cert.us-cert.gov/content/recommended-practices. Several recommended
practices are available for reading and download, including Improving 
Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly 
available in the ICS-CERT Technical Information Paper, 
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation 
Strategies, that is available for download from the ICS-CERT web site 
(http://ics-cert.us-cert.gov/).

Organizations observing any suspected malicious activity should follow their 
established internal procedures and report their findings to ICS-CERT for 
tracking and correlation against other incidents.

a. CWE-78: Improper Neutralization of Special Elements used in an OS Command 
('OS Command Injection'), http://cwe.mitre.org/data/definitions/78.html, web 
site last accessed February 26, 2015.

b. NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-0977, NIST 
uses this advisory to create the CVE web site report. This web site will be 
active sometime after publication of this advisory.

c. CVSS Calculator, 
http://nvd.nist.gov/cvss.cfm?version=2&vector=AV:N/AC:L/Au:N/C:C/I:C/A:C, web
site last accessed February 26, 2015.

Contact Information

For any questions related to this report, please contact ICS-CERT at:

Email: ics-cert@hq.dhs.gov

Toll Free: 1-877-776-7585

International Callers: (208) 526-0900

For industrial control systems security information and incident reporting: 
http://ics-cert.us-cert.gov

ICS-CERT continuously strives to improve its products and services. You can 
help by choosing one of the links below to provide feedback about this 
product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=114w
-----END PGP SIGNATURE-----