-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2546
                 Advisory (ICSA-17-283-02) JanTek JTC-200
                              11 October 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           JanTek JTC-200
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Cross-site Request Forgery      -- Existing Account      
                   Unauthorised Access             -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-5791 CVE-2017-5789 

Reference:         ESB-2017.0631
                   ESB-2017.0619

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-17-283-02

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-17-283-02)

JanTek JTC-200

Original release date: October 10, 2017

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security 
(DHS) does not provide any warranties of any kind regarding any information 
contained within. DHS does not endorse any commercial product or service, 
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For 
more information about TLP, see http://www.us-cert.gov/tlp/.

CVSS v3 9.8

ATTENTION: Remotely exploitable/low skill level to exploit. Public exploits 
are available.

Vendor: JanTek

Equipment: JTC-200

Vulnerabilities: Cross-site Request Forgery, Improper Authentication

AFFECTED PRODUCTS

The following versions of JTC-200, a TCP/IP converter, are affected:

JTC-200 all versions.

IMPACT

Successful exploitation of these vulnerabilities could allow for remote code 
execution on the device with elevated privileges.

MITIGATION

JanTek will not be developing mitigations for the vulnerabilities affecting 
JTC-200. JanTek will be developing a JTC-300 model scheduled for release near
the end of 2017.

NCCIC/ICS-CERT recommends that users take defensive measures to minimize the 
risk of exploitation of these vulnerabilities. Specifically, users should:

Minimize network exposure for all control system devices and/or systems, and 
ensure that they are not accessible from the Internet.

Locate control system networks and remote devices behind firewalls, and 
isolate them from the business network.

When remote access is required, use secure methods, such as Virtual Private 
Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be
updated to the most current version available. Also recognize that VPN is only
as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk 
assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended 
practices on the ICS-CERT web page. Several recommended practices are 
available for reading and download, including Improving Industrial Control 
Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly 
available in the ICSCERT Technical Information Paper, 
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation 
Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their 
established internal procedures and report their findings to ICS-CERT for 
tracking and correlation against other incidents.

VULNERABILITY OVERVIEW

CROSS-SITE REQUEST FORGERY (CSRF) CWE-352

An attacker could perform actions with the same permissions as a victim user,
provided the victim has an active session and is induced to trigger the 
malicious request.

CVE-2017-5789 has been assigned to this vulnerability. A CVSS v3 base score of
8.0 has been assigned; the CVSS vector string is 
(AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H).

IMPROPER AUTHENTICATION CWE-287

The improper authentication could provide undocumented Busybox Linux shell 
accessible over Telnet service without any authentication.

CVE-2017-5791 has been assigned to this vulnerability. A CVSS v3 base score of
9.8 has been assigned; the CVSS vector string is 
(AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

RESEARCHER

Karn Ganeshan reported the vulnerabilities to ICS-CERT.

BACKGROUND

Critical Infrastructure Sectors: Critical Manufacturing

Countries/Areas Deployed: Europe and Asia

Company Headquarters Location: Taiwan

Contact Information

For any questions related to this report, please contact ICS-CERT at:

Email: ics-cert@hq.dhs.gov (link sends e-mail)

Toll Free: 1-877-776-7585

International Callers: (208) 526-0900

For industrial control systems security information and incident reporting: 
http://ics-cert.us-cert.gov

ICS-CERT continuously strives to improve its products and services. You can 
help by choosing one of the links below to provide feedback about this 
product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=HLe+
-----END PGP SIGNATURE-----