Operating System:

[WIN]

Published:

01 April 2016

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0832
             ICONICS WebHMI Directory Traversal Vulnerability
                               1 April 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ICONICS WebHMI
Publisher:         ICS-CERT
Operating System:  Windows
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-2289  

Original Bulletin: 
   http://ics-cert.us-cert.gov/advisories/ICSA-16-091-01

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-16-091-01)

ICONICS WebHMI Directory Traversal Vulnerability

Original release date: March 31, 2016

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security 
(DHS) does not provide any warranties of any kind regarding any information 
contained within. DHS does not endorse any commercial product or service, 
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For 
more information about TLP, see http://www.us-cert.gov/tlp/.

OVERVIEW

Independent researcher Maxim Rupp has identified a directory traversal 
vulnerability in the ICONICS WebHMI V9 application. ICONICS has produced 
recommendations to mitigate this vulnerability.

This vulnerability could be exploited remotely.

AFFECTED PRODUCTS

The following ICONICS product is affected:

    WebHMI Version 9 and earlier.

IMPACT

Successful exploitation of this vulnerability could allow an attacker to 
download arbitrary files from the target system.

Impact to individual organizations depends on many factors that are unique to
each organization. NCCIC/ICS-CERT recommends that organizations evaluate the 
impact of this vulnerability based on their operational environment, 
architecture, and product implementation.

BACKGROUND

ICONICS is a US-based enterprise located in Foxborough, Massachusetts. ICONICS
maintains offices in parts of Europe and Asia.

ICONICS WebHMI products are deployed across several sectors including 
Commercial Facilities, Energy, Food and Agriculture, Healthcare and Public 
Health, and Water and Wastewater Systems. ICONICS estimates that this product
is used primarily in the United States and Europe with a small percentage in 
Asia.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

PATH TRAVERSAL [a]

An attacker can refer to the configuration files. These files store hashes of
passwords and other parameters.

CVE-2016-2289 [b] has been assigned to this vulnerability. A CVSS v3 base score 
of 9.8 has been calculated; the CVSS vector string is 
(AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H). [c]

VULNERABILITY DETAILS

EXPLOITABILITY

This vulnerability could be exploited remotely.

EXISTENCE OF EXPLOIT

No known public exploits specifically target this vulnerability. 

DIFFICULTY

An attacker with a low skill would be able to exploit this vulnerability.

MITIGATION

ICONICS recommends users of WebHMI V9 or earlier should avoid exposing the 
WebHMI product directly to the Internet. This can be done by using firewalls 
and/or VPNs. Another mitigation option ICONICS recommends would be to upgrade
the system to the V10 version of the ICONICS products and the applying 
security features built into V10.

The V10 version is available from the ICONICS web site at: 
http://www.iconics.com/Home/Products.aspx (link is external)

ICS-CERT recommends that users take defensive measures to minimize the risk of
exploitation of these vulnerabilities. Specifically, users should:

Minimize network exposure for all control system devices and/or systems, and 
ensure that they are not accessible from the Internet.

Locate control system networks and remote devices behind firewalls, and 
isolate them from the business network.

When remote access is required, use secure methods, such as Virtual Private 
Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be
updated to the most current version available. Also recognize that VPN is only
as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk 
assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended 
practices on the ICS-CERT web page at: 
http://ics-cert.us-cert.gov/content/recommended-practices. Several recommended
practices are available for reading and download, including Improving 
Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly 
available in the ICSCERT Technical Information Paper, 
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation 
Strategies, that is available for download from the ICS-CERT web site 
(http://ics-cert.us-cert.gov/).

Organizations observing any suspected malicious activity should follow their 
established internal procedures and report their findings to ICS-CERT for 
tracking and correlation against other incidents.

a. CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path
Traversal'), http://cwe.mitre.org/data/definitions/22.html, web site last 
accessed March 31, 2016.

b. NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-2289, NIST 
uses this advisory to create the CVE web site report. This web site will be 
active sometime after publication of this advisory.

c. CVSS Calculator, 
https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S..., 
web site last accessed March 31, 2016.

Contact Information

For any questions related to this report, please contact ICS-CERT at:

Email: ics-cert@hq.dhs.gov (link sends e-mail)

Toll Free: 1-877-776-7585

International Callers: (208) 526-0900

For industrial control systems security information and incident reporting: 
http://ics-cert.us-cert.gov

ICS-CERT continuously strives to improve its products and services. You can 
help by choosing one of the links below to provide feedback about this 
product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=R9L6
-----END PGP SIGNATURE-----