-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0165
       CAREL PlantVisor Enhanced Authentication Bypass Vulnerability
                              25 January 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           CAREL PlantVisor
Publisher:         US-CERT
Operating System:  Network Appliance
Impact/Access:     Access Privileged Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-0867  

Original Bulletin: 
   http://ics-cert.us-cert.gov/advisories/ICSA-16-021-01

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-16-021-01)

CAREL PlantVisor Enhanced Authentication Bypass Vulnerability

Original release date: January 21, 2016

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security 
(DHS) does not provide any warranties of any kind regarding any information 
contained within. DHS does not endorse any commercial product or service, 
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For 
more information about TLP, see http://www.us-cert.gov/tlp/.

OVERVIEW

Independent researcher Maxim Rupp has identified an authorization bypass 
vulnerability in CARELs PlantVisor application. CAREL has confirmed that this
vulnerability refers to the phased-out CAREL product PlantVisorEnhanced and is
no longer supported.

This vulnerability could be exploited remotely.

AFFECTED PRODUCTS

CAREL reports that the vulnerability affects the following versions:

    PlantVisorEnhanced.

IMPACT

An attacker or unauthorized user can refer to the particular file and thus 
bypass authorization.

Impact to individual organizations depends on many factors that are unique to
each organization. NCCIC/ICS-CERT recommends that organizations evaluate the 
impact of this vulnerability based on their operational environment, 
architecture, and product implementation.

BACKGROUND

CAREL is an Italy-based company that maintains offices in four countries 
around the world.

The affected product, PlantVisorEnhanced, is a web-based SCADA system. 
According to CAREL, PlantVisorEnhanced is deployed across several sectors 
including Commercial Facilities, Critical Manufacturing, and Energy. CAREL 
estimates that these products are used worldwide.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

INPUT VALIDATION [a]

As this vulnerability affects Internet Protocol-connected devices, an 
unauthorized user can refer to the particular file and thus bypass 
authorization.

CVE-2015-0867 [b] has been assigned to this vulnerability. A CVSS v3 base score 
of 7.5 the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N). [c]

VULNERABILITY DETAILS

EXPLOITABILITY

This vulnerability could be exploited remotely.

EXISTENCE OF EXPLOIT

No known public exploits specifically target this vulnerability.

DIFFICULTY

An attacker with a low skill would be able to exploit this vulnerability.

MITIGATION

PlantVisorEnhanced was replaced by PlantVisorPRO (new model) in 2007. Users 
should contact pvcustomercare@carel.com (link sends e-mail) in order to 
receive the necessary files and details on how to perform the installation to
avoid further security issues.

ICS-CERT recommends that users take defensive measures to minimize the risk of
exploitation of these vulnerabilities. Specifically, users should:

Minimize network exposure for all control system devices and/or systems, and 
ensure that they are not accessible from the Internet.

Locate control system networks and remote devices behind firewalls, and 
isolate them from the business network.

When remote access is required, use secure methods, such as Virtual Private 
Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be
updated to the most current version available. Also recognize that VPN is only
as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk 
assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended 
practices on the ICS-CERT web page at: 
http://ics-cert.us-cert.gov/content/recommended-practices. Several recommended
practices are available for reading and download, including Improving 
Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly 
available in the ICSCERT Technical Information Paper, 
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation 
Strategies, that is available for download from the ICS-CERT web site 
(http://ics-cert.us-cert.gov/).

Organizations observing any suspected malicious activity should follow their 
established internal procedures and report their findings to ICS-CERT for 
tracking and correlation against other incidents.

a.CWE-20: Improper Input Validation, 
http://cwe.mitre.org/data/definitions/20.html, web site last accessed January
21. 2016.

b. NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-0867, web 
site last accessed January 21. 2016.

c. CVSS Calculator, 
https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S..., 
web site last accessed January 21. 2016.

Contact Information

For any questions related to this report, please contact ICS-CERT at:

Email: ics-cert@hq.dhs.gov (link sends e-mail)

Toll Free: 1-877-776-7585

International Callers: (208) 526-0900

For industrial control systems security information and incident reporting: 
http://ics-cert.us-cert.gov

ICS-CERT continuously strives to improve its products and services. You can 
help by choosing one of the links below to provide feedback about this 
product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=VudM
-----END PGP SIGNATURE-----