-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2413
              Advisory (ICSA-17-264-03): Digium Asterisk GUI
                             22 September 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Digium Asterisk GUI
Publisher:         ICS-CERT
Operating System:  Linux variants
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Alternate Program
CVE Names:         CVE-2017-14001  

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-17-264-03

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-17-264-03)

Digium Asterisk GUI

Original release date: September 21, 2017

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security 
(DHS) does not provide any warranties of any kind regarding any information 
contained within. DHS does not endorse any commercial product or service, 
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For 
more information about TLP, see http://www.us-cert.gov/tlp/.

CVSS v3 8.8

ATTENTION: Remotely exploitable/low skill level to exploit.

Vendor: Digium

Equipment: Asterisk GUI

Vulnerability: Improper Neutralization of Special Elements used in an OS 
Command

AFFECTED PRODUCTS

The following versions of Asterisk GUI, a framework for configuring graphical
user interfaces, are affected:

Asterisk GUI 2.1.0 and prior

IMPACT

Successful exploitation of this vulnerability could cause an authenticated 
attacker to execute arbitrary code on the device.

MITIGATION

Asterisk GUI is no longer maintained and should not be used. Digium recommends
affected users to migrate to Digiums SwitchVox product.

NCCIC/ICS-CERT recommends that users take defensive measures to minimize the 
risk of exploitation of this vulnerability. Specifically, users should:

Minimize network exposure for all control system devices and/or systems, and 
ensure that they are not accessible from the Internet.

Locate control system networks and remote devices behind firewalls, and 
isolate them from the business network.

When remote access is required, use secure methods, such as Virtual Private 
Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be
updated to the most current version available. Also recognize that VPN is only
as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk 
assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended 
practices on the ICS-CERT web page. Several recommended practices are 
available for reading and download, including Improving Industrial Control 
Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly 
available in the ICS-CERT Technical Information Paper, 
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation 
Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their 
established internal procedures and report their findings to ICS-CERT for 
tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

VULNERABILITY OVERVIEW

IMPROPER NEUTRALIZATION OF SPECIAL ELEMENTS USED IN AN OS COMMAND ('OS COMMAND
INJECTION') CWE-78

An OS command injection vulnerability has been identified that may allow the 
execution of arbitrary code on the system through the inclusion of OS commands
in the URL request of the program.

CVE-2017-14001 has been assigned to this vulnerability. A CVSS v3 base score 
of 8.8 has been assigned; the CVSS vector string is 
(AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H).

RESEARCHER

Davy Douhine of RandoriSec reported the vulnerability to ICS-CERT.

BACKGROUND

Critical Infrastructure Sector(s): Commercial Facilities, Communications, and
Critical Manufacturing.

Countries/Areas Deployed: Worldwide

Company Headquarters Location: Alabama, United States

Contact Information

For any questions related to this report, please contact ICS-CERT at:

Email: ics-cert@hq.dhs.gov (link sends e-mail)

Toll Free: 1-877-776-7585

International Callers: (208) 526-0900

For industrial control systems security information and incident reporting: 
http://ics-cert.us-cert.gov

ICS-CERT continuously strives to improve its products and services. You can 
help by choosing one of the links below to provide feedback about this 
product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=B5iq
-----END PGP SIGNATURE-----