-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2916
             Advisory (icsa-20-238-02) Emerson OpenEnterprise
                              26 August 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Emerson OpenEnterprise
Publisher:         ICS-CERT
Operating System:  Windows
Impact/Access:     Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-16235  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-20-238-02

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-20-238-02)

Emerson OpenEnterprise

Original release date: August 25, 2020

Legal Notice

All information products included in https://us-cert.gov/ics are provided"as
is" for informational purposes only. The Department of Homeland Security (DHS)
does not provide any warranties of any kind regarding any information contained
within. DHS does not endorse any commercial product or service, referenced in
this product or otherwise. Further dissemination of this product is governed by
the Traffic Light Protocol (TLP) marking in the header. For more information
about TLP, see https://www.us-cert.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 3,8
  o ATTENTION: Low skill level to exploit
  o Vendor: Emerson
  o Equipment: OpenEnterprise SCADA Software
  o Vulnerability: Inadequate Encryption Strength

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker access to
credentials held by OpenEnterprise used for accessing field devices and
external systems.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Emerson reports that the vulnerability affects the following products:

  o OpenEnterprise All versions through 3.3.5

3.2 VULNERABILITY OVERVIEW

3.2.1 INADEQUATE ENCRYPTION STRENGTH CWE-326

Inadequate encryption may allow the credentials used by OpenEnterprise to
access field devices and external systems to be obtained.

CVE-2020-16235 has been assigned to this vulnerability. A CVSS v3 base score of
3.8 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:L/UI:N/S:C/
C:L/I:N/A:N ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Chemical, Energy, Healthcare and Public
    Health, Water and Wastewater Systems
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: United States

3.4 RESEARCHER

Roman Lozko of Kaspersky reported this vulnerability to Emerson.

4. MITIGATIONS

Emerson recommends all users upgrade to OpenEnterprise 3.3, Service Pack 6
(3.3.6), to resolve this issue. OpenEnterprise Service Packs are available to
users with access to the Emerson SupportNet system (login required). Details
will be found in the downloads area.

Please send any questions via a SupportNet ticket or by contacting Emerson at
US 800-537-9313. For users outside of the United States, please use
international toll-free numbers.

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Ensure the least-privilege user principle is followed.
  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves
from social engineering attacks:

  o Do not click web links or open unsolicited attachments in email messages.
  o Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.
  o Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.

No known public exploits specifically target this vulnerability. This
vulnerability is not exploitable remotely.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=xyNB
-----END PGP SIGNATURE-----