-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0585
              Eaton xComfort Ethernet Communication Interface
                               6 March 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Eaton xComfort Ethernet Communication Interface
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Access Privileged Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-17-061-01

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-17-061-01)

Eaton xComfort Ethernet Communication Interface

Original release date: March 02, 2017

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the
header. For more information about TLP, see http://www.us-cert.gov/tlp/.

CVSS v3 7.5

ATTENTION: Remotely exploitable/low skill level to exploit.

Vendor: Eaton

Equipment: xComfort Ethernet Communication Interface

Vulnerability: Improper Access Control

AFFECTED PRODUCTS

The following versions of xComfort Ethernet Communication Interface (ECI),
a building automation system, are affected:

    xComfort ECI Versions 1.07 and prior.

IMPACT

Successful exploitation of this vulnerability may allow a remote attacker
to access backup files and system logs without authenticating.

MITIGATION

Eaton recommends that affected users upgrade to the latest version of the
software which is downloadable from the Software Downloads tab under the
Documentation tab at the following link:

http://www.eaton.eu/Europe/Electrical/ProductsServices/Residential/xComfort-RFSmartHomeSolutions/index.htm?wtredirect=www.eaton.eu/xcomfort#tabs-11

NCCIC/ICS-CERT recommends that users take defensive measures to minimize
the risk of exploitation of this vulnerability. Specifically, users should:

    Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet.
    Locate control system networks and remote devices behind firewalls,
    and isolate them from the business network.
    When remote access is required, use secure methods, such as Virtual
    Private Networks (VPNs), recognizing that VPNs may have vulnerabilities
    and should be updated to the most current version available. Also
    recognize that VPN is only as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended
practices on the ICS-CERT web page. Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are
publicly available in the ICSCERT Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to ICS-CERT for
tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

VULNERABILITY OVERVIEW

IMPROPER ACCESS CONTROL CWE-284

By accessing a specific uniform resource locator (URL) on the webserver,
a malicious user may be able to access files without authenticating.

CVE-2017-9368 has been assigned to this vulnerability. A CVSS v3
base score of 7.5 has been assigned; the CVSS vector string is
(AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N).

RESEARCHER

Maxim Rupp identified the vulnerability.

BACKGROUND

Critical Infrastructure Sector(s): Commercial Facilities

Countries/Areas Deployed: Worldwide

Company Headquarters Location: Dublin, Ireland

Contact Information

For any questions related to this report, please contact ICS-CERT at:

Email: ics-cert@hq.dhs.gov
Toll Free: 1-877-776-7585
International Callers: (208) 526-0900

For industrial control systems security information and incident reporting:
http://ics-cert.us-cert.gov

ICS-CERT continuously strives to improve its products and services. You
can help by choosing one of the links below to provide feedback about
this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=x5+Z
-----END PGP SIGNATURE-----