-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0012
       Fidelix FX-20 Series Controllers Path Traversal Vulnerability
                              3 January 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Fidelix FX-20
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-9364  

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-16-357-01

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-16-357-01)

Fidelix FX-20 Series Controllers Path Traversal Vulnerability

Original release date: December 22, 2016

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the
header. For more information about TLP, see http://www.us-cert.gov/tlp/.

OVERVIEW

Researcher Semen Rozhkov of Kaspersky Lab has identified a path traversal
vulnerability in Fidelix's FX-20 series controllers. Fidelix has produced
a new software version to mitigate this vulnerability.

This vulnerability could be exploited remotely.

AFFECTED PRODUCTS

Fidelix reports that the vulnerability affects the following versions of
FX-20 series controllers:

    FX-20 series controllers, versions prior to 11.50.19

IMPACT

Successful exploitation of this vulnerability may give an attacker the
ability to read data from the device. The attacker cannot write data.

Impact to individual organizations depends on many factors that are unique
to each organization. NCCIC/ICS-CERT recommends that organizations evaluate
the impact of this vulnerability based on their operational environment,
architecture, and product implementation.

BACKGROUND

Fidelix is a Finland-based company.

The affected products, FX-20 series controllers, are building
controllers. According to Fidelix, FX-20 series controllers are deployed
across several sectors including Commercial Facilities. Fidelix estimates
that these products are used primarily in Europe.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

PATH TRAVERSAL[a]

Arbitrary file reading via path traversal allows an attacker to access
arbitrary files and directories on the server.

CVE-2016-9364[b] has been assigned to this vulnerability. A CVSS
v3 base score of 7.5 has been calculated; the CVSS vector string is
(AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N).[c]

VULNERABILITY DETAILS

EXPLOITABILITY

This vulnerability could be exploited remotely.

EXISTENCE OF EXPLOIT

No known public exploits specifically target this vulnerability.

DIFFICULTY

An attacker with a low skill would be able to exploit this vulnerability.

MITIGATION

Fidelix has released a new software version, 11.50.19, to address this
vulnerability. Users can obtain the new version by contacting a local
distributor or Fidelix support at:

support@fidelix.fi

ICS-CERT recommends that users take defensive measures to minimize the
risk of exploitation of this vulnerability. Specifically, users should:

    Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet.
    Locate control system networks and remote devices behind firewalls,
    and isolate them from the business network.
    When remote access is required, use secure methods, such as Virtual
    Private Networks (VPNs), recognizing that VPNs may have vulnerabilities
    and should be updated to the most current version available. Also
    recognize that VPN is only as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended
practices on the ICS-CERT web page. Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are
publicly available in the ICS-CERT Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to ICS-CERT for
tracking and correlation against other incidents.

    a.
    CWE-22: Improper Limitation of a Pathname to a Restricted Directory
    ('Path Traversal'), https://cwe.mitre.org/data/definitions/22.html,
    web site last accessed December 22, 2016.
    b.
    NVD, https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-9364,
    NIST uses this advisory to create the CVE web site report. This web
    site will be active sometime after publication of this advisory.
    c.
    VSS Calculator,
    https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S...,
    web site last accessed December 22, 2016.


Contact Information

For any questions related to this report, please contact ICS-CERT at:

Email: ics-cert@hq.dhs.gov
Toll Free: 1-877-776-7585
International Callers: (208) 526-0900

For industrial control systems security information and incident reporting:
http://ics-cert.us-cert.gov

ICS-CERT continuously strives to improve its products and services. You
can help by choosing one of the links below to provide feedback about
this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=RshM
-----END PGP SIGNATURE-----