-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2587
         Advisory (ICSA-17-285-03) Envitech Ltd. EnviDAS Ultimate
                              13 October 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           EnviDAS Ultimate
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-9625  

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-17-285-03

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-17-285-03)

Envitech Ltd. EnviDAS Ultimate

Original release date: October 12, 2017

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security 
(DHS) does not provide any warranties of any kind regarding any information 
contained within. DHS does not endorse any commercial product or service, 
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For 
more information about TLP, see http://www.us-cert.gov/tlp/.

CVSS v3 8.2

ATTENTION: Remotely exploitable/low skill level to exploit.

Vendor: Envitech Ltd.

Equipment: EnviDAS Ultimate

Vulnerability: Improper Authentication

AFFECTED PRODUCTS

The following versions of EnviDAS Ultimate, a web application for 
environmental monitoring, are affected:

EnviDAS Ultimate Versions prior to v1.0.0.5

IMPACT

Successful exploitation of this vulnerability could allow an attacker to view
and edit settings without authenticating and execute code remotely.

MITIGATION

Envitech Ltd., recommends that users of affected versions update to the latest
version of v1.0.0.5 or newer. The update can be obtained by contacting 
Envitech Ltd., support at the following email:

david.farhi@envitech.co.il (link sends e-mail)

NCCIC/ICS-CERT recommends that users take defensive measures to minimize the 
risk of exploitation of this vulnerability. Specifically, users should:

Minimize network exposure for all control system devices and/or systems, and 
ensure that they are not accessible from the Internet.

Locate control system networks and remote devices behind firewalls, and 
isolate them from the business network.

When remote access is required, use secure methods, such as Virtual Private 
Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be
updated to the most current version available. Also recognize that VPN is only
as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk 
assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended 
practices on the ICS-CERT web page. Several recommended practices are 
available for reading and download, including Improving Industrial Control 
Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly 
available in the ICSCERT Technical Information Paper, 
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation 
Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their 
established internal procedures and report their findings to ICS-CERT for 
tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

VULNERABILITY OVERVIEW

IMPROPER AUTHENTICATION CWE-287

The web application lacks proper authentication which could allow an attacker
to view information and modify settings or execute code remotely.

CVE-2017-9625 has been assigned to this vulnerability. A CVSS v3 base score of
8.2 has been assigned; the CVSS vector string is 
(AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N).

RESEARCHER

Can Demirel and Deniz evik of Biznet Bilisim discovered the vulnerability and
tested the patch.

BACKGROUND

Critical Infrastructure Sectors: Commercial Facilities, Communications, Water
and Wastewater Systems

Countries/Areas Deployed: Worldwide

Company Headquarters Location: Israel

Contact Information

For any questions related to this report, please contact ICS-CERT at:

Email: ics-cert@hq.dhs.gov (link sends e-mail)

Toll Free: 1-877-776-7585

International Callers: (208) 526-0900

For industrial control systems security information and incident reporting: 
http://ics-cert.us-cert.gov

ICS-CERT continuously strives to improve its products and services. You can 
help by choosing one of the links below to provide feedback about this 
product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWeAXAox+lLeg9Ub1AQhIHA/+O8at2J4AQbzljokji2NQm+tsuxwOVwrK
g0W+dG59dpmKmnCGPw0iUiqHaM4HyQ0JQ4GpdqQ1pEZyDj9AMrShbb5ukAPtyK2d
msfujbufaMwebKYu2zPlPUZVycPhwmQZUFfJmWnOS0dnjRlKHigUdFSeJj0jwOMK
8b/W6NIx7DrCQTRd3eTDbLUig9hXlX1+dIheCOjXW9w/jfBZQ9/ThA3ZtLi7b2eZ
HfYIjwKNs1J4sXjj+iYanB2RdTi/1xOpmjuNDkyJDwYQtI24Rt9tF5KAHCpBF2Y/
RUMsNgPEk7zeFGr5taxeQ0suab3hbaOARnIvsWhkw7D05bjA6VKSkIZoZcTTcJ9r
WhC+/uR4olrmBN6QZYYjaKAPxfCFKW3H09juJxa6VdZq+/UMNpr063r2T6h04pPF
JIf+h+7qa4UbOk1oP4Be3EUxXdp0YpucYrY1W+ab0eXv01/g9LCkYsAB4CUuZAgH
1JaoTR3PAqFZkTKmfssqfmB85jviEnNgPXTDxHFBwdrsvlzupKERZX8XIEBTQ5WK
fu2SiNC/W+h7EsB/RaO7qpUFnye/rThmi0RhIb1/2UppC3PiGQIrAq7+GurxJZc3
MzWC4Mzq0qRzbFQSQw1VRYOFlgIOWz0ozkom+CcUUPLZRB7I/OXeYKtlwyJLJSf8
LjeeTlMqZ9s=
=U/+V
-----END PGP SIGNATURE-----