-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2712
      Multiple vulnerabilities have been identified in Korenix JetNet
                              27 October 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Korenix JetNet
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Access Privileged Data          -- Remote/Unauthenticated
                   Provide Misleading Information  -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-14027 CVE-2017-14021 

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-17-299-01

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-17-299-01)

Korenix JetNet

Original release date: October 26, 2017

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security 
(DHS) does not provide any warranties of any kind regarding any information 
contained within. DHS does not endorse any commercial product or service, 
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For 
more information about TLP, see http://www.us-cert.gov/tlp/.

CVSS v3 9.8

ATTENTION: Remotely exploitable/low skill level to exploit.

Vendor: Korenix

Equipment: JetNet

Vulnerabilities: Use of Hard-coded Cryptographic Key, Use of Hard-coded 
Credentials

AFFECTED PRODUCTS

The following versions of JetNet, an Ethernet switch, are affected:

JetNet5018G version 1.4,

JetNet5310G version 1.4a,

JetNet5428G-2G-2FX version 1.4,

JetNet5628G-R version 1.4,

JetNet5628G version 1.4,

JetNet5728G-24P version 1.4,

JetNet5828G version 1.1d,

JetNet6710G-HVDC version 1.1e, and

JetNet6710G version 1.1

IMPACT

Successful exploitation of these vulnerabilities could allow a remote attacker
to gain remote access to the device to run arbitrary code and perform 
man-in-the-middle attacks.

MITIGATION

Korenix has produced new firmware that removes the undocumented hard-coded 
credentials from supported systems. The new firmware is available for download
at:

http://www.korenix.com/upload/doc/FW_JetNet5310G_V2.0.rar (link is external)

Korenix recommends that affected users use the software support certificate 
replacement feature to change certificates on affected devices.

Users can find customer support links for Korenix at: 
http://www.korenix-usa.com/contact-us.php (link is external)

NCCIC/ICS-CERT recommends that users take defensive measures to minimize the 
risk of exploitation of these vulnerabilities. Specifically, users should:

Minimize network exposure for all control system devices and/or systems, and 
ensure that they are not accessible from the Internet.

Locate control system networks and remote devices behind firewalls, and 
isolate them from the business network.

When remote access is required, use secure methods, such as Virtual Private 
Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be
updated to the most current version available. Also recognize that VPN is only
as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk 
assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended 
practices on the ICS-CERT web page. Several recommended practices are 
available for reading and download, including Improving Industrial Control 
Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly 
available in the ICS-CERT Technical Information Paper, 
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation 
Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their 
established internal procedures and report their findings to ICS-CERT for 
tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

VULNERABILITY OVERVIEW

USE OF HARD-CODED CRYPTOGRAPHIC KEY CWE-321

An attacker may gain access to hard-coded certificates and private keys 
allowing the attacker to perform man-in-the-middle attacks.

CVE-2017-14021 has been assigned to this vulnerability. A CVSS v3 base score 
of 9.8 has been assigned; the CVSS vector string is 
(AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

USE OF HARD-CODED CREDENTIALS CWE-798

The software uses undocumented hard-coded credentials that may allow an 
attacker to gain remote access.

CVE-2017-14027 has been assigned to this vulnerability. A CVSS v3 base score 
of 9.8 has been assigned; the CVSS vector string is 
(AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

RESEARCHER

Mandar Jadhav of the Qualys Vulnerability Signature/Research Team reported 
these vulnerabilities to ICS-CERT.

BACKGROUND

Critical Infrastructure Sectors: Commercial Facilities, Critical 
Manufacturing, and Transportation Systems

Countries/Areas Deployed: Worldwide

Company Headquarters Location: Walnut, California

Contact Information

For any questions related to this report, please contact ICS-CERT at:

Email: ics-cert@hq.dhs.gov (link sends e-mail)

Toll Free: 1-877-776-7585

International Callers: (208) 526-0900

For industrial control systems security information and incident reporting: 
http://ics-cert.us-cert.gov

ICS-CERT continuously strives to improve its products and services. You can 
help by choosing one of the links below to provide feedback about this 
product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=BteC
-----END PGP SIGNATURE-----