-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.2045.2
       Advisory (ICSA-19-157-01) Optergy Proton Enterprise Building
                             Management System
                                7 June 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Optergy Proton
Publisher:         ICS-CERT
Operating System:  Linux variants
                   Virtualisation
Impact/Access:     Administrator Compromise       -- Remote/Unauthenticated      
                   Cross-site Request Forgery     -- Remote with User Interaction
                   Provide Misleading Information -- Remote with User Interaction
                   Access Confidential Data       -- Remote/Unauthenticated      
                   Reduced Security               -- Existing Account            
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-7279 CVE-2019-7278 CVE-2019-7277
                   CVE-2019-7276 CVE-2019-7275 CVE-2019-7274
                   CVE-2019-7273 CVE-2019-7272 

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-19-157-01

Revision History:  June 7 2019: Note thatthe product runs on Linux and in virtual machines.
                   June 7 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-19-157-01)

Optergy Proton Enterprise Building Management System

Original release date: June 06, 2019

Legal Notice

All information products included in http://ics-cert.us-cert.gov are
provided"as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see http://www.us-cert.gov/tlp/ .

1. EXECUTIVE SUMMARY

  o CVSS v3 10.0
  o ATTENTION: Exploitable remotely/low skill level to exploit
  o Vendor: Optergy
  o Equipment: Proton/Enterprise Building Management System
  o Vulnerabilities: Information Exposure, Cross-site Request Forgery,
    Unrestricted Upload of File with Dangerous Type, Open Redirect, Hidden
    Functionality, Exposed Dangerous Method or Function, Use of Hard-coded
    Credentials

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an attacker to
achieve remote code execution and gain full system access.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Proton/Enterprise Building Management Systems, are
affected:

  o Proton/Enterprise Versions 2.3.0a and prior

3.2 VULNERABILITY OVERVIEW

3.2.1 INFORMATION EXPOSURE CWE-200

The application suffers from username disclosure via its username reset
functionality. An attacker can enumerate and disclose all the valid users on
the system. Furthermore, when calling a certain page from a remote location,
the following internal information can be divulged for the current system:
Name, Internal IP Address, Netmask, Hostname, Gateway, DNS Server, and DNS
Server 2.

CVE-2019-7272 and CVE-2019-7277 have been assigned to these vulnerabilities. A
CVSS v3 base score of 5.3 has been calculated; the CVSS vector string is ( AV:N
/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N ).

3.2.2 CROSS-SITE REQUEST FORGERY (CSRF) CWE-352

The affected application allows users to perform certain actions via HTTP
requests without performing any validity checks to verify the requests. This
can be exploited to perform certain actions with administrative privileges if a
logged-in user visits a malicious website.

CVE-2019-7273 has been assigned to this vulnerability. A CVSS v3 base score of
5.0 has been calculated; the CVSS vector string is ( AV:N/AC:H/PR:N/UI:R/S:U/
C:L/I:L/A:L ).

3.2.3 UNRESTRICTED UPLOAD OF FILE WITH DANGEROUS TYPE CWE-434

The vulnerability exists due to the absence of file extension validation when
uploading files through the badge image upload script. A remote and
unauthenticated attacker can upload files with arbitrary extensions into a
directory within application's web root and execute them with privileges of the
web server.

CVE-2019-7274 has been assigned to this vulnerability. A CVSS v3 base score of
9.9 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:L/UI:N/S:C/
C:H/I:H/A:H ).

3.2.4 URL REDIRECTION TO UNTRUSTED SITE ('OPEN REDIRECT') CWE-601

This vulnerability can be exploited to redirect a user to an arbitrary website;
e.g., when a user clicks a specially crafted link to the affected script hosted
on a trusted domain.

CVE-2019-7275 has been assigned to this vulnerability. A CVSS v3 base score of
3.1 has been calculated; the CVSS vector string is ( AV:N/AC:H/PR:N/UI:R/S:U/
C:N/I:L/A:N ).

3.2.5 HIDDEN FUNCTIONALITY CWE-912

Attackers can directly navigate to an undocumented backdoor script and gain
full system access. This allows unauthenticated code execution with highest
privileges.

CVE-2019-7276 has been assigned to this vulnerability. A CVSS v3 base score of
10.0 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:C/
C:H/I:H/A:H ).

3.2.6 EXPOSED DANGEROUS METHOD OR FUNCTION CWE-749

Unauthenticated users may be able to use undeclared class functions to access
certain resources directly.

CVE-2019-7278 have been assigned to this vulnerability. A CVSS v3 base score of
7.3 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:L/I:L/A:L ).

3.2.7 USE OF HARD-CODED CREDENTIALS CWE-798

Attackers can use CVE-2019-7278 to send unauthorized SMS messages to any phone
number depending on the stored credits to the hard-coded credentials in the
function.

CVE-2019-7279 have been assigned to this vulnerability. A CVSS v3 base score of
7.3 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:L/I:L/A:L )

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Commercial Facilities, Government
    Facilities
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

Gjoko Krstic of Applied Risk reported these vulnerabilities to Optergy.

4. MITIGATIONS

Optergy recommends the following procedure to remediate these issues:

  o Update Optergy server to Version 2.4.5 (or later) to remediate the issues
    described in this advisory (Proton and Optergy Enterprise).
  o Contact an Optergy Reseller who has access to this no charge software
    update.
  o If unsure who to contact, send email to info@optergy.com

The latest Optergy software updates include important security updates
including enhancements to prevent unwanted intrusion. In addition to these
software updates, Optergy emphasizes it is important for users to ensure the
site network is also secure to add an extra layer of security. To keep the
Optergy system safer from unintended access, Optergy recommends the following:

  o Close Port 22 or disable port forwarding to Optergy server for Port 22
    (SSH). This port is only used for technical support to remotely diagnose
    problems. If Port 22 is needed, open only for the duration of the support
    activity. Default state should be closed.
  o Use secure SSL (Secure Socket Layer) connections when crossing Internet,
    this means using an enterprise LAN that has firewalls and routers to block
    incoming traffic. Alternatively, deploy the Optergy OpenVPN, which is built
    in and offers encrypted communication. Optergy supports SSL for encrypted
    communication.
  o Use strong passwords. A strong password has a minimum of 12 characters,
    includes numbers, symbols, capital letters, lowercase letters, is not a
    Dictionary word or combination of Dictionary words, and doesn't rely on
    obvious substitutions.
  o Never share passwords. Concurrent logins can be prevented in web server and
    portal preferences.
  o Use expiring passwords. Users of the system come and go, an expiring
    password will at least keep out people who may be no longer authorized to
    use the system.
  o Always regularly update your software. Optergy updates always include
    stability, security, and other enhancements to maximize performance and
    reduce risk of downtime.

NCCIC reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended
practices on the ICS-CERT web page. Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS-CERT website in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to NCCIC for tracking
and correlation against other incidents.

NCCIC also recommends that users take the following measures to protect
themselves from social engineering attacks:

  o Do not click web links or open unsolicited attachments in email messages.
  o Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.
  o Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.

No known public exploits specifically target these vulnerabilities.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=QWWr
-----END PGP SIGNATURE-----