-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3249
      Advisory (icsa-19-239-01) Delta Controls enteliBUS Controllers
                              28 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           enteliBUS Controllers
Publisher:         US-CERT
Operating System:  Network Appliance
Impact/Access:     Administrator Compromise -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-9569  

Original Bulletin: 
   https://www.us-cert.gov/ics/advisories/icsa-19-239-01

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-19-239-01)

Delta Controls enteliBUS Controllers

Original release date: August 27, 2019

Legal Notice

All information products included in http://ics-cert.us-cert.gov are
provided"as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see http://www.us-cert.gov/tlp/ .

1. EXECUTIVE SUMMARY

  o CVSS v3 9.8
  o ATTENTION: Exploitable remotely/low skill level to exploit
  o Vendor: Delta Controls
  o Equipment: enteliBUS Controllers
  o Vulnerability: Buffer Overflow

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker on the
same network to gain complete control of the device's operating system and
allow remote code execution.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Delta Controls enteliBUS Controllers, industrial
control systems, are affected:

  o enteliBUS Manager firmware Versions 3.40 R5 build 571848 and prior
  o enteliBUS Manager Touch (eBMGR-TCH) firmware Versions 3.40 R5 build 571848
    and prior
  o enteliBUS Controller (eBCON) firmware Versions 3.40 R5 build 571848 and
    prior

3.2 VULNERABILITY OVERVIEW

3.2.1 BUFFER COPY WITHOUT CHECKING SIZE OF INPUT ('CLASSIC BUFFER OVERFLOW')
CWE-120

The affected products are vulnerable to a buffer overflow condition due to the
lack of input validation, which may allow an attacker to remotely execute
arbitrary code.

CVE-2019-9569 has been assigned to this vulnerability. A CVSS v3 base score of
9.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:H/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Commercial Facilities, Government
    Facilities
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Canada

3.4 RESEARCHER

Douglas McKee @fulmetalpackets and contributing researcher Mark Bereza
@ROPsicle of McAfee Advanced Threat Research reported this vulnerability to
Delta Controls.

4. MITIGATIONS

Delta Controls recommends users upgrade from enteliBUS 3.40 firmware to Version
3.40 R6 build 612850. Delta Controls also states it is important buildings are
updated to the 3.40 R6 release to mitigate risk. The firmware is only
accessible by Delta Controls registered partners and is not available for
public download. To acquire the firmware update, contact a Delta Controls
distributor or Delta Controls directly.

In addition to upgrading enteliBUS, Delta Controls recommends the following
actions to secure building sites:

  o Do not leave building controllers exposed to the Internet.
       If remote connections to the network are required, use a virtual
        private network (VPN).
       Secure networks using Tempered Networks products (available through
        Delta Controls).
  o Regularly review and validate the list of users authorized to access sites
    and controllers.
  o Ensure personnel with access to the system are knowledgeable about and are
    trained to use Delta Controls products and networks.
  o Follow security industry recommended practices for securing sites .

For more information on the vulnerability and more detailed mitigation
instructions, please see Delta Controls Security Bulletin "SecB0001: enteliBUS
3.40 Controllers Remote Code Execution Vulnerability." (Login required; only
accessible by Delta Controls registered partners and not available for public
download.)

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage onus-cert.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=okgh
-----END PGP SIGNATURE-----