-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3143
        Advisory (icsa-20-254-03) HMS Networks Ewon Flexy and Cosy
                             14 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           HMS Networks Ewon Flexy and Cosy
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-16230  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-20-254-03

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-20-254-03)

HMS Networks Ewon Flexy and Cosy

Original release date: September 10, 2020

Legal Notice

All information products included in https://us-cert.gov/ics are provided"as
is" for informational purposes only. The Department of Homeland Security (DHS)
does not provide any warranties of any kind regarding any information contained
within. DHS does not endorse any commercial product or service, referenced in
this product or otherwise. Further dissemination of this product is governed by
the Traffic Light Protocol (TLP) marking in the header. For more information
about TLP, see https://www.us-cert.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 2.3
  o ATTENTION: Low skill level to exploit
  o Vendor: HMS Networks
  o Equipment: Ewon Flexy and Cosy
  o Vulnerability: Permissive Cross-domain Policy with Untrusted Domains

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow attackers to retrieve
limited confidential information.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following Ewon products are affected:

  o Flexy and Cosy: All versions prior to 14.1

3.2 VULNERABILITY OVERVIEW

3.2.1 PERMISSIVE CROSS-DOMAIN POLICY WITH UNTRUSTED DOMAINS CWE-942

Affected devices use wildcards such as (*) under which domains can request
resources. An attacker with local access and high privileges could inject
scripts into the Cross-origin Resource Sharing (CORS) configuration that could
abuse this vulnerability, allowing the attacker to retrieve limited
confidential information through sniffing.

CVE-2020-16230 has been assigned to this vulnerability. A CVSS v3 base score of
2.3 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:H/UI:N/S:U/
C:L/I:N/A:N ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Commercial Facilities, Critical
    Manufacturing, Energy, and Water and Wastewater Systems
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Sweden

3.4 RESEARCHER

Parth Srivastava of Protiviti India Member Private Limited reported this
vulnerability to HMS Networks.

4. MITIGATIONS

HMS Networks recommends the following mitigations:

  o Update firmware to the latest version available.
  o Use secure Talk2M cloud solutions to create a VPN tunnel connecting Ewon
    devices remotely.
  o Do not publicly expose the WAN IP of your devices on the internet.
  o Use the WAN firewall, which is built into all Ewon devices.

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Practice principles of least privilege .
  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as virtual private
    networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability. This
vulnerability is not exploitable remotely.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=DAOh
-----END PGP SIGNATURE-----