-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0976
       Sierra Wireless ACEmanager Information Exposure Vulnerability
                               18 April 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Sierra Wireless ACEmanager
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Access Confidential Data -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-6479  

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-16-105-01

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-16-105-01)

Sierra Wireless ACEmanager Information Exposure Vulnerability

Original release date: April 14, 2016

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the
header. For more information about TLP, see http://www.us-cert.gov/tlp/.

OVERVIEW

Independent researcher Maxim Rupp has identified an exposure of
sensitive information vulnerability in the Sierra Wireless ACEmanager
application. Sierra Wireless has produced a new version to mitigate this
vulnerability.

This vulnerability could be exploited remotely.

AFFECTED PRODUCTS

The following Sierra Wireless versions are affected:

    LS300 running ALEOS 4.4.2 and earlier,
    GX400 running ALEOS 4.4.2 and earlier,
    GX440 running ALEOS 4.4.2 and earlier,
    ES440 running ALEOS 4.4.2 and earlier,
    GX450 running ALEOS 4.4.2 and earlier, and
    ES450 running ALEOS 4.4.2 and earlier.

IMPACT

Sierra Wireless has outlined the threat associated with attackers having
access to the filteredlogs.txt file. Because of the diagnostic nature of
such files, an attacker may be able to learn operational characteristics
of the gateway, e.g., the sequence of operations at boot time.

Impact to individual organizations depends on many factors that are unique
to each organization. NCCIC/ICS-CERT recommends that organizations evaluate
the impact of this vulnerability based on their operational environment,
architecture, and product implementation.

BACKGROUND

Sierra Wireless is a Canadian-based company that maintains offices in several
countries around the world, including the United States, France, and China.

The affected product, Sierra Wireless ACEmanager, is a gateway that provides
connectivity to industrial, enterprise, and transportation organizations
around the world. According to Sierra Wireless, ACEmanager is deployed across
several sectors including Commercial Facilities, Critical Manufacturing,
Energy, Water and Wastewater Systems, and others. Sierra Wireless estimates
that these products are used primarily in Canada, the United States,
and Europe.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

FILE AND DIRECTORY INFORMATION EXPOSURE[a]

The file filteredlogs.txt is available without authorization. No
sensitive information is written to the accessible log file, although
because of the diagnostic nature of such files an attacker may be able
to learn operational characteristics of the device, e.g., the sequence of
operations at boot time. The accessible log file only persists until the
next log view operation or until the device reboots.

CVE-2016-6479[b] has been assigned to this vulnerability. A CVSS
v3 base score of 4.3 has been assigned; the CVSS vector string is
(AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N).[c]

VULNERABILITY DETAILS

EXPLOITABILITY

This vulnerability could be exploited remotely.

EXISTENCE OF EXPLOIT

No known public exploits specifically target this vulnerability.

DIFFICULTY

An attacker with a low skill would be able to exploit this vulnerability.

MITIGATION

Sierra Wireless has produced a new version to mitigate this
vulnerability. This update can be downloaded at:

http://source.sierrawireless.com/resources/airlink/software_downloads/updating-form-older-version-aleos/

ICS-CERT recommends that users take defensive measures to minimize the
risk of exploitation of these vulnerabilities. Specifically, users should:

    Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet.
    Locate control system networks and remote devices behind firewalls,
    and isolate them from the business network.
    When remote access is required, use secure methods, such as Virtual
    Private Networks (VPNs), recognizing that VPNs may have vulnerabilities
    and should be updated to the most current version available. Also
    recognize that VPN is only as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems
security recommended practices on the ICS-CERT web page at:
http://ics-cert.us-cert.gov/content/recommended-practices. Several
recommended practices are available for reading and download, including
Improving Industrial Control Systems Cybersecurity with Defense-in-Depth
Strategies.

Additional mitigation guidance and recommended practices are
publicly available in the ICS-CERT Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies, that is available for download from the ICS-CERT web site
(http://ics-cert.us-cert.gov/).

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to ICS-CERT for
tracking and correlation against other incidents.

    a.
    CWE-538: File and Directory Information Exposure,
    http://cwe.mitre.org/data/definitions/538.html, web site last accessed
    April 14, 2016.
    b.
    NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-6479 ,
    NIST uses this advisory to create the CVE web site report. This web
    site will be active sometime after publication of this advisory.
    c.
    CVSS Calculator,
    https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S...,
    web site last accessed April 14, 2016.


Contact Information

For any questions related to this report, please contact ICS-CERT at:

Email: ics-cert@hq.dhs.gov
Toll Free: 1-877-776-7585
International Callers: (208) 526-0900

For industrial control systems security information and incident reporting:
http://ics-cert.us-cert.gov

ICS-CERT continuously strives to improve its products and services. You
can help by choosing one of the links below to provide feedback about
this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=hHHx
-----END PGP SIGNATURE-----