-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.3004
                    OmniMetrix OmniView Vulnerabilities
                             16 December 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           OmniMetrix OmniView
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
                   Unauthorised Access      -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-5801 CVE-2016-5786 

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-16-350-02

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-16-350-02)

OmniMetrix OmniView Vulnerabilities

Original release date: December 15, 2016

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security 
(DHS) does not provide any warranties of any kind regarding any information 
contained within. DHS does not endorse any commercial product or service, 
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For 
more information about TLP, see http://www.us-cert.gov/tlp/.

OVERVIEW

Bill Voltmer of Elation Technologies LLC has identified vulnerabilities in 
OmniMetrixs OmniView web application. OmniMetrix has produced a new software 
version for its web interface that mitigates these vulnerabilities.

These vulnerabilities could be exploited remotely.

AFFECTED PRODUCTS

The following OmniView versions are affected:

OmniView, Version 1.2

IMPACT

Exploiting these vulnerabilities could compromise account credentials that may
allow an attacker to control the operation of backup generators connected to 
the compromised account.

Impact to individual organizations depends on many factors that are unique to
each organization. NCCIC/ICS-CERT recommends that organizations evaluate the 
impact of these vulnerabilities based on their operational environment, 
architecture, and product implementation.

BACKGROUND

OmniMetrix is a US-based company that is headquartered in Buford, Georgia.

The affected web interface, OmniView, is a data management control center that
is used to monitor and control backup generators. OmniView is only accessible
from OmniMetrixs web site. According to OmniMetrix, its services are deployed
across several sectors including Commercial Facilities and Energy. OmniMetrix
estimates that its services are primarily used in the United States with a 
small number of users in Europe, Asia, and South America.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

CLEARTEXT TRANSMISSION OF SENSITIVE INFORMATION[a]

The OmniView web application transmits credentials with the HTTP protocol, 
which could be sniffed by an attacker that may result in the compromise of 
account credentials.

CVE-2016-5786[b] has been assigned to this vulnerability. A CVSS v3 base score 
of 7.5 has been assigned; the CVSS vector string is 
(AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N).[c]

WEAK PASSWORD REQUIREMENTS[d]

Insufficient password requirements for the OmniView web application may allow
an attacker to gain access by brute forcing account passwords.

CVE-2016-5801[e] has been assigned to this vulnerability. A CVSS v3 base score 
of 7.5 has been assigned; the CVSS vector string is 
(AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N).[f]

VULNERABILITY DETAILS

EXPLOITABILITY

These vulnerabilities could be exploited remotely.

EXISTENCE OF EXPLOIT

No known public exploits specifically target these vulnerabilities.

DIFFICULTY

An attacker with low skill would be able to exploit these vulnerabilities.

MITIGATION

OmniMetrix has deployed a new version of OmniView software that resolves the 
reported vulnerabilities. OmniMetrix reports that it has implemented the use 
of HTTPS protocol and enforces strong password requirements. When OmniMetrixs
users log into the OmniMetrix web site, they will be prompted to change 
passwords. OmniMetrix recommends that users log into their accounts as soon as
possible to change their passwords:

https://webdata.omnimetrix.net/omxphp/omxLogin.php (link is external)

For additional information about the new version of OmniView, contact 
OmniMetrix at:

https://www.omnimetrix.net/en/support/customer-support/ (link is external)

ICS-CERT also provides a section for control systems security recommended 
practices on the ICS-CERT web page at: 
http://ics-cert.us-cert.gov/content/recommended-practices. Several recommended
practices are available for reading and download, including Improving 
Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly 
available in the ICSCERT Technical Information Paper, 
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation 
Strategies, that is available for download from the ICS-CERT web site 
(http://ics-cert.us-cert.gov/).

Organizations observing any suspected malicious activity should follow their 
established internal procedures and report their findings to ICS-CERT for 
tracking and correlation against other incidents.

a.

CWE-319: Cleartext Transmission of Sensitive Information, 
http://cwe.mitre.org/data/definitions/319.html, web site last accessed 
December 15, 2016.

b.

NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-5786, NIST uses
this advisory to create the CVE web site report. This web site will be active
sometime after publication of this advisory.

c.

CVSS Calculator, 
https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S..., 
web site last accessed December 15, 2016.

d.

CWE-521: Weak Password Requirements, 
http://cwe.mitre.org/data/definitions/521.html, web site last accessed 
December 15, 2016.

e.

NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-5801, NIST uses
this advisory to create the CVE web site report. This web site will be active
sometime after publication of this advisory.

f.

CVSS Calculator, 
https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S..., 
web site last accessed December 15, 2016.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=VtUl
-----END PGP SIGNATURE-----