-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2547
    Advisory (ICSA-17-283-01) LAVA Computer MFG Inc. Ether-Serial Link
                              11 October 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           LAVA Computer MFG Inc. Ether-Serial Link
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Unauthorised Access -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-14003  

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-17-283-01

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-17-283-01)

LAVA Computer MFG Inc. Ether-Serial Link

Original release date: October 10, 2017

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security 
(DHS) does not provide any warranties of any kind regarding any information 
contained within. DHS does not endorse any commercial product or service, 
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For 
more information about TLP, see http://www.us-cert.gov/tlp/.

CVSS v3 8.1

ATTENTION: Low skill level to exploit.

Vendor: LAVA Computer MFG Inc.

Equipment: Ether-Serial Link

Vulnerability: Authentication Bypass by Spoofing

AFFECTED PRODUCTS

The following versions of LAVA Computer MFG Inc.s Ether-Serial Links (ESL) are
affected:

All ESLs running firmware versions 6.01.00/29.03.2007 and prior versions.

IMPACT

Successful exploitation of this vulnerability could allow an attacker to spoof
the IP address of an authenticated user, assume the authenticated users 
identity, and gain privileges or access to the system.

MITIGATION

LAVA Computer MFG Inc. has not responded to requests to work with 
NCCIC/ICS-CERT to mitigate this vulnerability.

ICS-CERT recommends that users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

Minimize network exposure for all control system devices and/or systems, and 
ensure that they are not accessible from the Internet.

Locate control system networks and remote devices behind firewalls, and 
isolate them from the business network.

When remote access is required, use secure methods, such as Virtual Private 
Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be
updated to the most current version available. Also recognize that VPN is only
as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk 
assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended 
practices on the ICS-CERT web page. Several recommended practices are 
available for reading and download, including Improving Industrial Control 
Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly 
available in the ICSCERT Technical Information Paper, 
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation 
Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their 
established internal procedures and report their findings to ICS-CERT for 
tracking and correlation against other incidents.

In addition, ICS-CERT recommends that users take the following measures to 
protect themselves from social engineering attacks:

1.Do not click web links or open unsolicited attachments in email messages.

2.Refer to Recognizing and Avoiding Email Scamsfor more information on 
avoiding email scams.

3.Refer to Avoiding Social Engineering and Phishing Attacksfor more 
information on social engineering attacks.

No known public exploits specifically target this vulnerability. This 
vulnerability is not remotely exploitable.

VULNERABILITY OVERVIEW

AUTHENTICATION BYPASS BY SPOOFING CWE-290

An improper authentication vulnerability has been identified, which, if 
exploited, would allow an attacker with the same IP address to bypass 
authentication by accessing a specific uniform resource locator.

CVE-2017-14003 has been assigned to this vulnerability. A CVSS v3 base score 
of 8.1 has been assigned; the CVSS vector string is 
(AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H).

RESEARCHER

Maxim Rupp reported this vulnerability to ICS-CERT.

BACKGROUND

Critical Infrastructure Sectors: Commercial Facilities, Critical Manufacturing

Countries/Areas Deployed: Worldwide

Company Headquarters Location: Ontario, Canada

Contact Information

For any questions related to this report, please contact ICS-CERT at:

Email: ics-cert@hq.dhs.gov (link sends e-mail)

Toll Free: 1-877-776-7585

International Callers: (208) 526-0900

For industrial control systems security information and incident reporting: 
http://ics-cert.us-cert.gov

ICS-CERT continuously strives to improve its products and services. You can 
help by choosing one of the links below to provide feedback about this 
product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=y9EJ
-----END PGP SIGNATURE-----