-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.3074
              Advisory (ICSA-17-334-02) Geovap Reliance SCADA
                              1 December 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Geovap Reliance SCADA
Publisher:         ICS-CERT
Operating System:  Windows
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-16721  

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-17-334-02

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-17-334-02)

Geovap Reliance SCADA

Original release date: November 30, 2017

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security 
(DHS) does not provide any warranties of any kind regarding any information 
contained within. DHS does not endorse any commercial product or service, 
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For 
more information about TLP, see http://www.us-cert.gov/tlp/.

CVSS v3 6.1

ATTENTION: Remotely exploitable/low skill level to exploit.

Vendor: Geovap

Equipment: Reliance SCADA

Vulnerability: Cross-site Scripting

AFFECTED PRODUCTS

The following versions of Reliance SCADA, a software management platform, are
affected:

Reliance SCADA Version 4.7.3 Update 2 and prior.

IMPACT

Successful exploitation of this vulnerability could allow an unauthenticated 
attacker to inject arbitrary JavaScript in a specially crafted URL request 
that may allow for read/write access.

MITIGATION

Geovap has released Version 4.7.3 Update 3 of the software which can be found
at:

https://www.reliance-scada.com/en/download (link is external)

NCCIC/ICS-CERT recommends that users take defensive measures to minimize the 
risk of exploitation of this vulnerability. Specifically, users should:

Minimize network exposure for all control system devices and/or systems, and 
ensure that they are not accessible from the Internet.

Locate control system networks and remote devices behind firewalls, and 
isolate them from the business network.

When remote access is required, use secure methods such as Virtual Private 
Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be
updated to the most current version available. Also recognize that VPN is only
as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk 
assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended 
practices on the ICS-CERT web page. Several recommended practices are 
available for reading and download, including Improving Industrial Control 
Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly 
available in the ICSCERT Technical Information Paper, 
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation 
Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their 
established internal procedures and report their findings to ICS-CERT for 
tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

VULNERABILITY OVERVIEW

IMPROPER NEUTRALIZATION OF INPUT DURING WEB PAGE GENERATION ('CROSS-SITE 
SCRIPTING') CWE-79

This vulnerability could allow an unauthenticated attacker to inject arbitrary
code.

CVE-2017-16721 has been assigned to this vulnerability. A CVSS v3 base score 
of 6.1 has been assigned; the CVSS vector string is 
(AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N).

RESEARCHER

Can Demirel reported the vulnerability to ICS-CERT.

BACKGROUND

Critical Infrastructure Sectors: Critical Manufacturing, Energy, 
Transportation Systems, and Water and Wastewater Systems

Countries/Areas Deployed: Worldwide

Company Headquarters Location: Czech Republic

Contact Information

For any questions related to this report, please contact ICS-CERT at:

Email: ics-cert@hq.dhs.gov (link sends e-mail)

Toll Free: 1-877-776-7585

International Callers: (208) 526-0900

For industrial control systems security information and incident reporting: 
http://ics-cert.us-cert.gov

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Gz69
-----END PGP SIGNATURE-----