-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0746
                    SIEMENS SYNCO OZW DEFAULT PASSWORD
                               8 August 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens Synco OZW Web Server
Publisher:         US-CERT
Operating System:  Network Appliance
Impact/Access:     Administrator Compromise -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-3020  

Original Bulletin: 
   http://www.us-cert.gov/control_systems/pdf/ICSA-12-214-01.pdf

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS-CERT ADVISORY 

ICSA-12-214-01 - SIEMENS SYNCO OZW DEFAULT PASSWORD

August 01, 2012 

OVERVIEW

Siemens has reported to ICS-CERT that a default password vulnerability exists
in the Siemens Synco OZW Web Server device used for building automation
systems. Siemens urges their customers to set a secure password on their
devices web interface. This vulnerability could be exploited remotely.  

AFFECTED PRODUCTS

Siemens reports that the default password vulnerability affects the following
Synco models:  
 OZW775 
 OZW672.01, OZW672.04, OZW672.16 
 OZW772.01, OZW772.04, OZW772.16, OZW772.250. 

For the listed products, all firmware versions prior to Version 4 do not force
users to change their password on initial login. 

IMPACT

An attacker could use the default password in these devices to gain
unauthorized administrative access to the building automation network.
 
Impact to individual organizations depends on many factors that are unique to
each organization. 

ICS-CERT recommends that organizations evaluate the impact of this
vulnerability based on their operational environment, architecture, and product
implementation.  

BACKGROUND

Siemens Synco OZW devices are used for remote operation and monitoring of
building automation devices. The affected models offer interfaces that can be
used over networks, such as the Internet. 
 
VULNERABILITY CHARACTERIZATION 

VULNERABILITY OVERVIEW 

DEFAULT PASSWORD [a]

Siemens Synco OZW devices are shipped with a default password protecting
administrative functions. The installation procedure does not enforce a
password change. This leaves a potential security gap in the asset
owner/operators network. 

CVE-2012-3020 [b] has been assigned to this vulnerability. A CVSS v2 base
score of 9.0 has been assigned; the CVSS vector string is
(AV:N/AC:L/Au:N/C:P/I:P/A:C). [c]

VULNERABILITY DETAILS 

EXPLOITABILITY

This vulnerability could be exploited remotely. 

EXISTENCE OF EXPLOIT

No known public exploits specifically target this vulnerability.  

DIFFICULTY

An attacker with a low-skill level could exploit these vulnerabilities. 
 
MITIGATION

Siemens has released a firmware update (Version 4) for the OZW672 and OZW772
devices that enforces a password change at initial login. [d] Customers may
upgrade to this firmware version, but this is not required to change the
default password on existing devices. Siemens urges customers to set a secure
password on the web interface for all network devices. 
                                                      
ICS-CERT encourages asset owners to take additional defensive measures to
protect against this and other cybersecurity risks by performing the following
tasks:
 
* Minimize network exposure for all control system devices. Critical devices
should not directly face the Internet. 
* Locate control system networks and remote devices behind firewalls, and
isolate them from the business network. 
* When remote access is required, use secure methods, such as Virtual Private
Networks (VPNs), recognize that VPN is only as secure as the connected devices. 

The Control Systems Security Program (CSSP) also provides a section for control systems
security recommended practices on the CSSP Web page. Several recommended
practices are available for reading and download, including Improving
Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies. [e]
ICS-CERT reminds organizations to perform proper impact analysis and risk
assessment prior to taking defensive measures.
 
Additional mitigation guidance and recommended practices are publicly available
in the ICS-CERT Technical Information Paper, ICS-TIP-12-146-01  - Cyber
Intrusion Mitigation Strategies, [f] which is available for download from the
ICS-CERT Web page (www.ics-cert.org). 

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to ICS-CERT for
tracking and correlation against other incidents.  

ICS-CERT CONTACT

For any questions related to this report, please contact ICS-CERT at: 

Email: ics-cert@dhs.gov
Toll Free: 1-877-776-7585 
For CSSP Information and Incident Reporting: www.ics-cert.org 

ICS-CERT continuously strives to improve its products and services. You can
help by answering a very short series of questions about this product at the
following URL: https://forms.uscert.gov/ncsd-feedback/.
                                    
DOCUMENT FAQ
What is an ICS-CERT Advisory? An ICS-CERT Advisory is intended to provide
awareness or solicit feedback from critical infrastructure owners and operators
concerning ongoing cyber events or activity with the potential to impact
critical infrastructure computing networks.

When is vulnerability attribution provided to researchers? Attribution for
vulnerability discovery is always provided to the vulnerability reporter unless
the reporter notifies ICS-CERT that they wish to remain anonymous. ICS-CERT
encourages researchers to coordinate vulnerability details before public
release. The public release of vulnerability details prior to the development
of proper mitigations may put industrial control systems and the public at
avoidable risk. 
 
REFERENCES

[a] CWE-262: Not Using Password Aging,
http://cwe.mitre.org/data/definitions/262.html, Web site last accessed August
01, 2012.  
[b] NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-3020, NIST
uses this advisory to create the CVE Web site report. This Web site will be
active sometime after publication of this advisory. 
[c] CVSS Calculator,
http://nvd.nist.gov/cvss.cfm?version=2&vector=(AV:A/AC:L/Au:S/C:C/I:C/A:C), Web
site last accessed August 01, 2012. 
[d] Siemens password change at initial login,
http://support.automation.siemens.com/WW/view/en/41929231/130000, Web site last
accessed August 01, 2012
[e] CSSP Recommended Practices,
http://www.us-cert.gov/control_systems/practices/Recommended_Practices.html, 
Web site last accessed August 01, 2012.
[f] Cyber Intrusion Mitigation Strategies,
http://www.us-cert.gov/control_systems/pdf/ICS-TIP-12-146-01A.pdf, 
Web site last accessed August 01, 2012.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=pxJs
-----END PGP SIGNATURE-----