-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1089
         Advisory (ICSA-17-122-03) Advantech B+B SmartWorx MESR901
                                3 May 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Advantech B+B SmartWorx Modbus MESR901
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Alternate Program
CVE Names:         CVE-2017-7909  

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-17-122-03

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-17-122-03)
Advantech B+B SmartWorx MESR901
Original release date: May 02, 2017

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the
header. For more information about TLP, see http://www.us-cert.gov/tlp/.

CVSS v3 9.8

ATTENTION: Remotely exploitable/low skill level to exploit.

Vendor: Advantech B+B SmartWorx

Equipment: MESR901

Vulnerability: Use of Client-Side Authentication

AFFECTED PRODUCTS

The following versions of MESR901, a Modbus gateway, are affected:

MESR901 firmware versions 1.5.2 and prior.

IMPACT

Successful exploitation of this vulnerability could allow an unauthenticated
user to bypass authentication and access restricted pages.

MITIGATION

Advantech B+B SmartWorx is unable to provide mitigations for this product
and is working to replace the product with a new model. Advantech B+B
SmartWorx recommends that users place the device behind a firewall.

NCCIC/ICS-CERT recommends that users take defensive measures to minimize
the risk of exploitation of this vulnerability. Specifically, users should:

Minimize network exposure for all control system devices and/or systems,
and ensure that they are not accessible from the Internet.
Locate control system networks and remote devices behind firewalls, and
isolate them from the business network.
When remote access is required, use secure methods, such as Virtual Private
Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
be updated to the most current version available. Also recognize that VPN
is only as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended
practices on the ICS-CERT web page. Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are
publicly available in the ICS-CERT Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to ICS-CERT for
tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

VULNERABILITY OVERVIEW

USE OF CLIENT-SIDE AUTHENTICATION CWE-603

The web interface uses JavaScript to check client authentication and
redirect unauthorized users. Attackers may intercept requests and bypass
authentication to access restricted web pages.

CVE-2017-7909 has been assigned to this vulnerability. A CVSS v3
base score of 9.8 has been assigned; the CVSS vector string is
(AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

RESEARCHER

Maxim Rupp has identified the vulnerability.

BACKGROUND

Critical Infrastructure Sector: Critical Manufacturing

Countries/Areas Deployed: Worldwide

Company Headquarters Location: Ottawa, Illinois, and Galway, Ireland

Contact Information

For any questions related to this report, please contact ICS-CERT at:

Email: ics-cert@hq.dhs.gov (link sends e-mail)
Toll Free: 1-877-776-7585
International Callers: (208) 526-0900

For industrial control systems security information and incident reporting:
http://ics-cert.us-cert.gov

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=xbAg
-----END PGP SIGNATURE-----