ICS Advisory

Accuenergy Acuvim II Series AXM-NET Module Vulnerabilities

Last Revised
Alert Code
ICSA-16-105-02

OVERVIEW

Independent researcher Maxim Rupp has identified authentication bypass vulnerabilities in Accuenergy’s Acuvim II Series AXM-NET module. Accuenergy has produced guidelines to mitigate these vulnerabilities.

These vulnerabilities could be exploited remotely.

AFFECTED PRODUCTS

The following Accuenergy versions are affected:

  • Acuvim II

          NET Firmware, Version 3.08

  • Acuvim IIR

          NET Firmware, Version 3.08

IMPACT

The authentication bypass vulnerability allows access to the settings on the Ethernet module web server interface without authenticating. A malicious user could create a denial-of-service condition for the power meter by changing the network settings.

Impact to individual organizations depends on many factors that are unique to each organization. NCCIC/ICS-CERT recommends that organizations evaluate the impact of these vulnerabilities based on their operational environment, architecture, and product implementation.

BACKGROUND

Accuenergy is a Canada-based company that maintains offices in several countries around the world, including the United States, Canada, and China.

The affected product, Acuvim II, is a multifunction power metering device. The AXM-NET Ethernet module creates a web page to display data produced by the Acuvim II. According to Accuenergy, Acuvim II is deployed in the Energy sector. Accuenergy estimates that this product is used primarily in North America and China.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

AUTHENTICATION BYPASS ISSUESCWE-592:Authentication Bypass Issues, http://cwe.mitre.org/data/definitions/592.html, web site last accessed April 14, 2016.

By accessing a specific uniform resource locator (URL) on the web server, a malicious user is able to access settings without authenticating.

CVE-2016-2293NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-2293, NIST uses this advisory to create the CVE web site report. This web site will be active sometime after publication of this advisory. has been assigned to this vulnerability. A CVSS v3 base score of 8.6 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L).CVSS Calculator, https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L, web site last accessed April 14, 2016.

PLAIN TEXT STORAGE OF A PASSWORDCWE-256:Plaintext Storage of a Password, http://cwe.mitre.org/data/definitions/256.html, web site last accessed April 14, 2016.

Unprotected file contains a password to the mail server in the plain text.

CVE-2016-2294NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-2294, NIST uses this advisory to create the CVE web site report. This web site will be active sometime after publication of this advisory. has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N).CVSS Calculator, https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N, web site last accessed April 14, 2016.

VULNERABILITY DETAILS

EXPLOITABILITY

These vulnerabilities could be exploited remotely.

EXISTENCE OF EXPLOIT

No known public exploits specifically target these vulnerabilities.

DIFFICULTY

An attacker with a low skill would be able to exploit these vulnerabilities.

MITIGATION

Accuenergy has produced a document containing recommended mitigations. It is available at:

https://www.accuenergy.com/page/articles/protecting-your-modbus-tcp-ip-meter-from-security-risks

ICS-CERT recommends that users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended practices on the ICS-CERT web page at: http://ics-cert.us-cert.gov/content/recommended-practices. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available in the ICS‑CERT Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT web site (http://ics-cert.us-cert.gov/).

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to ICS-CERT for tracking and correlation against other incidents.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Accuenergy