-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2225
   A vulnerability has been identified in AVEVA InTouch Access Anywhere
                               1 August 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           AVEVA InTouch Access Anywhere
Publisher:         ICS-CERT
Operating System:  Windows
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-9251  

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-18-212-04

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-18-212-04)

AVEVA InTouch Access Anywhere

Original release date: July 31, 2018

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security 
(DHS) does not provide any warranties of any kind regarding any information 
contained within. DHS does not endorse any commercial product or service, 
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For 
more information about TLP, see http://www.us-cert.gov/tlp/.

1. EXECUTIVE SUMMARY

CVSS v3 6.1

ATTENTION: Exploitable remotely/Low skill level to exploit

Vendor: AVEVA Software, LLC (AVEVA)

Equipment: InTouch Access Anywhere

Vulnerability: Cross-site Scripting

2. RISK EVALUATION

Successful exploitation of this vulnerability may allow attackers to obtain

sensitive information and/or execute Javascript or HTML code.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of InTouch Access Anywhere, remote access software, use

the vulnerable jQuery library:

2017 Update 2 and prior.

Vulnerable versions of jQuery are those prior to Version 3.0.0

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER NEUTRALIZATION OF INPUT DURING WEB PAGE GENERATION ('CROSS-SITE

SCRIPTING') CWE-79

jQuery before Version 3.0.0 is vulnerable to cross-site scripting (XSS)

attacks when a cross-domain Ajax request is performed without the dataType

option, causing text/javascript responses to be executed.

CVE-2015-9251 has been assigned to this vulnerability. A CVSS v3 base score of

6.1 has been calculated; the CVSS vector string is

(AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N).

3.3 BACKGROUND

CRITICAL INFRASTRUCTURE SECTORS: Chemical, Critical Manufacturing, Energy,

Food and Agriculture, and Water and Wastewater

COUNTRIES/AREAS DEPLOYED: Worldwide

COMPANY HEADQUARTERS LOCATION: United Kingdom

3.4 RESEARCHER

Googles Security Team reported this vulnerability to AVEVA, who then reported

it to NCCIC.

4. MITIGATIONS

AVEVA recommends users install update InTouch Access Anywhere 2017 Update 2b

or later, which can be downloaded from:

https://softwaresupportsp.schneider-electric.com/#/producthub/details?id=5061

(login required)

AVEVA has published Security Bulletin LFSEC00000126. It can be found at the

following location:

https://sw.aveva.com/hubfs/assets-2018/pdf/security-bulletin/SecurityBulletin_LFSec126.pdf

NCCIC recommends users take defensive measures to minimize the risk of

exploitation of this vulnerability. Specifically, users should:

Minimize network exposure for all control system devices and/or systems, and

ensure that they are not accessible from the Internet.

Locate control system networks and remote devices behind firewalls, and

isolate them from the business network.

When remote access is required, use secure methods, such as Virtual Private

Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be

updated to the most current version available. Also recognize that VPN is only

as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk

assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended

practices on the ICS-CERT web page. Several recommended practices are

available for reading and download, including Improving Industrial Control

Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly

available on the ICS-CERT website in the Technical Information Paper,

ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation

Strategies.

Organizations observing any suspected malicious activity should follow their

established internal procedures and report their findings to NCCIC for

tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

Contact Information

For any questions related to this report, please contact the NCCIC at:

Email: NCCICCUSTOMERSERVICE@hq.dhs.gov

Toll Free: 1-888-282-0870

For industrial control systems cybersecurity information:

http://ics-cert.us-cert.gov

or incident reporting: https://ics-cert.us-cert.gov/Report-Incident?

The NCCIC continuously strives to improve its products and services. You can

help by choosing one of the links below to provide feedback about this

product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=puGA
-----END PGP SIGNATURE-----