-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.3137
               ICS Advisory | ICSA-23-152-02 HID Global SAFE
                                2 June 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           HID Global SAFE
Publisher:         ICS-CERT
Operating System:  Network Appliance
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-2904  

Original Bulletin: 
   https://www.cisa.gov/news-events/ics-advisories/icsa-23-152-02

Comment: CVSS (Max):  7.3 CVE-2023-2904 (CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:H)
         CVSS Source: ICS-CERT
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-23-152-02)

HID Global SAFE

Release Date
June 01, 2023

1. EXECUTIVE SUMMARY

  o CVSS v3 7.3
  o ATTENTION: Exploitable remotely/low attack complexity
  o Vendor: HID Global
  o Equipment: SAFE
  o Vulnerabilities: Modification of Assumed-Immutable Data

2. RISK EVALUATION

Successful exploitation of this vulnerability could result in exposure of
personal data or create a denial-of-service condition.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of HID's SAFE, a personnel and access management
software, are affected:

  o HID SAFE using the optional External Visitor Manager portal: Versions 5.8.0
    through 5.11.3

3.2 VULNERABILITY OVERVIEW

3.2.1 MODIFICATION OF ASSUMED-IMMUTABLE DATA CWE-471

The External Visitor Manager portal of HID's SAFE versions 5.8.0 through 5.11.3
are vulnerable to manipulation within web fields in the application
programmable interface (API). An attacker could log in using account
credentials available through a request generated by an internal user and then
manipulate the visitor-id within the web API to access the personal data of
other users. There is no limit on the number of requests that can be made to
the HID SAFE Web Server, so an attacker could also exploit this vulnerability
to create a denial-of-service condition.

CVE-2023-2904 has been assigned to this vulnerability. A CVSS v3 base score of
7.3 has been assigned; the CVSS vector string is ( AV:N/AC:L/PR:L/UI:R/S:U/C:H/
I:N/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Government Facilities, Transportation,
    Commercial Facilities, Healthcare
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

CISA internal research reported this vulnerability to HID.

4. MITIGATIONS

The External Visitor Management feature is licensed and deployed separately
from the HID SAFE core software. Users not using this feature are not affected.
According to HID Global, the number of affected systems is limited and all
affected systems have been patched.

Please see HID's security advisory for more information.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage at cisa.gov/ics . Several CISA products detailing cyber
defense best practices are available for reading and download, including
Improving Industrial Control Systems Cybersecurity with Defense-in-Depth
Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage at cisa.gov/ics in the technical information paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing suspected malicious activity should follow established
internal procedures and report findings to CISA for tracking and correlation
against other incidents.

No known public exploits specifically target this vulnerability.

Related Advisories

Jun 01, 2023
ICS Advisory | ICSA-23-152-01

Advantech WebAccess/SCADA

May 30, 2023
ICS Advisory | ICSA-23-150-01

Advantech WebAccess/SCADA

May 25, 2023
ICS Advisory | ICSA-23-145-01

Moxa MXsecurity Series

May 23, 2023
ICS Advisory | ICSA-23-143-02

Hitachi Energy's RTU500 Series Product

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBZHmFjskNZI30y1K9AQhQAQ/9Fto2CeH1eomnyFTVh+cpKpqK01RkhokZ
XtYlPf/TvZR38nW+7Mp2/Pmujb/1XUoliRmrqcURRmp0ckFKwGCEzFd7UI1olcVA
0vEOZwRgowEJv1OX/Oj0G35w4uDfH9U4M0elmExg4JMBGjgNMj/qu6HCZ029i8Fe
e15zZCLqXVLaJJSXPXWs0V57OhyAqBBCvnZsfoPwhwfEmB57J3Fz4Rj/NAIPL6fL
iBaf1EKTAPN1Anig4jdcva5d3ztJacBZ4NMIW57HHys7PBWaobmU1JbRdgcZsvC7
bajmCk3Au+uCAVBYw0OEP3KrRiWaygJIlTdoLGt80MD6+YuVHpUCJtPWffooNxXQ
yd90h2aZvRLQ9GObu7JY6F7pikXuEpNQ2n52dLkcOgiX4BL6vocnx1IPOdTZX32n
9tTFIWsVD+CwphH/Nyv0dDaCgl2pC4h6YzyByx6DoXhnrPydIaGObcyMvvrp1wy1
mYUrucmNCfPyI04WiXwzN2P5eCaWaImzxccjAwU+o9AfQBQKao6r9Bf3/LZu5w96
nrOGvbvoUb5NwWSSX1lgAdzOYne0eCcJWkGdvHNyHX8JHgWacl+ljfcYez7A5ori
xk9XIXjZ1yaUnUHvtgjh4lVjd3VWHrbHdtv+0heS7GP34/6LPa8vlPiiCI8/UDE5
Gf58CA0BmW4=
=adpb
-----END PGP SIGNATURE-----