-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0890
                       Marel Food Processing Systems
                               5 April 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Marel Food Processing Systems
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Administrator Compromise -- Remote/Unauthenticated
                   Modify Arbitrary Files   -- Remote/Unauthenticated
                   Create Arbitrary Files   -- Remote/Unauthenticated
Resolution:        Mitigation
CVE Names:         CVE-2017-6041 CVE-2016-9358 

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-17-094-02

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-17-094-02)

Marel Food Processing Systems

Original release date: April 04, 2017

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the
header. For more information about TLP, see http://www.us-cert.gov/tlp/.

CVSS v3 9.8

ATTENTION: Remotely exploitable/low skill level to exploit.

Vendor: Marel

Equipment: Food Processing Systems

Vulnerabilities: Hard-Coded Passwords, Unrestricted Upload

AFFECTED PRODUCTS

The following Marel food processing products are affected:

    M3000 terminal associated with the following systems:
        A320,
        A325,
        A371,
        A520 Master,
        A520 Slave,
        A530,
        A542,
        A571,
        Check Bin Grader,
        FlowlineQC T376,
        IPM3 Dual Cam v132,
        IPM3 Dual Cam v139,
        IPM3 Single Cam v132,
        P520,
        P574,
        SensorX13 QC flow line,
        SensorX23 QC Master,
        SensorX23 QC Slave,
        Speed Batcher,
        T374,
        T377,
        V36,
        V36B, and
        V36C.
    M3210 terminal associated with the same systems as the M3000 terminal
    identified above,
    M3000 desktop software associated with the same systems as the M3000
    terminal identified above,
    MAC4 controller associated with the same systems as the M3000 terminal
    identified above,
    SensorX23 X-ray machine,
    SensorX25 X-ray machine, and

    MWS2 weighing system.

IMPACT

A remote attacker may be able to gain unauthorized administrative access
to affected devices.

MITIGATION

Marel has not produced an update to mitigate these vulnerabilities.

ICS-CERT recommends that users take defensive measures to minimize the
risk of exploitation of these vulnerabilities. Specifically, users should:

    Ensure that all unused ports are closed.
    Ensure that good network design practices are followed, which include
    network separation and segmentation.
    Use properly configured DMZs and firewalls to selectively control and
    monitor traffic passed between zones and systems.
    Review traffic logs for anomalous network and logon activity.
    Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet.
    Locate control system networks and remote devices behind firewalls,
    and isolate them from the business network.
    When remote access is required, use secure methods, such as Virtual
    Private Networks (VPNs), recognizing that VPNs may have vulnerabilities
    and should be updated to the most current version available. Also
    recognize that VPN is only as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended
practices on the ICS-CERT web page. Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are
publicly available in the ICSCERT Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to ICS-CERT for
tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

VULNERABILITY OVERVIEW

USE OF HARD-CODED PASSWORDS CWE-259

The end user does not have the ability to change system passwords.

CVE-2016-9358 has been assigned to this vulnerability. A CVSS v3
base score of 9.8 has been calculated; the CVSS vector string is
(AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

UNRESTRICTED UPLOAD OF FILE WITH DANGEROUS TYPE CWE-434

This vulnerability allows an attacker to modify the operation and upload
firmware changes without detection.

CVE-2017-6041 has been assigned to this vulnerability. A CVSS v3
base score of 9.8 has been calculated; the CVSS vector string is
(AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

RESEARCHER

Daniel Lance reported these vulnerabilities to ICS-CERT.

BACKGROUND

Critical Infrastructure Sector: Food and Agriculture

Countries/Areas Deployed: United States, Europe, South America, and Asia

Company Headquarters Location: Iceland

Contact Information

For any questions related to this report, please contact ICS-CERT at:

Email: ics-cert@hq.dhs.gov
Toll Free: 1-877-776-7585
International Callers: (208) 526-0900

For industrial control systems security information and incident reporting:
http://ics-cert.us-cert.gov

ICS-CERT continuously strives to improve its products and services. You
can help by choosing one of the links below to provide feedback about
this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=xlYA
-----END PGP SIGNATURE-----