-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1248
               IRZ RUH2 3G Firmware Overwrite Vulnerability
                                18 May 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IRZ RUH2 3G
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Reduced Security -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-2309  

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-16-138-01

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-16-138-01)

IRZ RUH2 3G Firmware Overwrite Vulnerability

Original release date: May 17, 2016

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the
header. For more information about TLP, see http://www.us-cert.gov/tlp/.

OVERVIEW

NCCIC/ICS-CERT has identified a firmware overwrite vulnerability in iRZ's
RUH2 device. iRZ has discontinued this product and no longer offers support.

This vulnerability could be exploited remotely. Exploits that target this
vulnerability are known to be publicly available.

AFFECTED PRODUCTS

The following iRZ product is affected:

    RUH2

IMPACT

An attacker could corrupt the firmware of the serial-to-Ethernet converters
employed for substation communications and network routers.

Impact to individual organizations depends on many factors that are unique
to each organization. ICS-CERT recommends that organizations evaluate
the impact of this vulnerability based on their operational environment,
architecture, and product implementation.

BACKGROUND

iRZ is a Russian-based company that maintains offices in several countries
around the world, including China, Iran, Ukraine, Kazakhstan, France,
Belgium, Switzerland, Italy, and Spain.

The affected product, RUH2, is a serial-to-network connector
system. According to iRZ, RUH2s are deployed across several sectors
including Commercial Facilities, Communications, Financial Services,
Healthcare and Public Health, and others. iRZ estimates that this product
is used primarily in Eastern Europe.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

UNRESTRICTED UPLOAD OF FILE[a]

Authorized users can remotely update the firmware with an unvalidated patch.

CVE-2016-2309[b] has been assigned to this vulnerability. A CVSS
v3 base score of 6.1 has been assigned; the CVSS vector string is
(AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:H/A:H).[c]

VULNERABILITY DETAILS

EXPLOITABILITY

This vulnerability could be exploited remotely.

EXISTENCE OF EXPLOIT

Exploits that target this vulnerability are publicly available.

DIFFICULTY

An attacker with a low skill would be able to exploit this vulnerability.

MITIGATION

iRZ recommends users replace the RUH2 with either the RUH2b or
RUH3. Additional information on this vulnerability is available at:

http://www.irz.net/en/support.

ICS-CERT recommends that users take defensive measures to minimize the
risk of exploitation of these vulnerabilities. Specifically, users should:

    Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet.
    Locate control system networks and remote devices behind firewalls,
    and isolate them from the business network.
    When remote access is required, use secure methods, such as Virtual
    Private Networks (VPNs), recognizing that VPNs may have vulnerabilities
    and should be updated to the most current version available. Also
    recognize that VPN is only as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems
security recommended practices on the ICS-CERT web page at:
http://ics-cert.us-cert.gov/content/recommended-practices. Several
recommended practices are available for reading and download, including
Improving Industrial Control Systems Cybersecurity with Defense-in-Depth
Strategies.

Additional mitigation guidance and recommended practices are
publicly available in the ICS-CERT Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies, that is available for download from the ICS-CERT web site
(http://ics-cert.us-cert.gov/).

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to ICS-CERT for
tracking and correlation against other incidents.

    a.
    CWE-434: Unrestricted Upload of File with Dangerous Type,
    http://cwe.mitre.org/data/definitions/434.html, web site last accessed
    May 17, 2016.
    b.
    NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-2309,
    NIST uses this advisory to create the CVE web site report. This web
    site will be active sometime after publication of this advisory.
    c.
    CVSS Calculator,
    https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S...,
    web site last accessed May 17, 2016.


Contact Information

For any questions related to this report, please contact ICS-CERT at:

Email: ics-cert@hq.dhs.gov
Toll Free: 1-877-776-7585
International Callers: (208) 526-0900

For industrial control systems security information and incident reporting:
http://ics-cert.us-cert.gov

ICS-CERT continuously strives to improve its products and services. You
can help by choosing one of the links below to provide feedback about
this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=W0sZ
-----END PGP SIGNATURE-----