-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2191
          ABB DataManagerPro Credential Management Vulnerability
                             16 September 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ABB DataManagerPro
Publisher:         ICS-CERT
Operating System:  Windows
Impact/Access:     Administrator Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-4526  

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-16-259-02

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-16-259-02)

ABB DataManagerPro Credential Management Vulnerability

Original release date: September 15, 2016

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security 
(DHS) does not provide any warranties of any kind regarding any information 
contained within. DHS does not endorse any commercial product or service, 
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For 
more information about TLP, see http://www.us-cert.gov/tlp/.

OVERVIEW

NCCIC/ICS-CERT received a report from Trend Micros Zero Day Initiative (ZDI) 
concerning a credential management vulnerability in ABBs DataManagerPro 
application. Security researcher Andrea Micalizzi reported this vulnerability
to ZDI. ABB has produced a new version to mitigate this vulnerability.

AFFECTED PRODUCTS

ABB reports that the vulnerability affects the following versions of 
DataManagerPro:

    DataManagerPro, all versions: 1.0.0 to 1.7.0

IMPACT

An attacker who successfully exploits this vulnerability could insert and run
arbitrary code on a computer where the affected product is used.

Impact to individual organizations depends on many factors that are unique to
each organization. ICS-CERT recommends that organizations evaluate the impact
of this vulnerability based on their operational environment, architecture, 
and product implementation.

BACKGROUND

ABB is a Switzerland-based company that maintains offices in several countries
around the world.

The affected product, DataManagerPro, is data analysis software. According to
ABB, DataManagerPro is deployed in the Energy sector. ABB estimates that this
product is used worldwide.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

UNCONTROLLED SEARCH PATH ELEMENT [a]

An authenticated user may swap DLLs in the package directory to elevate 
permissions to administrator.

CVE-2016-4526 [b] has been assigned to this vulnerability. A CVSS v3 base score 
of 7.2 has been calculated; the CVSS vector string is 
(AV:L/AC:H/PR:H/UI:R/S:C/C:H/I:H/A:H). [c]

VULNERABILITY DETAILS

EXPLOITABILITY

This vulnerability is not exploitable remotely and cannot be exploited without
user interaction.

EXISTENCE OF EXPLOIT

No known public exploits specifically target this vulnerability.

DIFFICULTY

An attacker with low skill would be able to exploit this vulnerability.

MITIGATION

ABB has produced a new version (Version 1.7.1) to mitigate this vulnerability.
ABB recommends that users apply the update at their earliest convenience. 
Users may find more information in ABBs security advisory (ABB-VU-BUMP-089290)
located on its web site at the following location:

https://library.e.abb.com/public/93e52dbfd6ab4f64aa435973ccf1b6e2/9ADB005557_ABB_SoftwareVulnerabilityHandlingAdvisory_DMPro.pdf
(link is external)

ABB recommends security practices and firewall configurations to help protect
systems from attacks that originate from outside the network. Such practices 
include:

- - Carefully inspect any files transferred between computers, including 
scanning them with uptodate antivirus software, so that only legitimate files
may be transferred.

- - User account management, appropriate authentificaton and permission 
management using the principle of least privilege.

More information on recommended practices can be found in the following ABB 
document:

3BSE032547, Whitepaper - Security for Industrial Automation and Control 
Systems

ICS-CERT reminds organizations to perform proper impact analysis and risk 
assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended 
practices on the ICS-CERT web page. Several recommended practices are 
available for reading and download, including Improving Industrial Control 
Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly 
available in the ICSCERT Technical Information Paper, 
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation 
Strategies, that is available for download from the ICS-CERT web site 
(http://ics-cert.us-cert.gov/).

Organizations observing any suspected malicious activity should follow their 
established internal procedures and report their findings to ICS-CERT for 
tracking and correlation against other incidents.

a. CWE-427: Uncontrolled Search Path Element, 
http://cwe.mitre.org/data/definitions/427.html, web site last accessed 
September 15, 2016.

b. NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-4526 , NIST 
uses this advisory to create the CVE web site report. This web site will be 
active sometime after publication of this advisory.

c. CVSS Calculator, 
https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:H/PR:H/UI:R/S... ,
web site last accessed September 15, 2016.

Contact Information

For any questions related to this report, please contact ICS-CERT at:

Email: ics-cert@hq.dhs.gov (link sends e-mail)

Toll Free: 1-877-776-7585

International Callers: (208) 526-0900

For industrial control systems security information and incident reporting: 
http://ics-cert.us-cert.gov

ICS-CERT continuously strives to improve its products and services. You can 
help by choosing one of the links below to provide feedback about this 
product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBV9tr/4x+lLeg9Ub1AQi6mhAAni4rlkS3VrWtZtEEMfdsRX0/A04Bgjs1
NlL3Fnjs9ed/UYpBCNzEqhVV6jQlfHRxTyh7waMA+90AtiJpP9gvtc/IQOnme6zv
OpTvxzHQvzJU7YEIllrSPjRlRSEpT+zBmu8XZEm9UxIg9av72Ob497/naj9PT2qj
IjSN01MVI7+bl5P3ctA3sZsa8ZE8cadvdEGJgPz1+WAJ7Ik7v9S+NnTPRyCLdtL2
++S1bzB7iASA5FDybeOunldhK/EOgJiqbVpfmmgKZK9dCcGYRq2fuY3AghULkBI+
thJ5mWmPSstP8hwFAZM4p4aEHb47TGMGAg3RRhorM4vplcnocm7Tibc++oTmQhM1
bS6yuz1FY14KE5zNbpqkwKMNWHFn3l/tCEB9CO3yJ4GbFVw1UE572HURrZDSaYBw
2owOU7Pt+CrMmvmW6H8EQg4WLM4tDcSgo1EGObA1TU47kQ/SUw8n1Bbg8VN8ZBgF
sitEX0Im3YTFUO4dzqRJ4b4c+bUiCT5NP0hDG0WOa716CrbI5Wqo3Rx+0yuy753o
WLMGIgApX47n86TiAi8ErUKFpuxL/03VUhaxqpbKXsysx4J5MaOMDymZ0uqmEtlp
sdZYESxulGPGYWRjtQyLlaQpvOcQA+KUUfzuO8lVe7HCO4WBlOROrfYmR0K/BZ+F
8EciEP6JNDk=
=HG98
-----END PGP SIGNATURE-----