-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0261
                  Eaton ePDU Path Traversal Vulnerability
                              30 January 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Eaton ePDU
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Mitigation
CVE Names:         CVE-2016-9357  

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-17-026-01

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-17-026-01)

Eaton ePDU Path Traversal Vulnerability

Original release date: January 26, 2017

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security 
(DHS) does not provide any warranties of any kind regarding any information 
contained within. DHS does not endorse any commercial product or service, 
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For 
more information about TLP, see http://www.us-cert.gov/tlp/.

OVERVIEW

Independent researcher Maxim Rupp has identified a path traversal 
vulnerability in certain legacy Eaton ePDUs. Although the affected products 
are past end-of-life (EoL) and is no longer supported, Eaton has provided 
defense-in-depth mitigation instructions to protect devices that are still in
use.

This vulnerability could be exploited remotely.

AFFECTED PRODUCTS

Eaton reports that the vulnerability affects the following products:

    EAMxxx prior to June 30, 2015,
    EMAxxx prior to January 31, 2014,
    EAMAxx prior to January 31, 2014,
    EMAAxx prior to January 31, 2014, and
    ESWAxx prior to January 31, 2014.

IMPACT

An unauthenticated attacker may be able to exploit this vulnerability to 
access configuration files.

Impact to individual organizations depends on many factors that are unique to
each organization. NCCIC/ICS-CERT recommends that organizations evaluate the 
impact of this vulnerability based on their operational environment, 
architecture, and product implementation.

BACKGROUND

Eaton is a US-based company that maintains offices worldwide.

The affected products, ePDUs, are rack-mounted power distribution units. 
According to Eaton, ePDUs are deployed across several sectors including 
Commercial Facilities, Critical Manufacturing, Energy, Water and Wastewater 
Systems, and others. Eaton estimates that these products are used worldwide.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

PATH TRAVERSAL[a]

An unauthenticated attacker may be able to access configuration files with a 
specially crafted URL.

CVE-2016-9357[b] has been assigned to this vulnerability. A CVSS v3 base score 
of 5.3 has been assigned; the CVSS vector string is 
(AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).[c]

VULNERABILITY DETAILS

EXPLOITABILITY

This vulnerability could be exploited remotely.

EXISTENCE OF EXPLOIT

No known public exploits specifically target this vulnerability.

DIFFICULTY

An attacker with a low skill level would be able to exploit this 
vulnerability.

MITIGATION

Eaton declared these products EoL on January 31, 2014, and June 30, 2015. 
Eaton recommends that users of the affected legacy products follow the 
recommendations outlined in the Defense in depth section of Eatons whitepaper
titled Cybersecurity considerations for electrical distribution systems. It is
located at:

http://www.eaton.com/ecm/groups/public/@pub/@eaton/@corp/documents/content/pct_1603172.pdf
(link is external)

Additional information regarding these and other legacy products can be found
on the Eaton web site at the following location:

http://powerquality.eaton.com/EMEA/Products-services/Legacy/Legacy-Products.asp
(link is external)

ICS-CERT recommends that users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

Minimize network exposure for all control system devices and/or systems, and 
ensure that they are not accessible from the Internet.

Locate control system networks and remote devices behind firewalls, and 
isolate them from the business network.

When remote access is required, use secure methods, such as Virtual Private 
Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be
updated to the most current version available. Also recognize that VPN is only
as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk 
assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended 
practices on the ICS-CERT web page. Several recommended practices are 
available for reading and download, including Improving Industrial Control 
Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly 
available in the ICSCERT Technical Information Paper, 
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation 
Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their 
established internal procedures and report their findings to ICS-CERT for 
tracking and correlation against other incidents.

[a.] CWE-22: Improper Limitation of a Pathname to a Restricted Directory 
     ('Path Traversal') , https://cwe.mitre.org/data/definitions/22.html, 
     web site last accessed January 26, 2017.

[b.] NVD, https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-9357
     , NIST uses this advisory to create the CVE web site report. This web 
     site will be active sometime after publication of this advisory.

[c.] CVSS Calculator, https://www.first.org/cvss/calculator/3.0
     #CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S..., web site last accessed 
     January 26, 2017

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=cxez
-----END PGP SIGNATURE-----