-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1202
           Advisory (ICSA-17-131-01) Phoenix Contact GmbH mGuard
                                12 May 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Phoenix Contact GmbH mGuard
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Denial of Service   -- Remote/Unauthenticated
                   Unauthorised Access -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-7937 CVE-2017-7935 

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-17-131-01

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-17-131-01)

Phoenix Contact GmbH mGuard

Original release date: May 11, 2017

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security 
(DHS) does not provide any warranties of any kind regarding any information 
contained within. DHS does not endorse any commercial product or service, 
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For 
more information about TLP, see http://www.us-cert.gov/tlp/.

CVSS v3 8.6

ATTENTION: Remotely exploitable/low skill level to exploit

Vendor: Phoenix Contact GmbH

Equipment: mGuard

Vulnerabilities: Resource Exhaustion, Improper Authentication

AFFECTED PRODUCTS

The following versions of mGuard, a network device, are affected:

mGuard firmware versions 8.3.0 to 8.4.2

IMPACT

Successful exploitation of these vulnerabilities could allow an attacker to 
disrupt the availability of the device and gain unauthorized access to the 
device.

MITIGATION

Phoenix Contact GmbH recommends that users upgrade to firmware Version 8.5.0,
or higher, to mitigate the vulnerabilities.

NCCIC/ICS-CERT recommends that users take defensive measures to minimize the 
risk of exploitation of these vulnerabilities. Specifically, users should:

Minimize network exposure for all control system devices and/or systems, 
and ensure that they are not accessible from the Internet.

Locate control system networks and remote devices behind firewalls, and 
isolate them from the business network.

When remote access is required, use secure methods, such as Virtual 
Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and 
should be updated to the most current version available. Also recognize that 
VPN is only as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk 
assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended 
practices on the ICS-CERT web page. Several recommended practices are 
available for reading and download, including Improving Industrial Control 
Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly 
available in the ICSCERT Technical Information Paper, 
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation 
Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their 
established internal procedures and report their findings to ICS-CERT for 
tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

VULNERABILITY OVERVIEW

RESOURCE EXHAUSTION CWE-400

An attacker may compromise the devices availability by performing multiple 
initial VPN requests.

CVE-2017-7935 has been assigned to this vulnerability. A CVSS v3 base score of
8.6 has been assigned; the CVSS vector string is 
(AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H).

IMPROPER AUTHENTICATION CWE-287

An attacker may be able to gain unauthorized access to the user firewall when
RADIUS servers are unreachable.

CVE-2017-7937 has been assigned to this vulnerability. A CVSS v3 base score of
4.0 has been assigned; the CVSS vector string is 
(AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:L/A:N).

RESEARCHER

Phoenix Contact GmbH self-reported these vulnerabilities.

BACKGROUND

Critical Infrastructure Sector: Critical Manufacturing

Countries/Areas Deployed: Worldwide

Company Headquarters Location: Germany

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=nFuT
-----END PGP SIGNATURE-----