-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2589
       Advisory (ICSA-17-285-01) ProMinent MultiFLEX M10a Controller
                              13 October 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ProMinent MultiFLEX M10a Controller
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Increased Privileges       -- Remote/Unauthenticated      
                   Access Privileged Data     -- Existing Account            
                   Cross-site Request Forgery -- Remote with User Interaction
                   Reduced Security           -- Existing Account            
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-14013 CVE-2017-14011 CVE-2017-14009
                   CVE-2017-14007 CVE-2017-14005 

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-17-285-01

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-17-285-01)

ProMinent MultiFLEX M10a Controller

Original release date: October 12, 2017

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security 
(DHS) does not provide any warranties of any kind regarding any information 
contained within. DHS does not endorse any commercial product or service, 
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For 
more information about TLP, see http://www.us-cert.gov/tlp/.

CVSS v3 8.8

ATTENTION: Remotely exploitable/low skill level to exploit.

Vendor: ProMinent

Equipment: MultiFLEX M10a Controller

Vulnerabilities: Client-Side Enforcement of Server-Side Security, Insufficient
Session Expiration, Cross-Site Request Forgery, Information Exposure, and 
Unverified Password Change

AFFECTED PRODUCTS

The following versions of MultiFLEX Controller, a water treatment controller,
are affected:

All versions of MultiFLEX M10a Controller web interface.

IMPACT

Successful exploitation of these vulnerabilities could allow an attacker to 
bypass protection mechanisms, assume the identity of authenticated users, and
change the device configuration.

MITIGATION

ProMinent has not provided mitigations for these vulnerabilities.

NCCIC/ICS-CERT recommends that users take defensive measures to minimize the 
risk of exploitation of these vulnerabilities. Specifically, users should:

Minimize network exposure for all control system devices and/or systems, and 
ensure that they are not accessible from the Internet.

Locate control system networks and remote devices behind firewalls, and 
isolate them from the business network.

When remote access is required, use secure methods, such as Virtual Private 
Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be
updated to the most current version available. Also recognize that a VPN is 
only as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk 
assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended 
practices on the ICS-CERT web page. Several recommended practices are 
available for reading and download, including Improving Industrial Control 
Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly 
available in the ICSCERT Technical Information Paper, 
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation 
Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their 
established internal procedures and report their findings to ICS-CERT for 
tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

VULNERABILITY OVERVIEW

CLIENT-SIDE ENFORCEMENT OF SERVER-SIDE SECURITY CWE-602

The log out function in the application removes the users session only on the
client side. This may allow an attacker to bypass protection mechanisms, gain
privileges, or assume the identity of an authenticated user.

CVE-2017-14013 has been assigned to this vulnerability. A CVSS v3 base score 
of 5.6 has been assigned; the CVSS vector string is 
(AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L).

INSUFFICIENT SESSION EXPIRATION CWE-613

The users session is available for an extended period beyond the last 
activity, allowing an attacker to reuse an old session for authorization.

CVE-2017-14007 has been assigned to this vulnerability. A CVSS v3 base score 
of 5.6 has been assigned; the CVSS vector string is 
(AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L).

CROSS-SITE REQUEST FORGERY (CSRF) CWE-352

The application does not sufficiently verify requests, making it susceptible 
to cross-site request forgery. This may allow an attacker to execute 
unauthorized code, resulting in changes to the configuration of the device.

CVE-2017-14011 has been assigned to this vulnerability. A CVSS v3 base score 
of 8.8 has been assigned; the CVSS vector string is 
(AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H).

INFORMATION EXPOSURE CWE-200

When an authenticated user uses the Change Password feature on the 
application, the current password for the user is specified in plaintext. This
may allow an attacker who has been authenticated to gain access to the 
password.

CVE-2017-14009 has been assigned to this vulnerability. A CVSS v3 base score 
of 6.5 has been assigned; the CVSS vector string is 
(AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N).

UNVERIFIED PASSWORD CHANGE CWE-620

When setting a new password for a user, the application does not require the 
user to know the original password. An attacker who is authenticated could 
change a users password, enabling future access and possible configuration 
changes.

CVE-2017-14005 has been assigned to this vulnerability. A CVSS v3 base score 
of 8.8 has been assigned; the CVSS vector string is 
(AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H).

RESEARCHER

Maxim Rupp disclosed this vulnerability to ICS-CERT.

BACKGROUND

Critical Infrastructure Sector: Water and Wastewater Systems

Countries/Areas Deployed: Worldwide

Company Headquarters Location: Ontario, California

Contact Information

For any questions related to this report, please contact ICS-CERT at:

Email: ics-cert@hq.dhs.gov (link sends e-mail)

Toll Free: 1-877-776-7585

International Callers: (208) 526-0900

For industrial control systems security information and incident reporting: 
http://ics-cert.us-cert.gov

ICS-CERT continuously strives to improve its products and services. You can 
help by choosing one of the links below to provide feedback about this 
product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=t+lC
-----END PGP SIGNATURE-----