-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2518
        Advisory (ICSA-17-278-02)  Siemens 7KT PAC1200 Data Manager
                           Authentication Bypass
                              6 October 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens 7KT PAC1200 Data Manager
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Administrator Compromise -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-9944  

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-17-278-02

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-17-278-02)

Siemens 7KT PAC1200 Data Manager

Original release date: October 05, 2017

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security 
(DHS) does not provide any warranties of any kind regarding any information 
contained within. DHS does not endorse any commercial product or service, 
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For 
more information about TLP, see http://www.us-cert.gov/tlp/.

CVSS v3 9.8

ATTENTION: Remotely exploitable/low skill level to exploit.

Vendor: Siemens

Equipment: 7KT PAC1200 data manager

Vulnerability: Authentication Bypass Using an Alternate Path or Channel

AFFECTED PRODUCTS

Siemens reports that the vulnerability affects the following versions of the 
7KT PAC1200 data manager (7KT1260) from the SENTRON portfolio:

7KT PAC1200 data manager: All versions prior to V2.03

IMPACT

Successful exploitation of this vulnerability could allow an attacker to 
bypass authentication mechanisms and perform administrative functions. 

MITIGATION

Siemens provides firmware Version V2.03 for 7KT PAC1200 data manager (7KT1260)
from the SENTRON portfolio, which fixes the vulnerability and recommends users
update to the new fixed version. The firmware update V2.0.3 for 7KT PAC1200 
data manager (7KT1260) from the SENTRON portfolio can be found on the Siemens
web site at the following location:

https://support.industry.siemens.com/cs/ww/de/view/109749883/en?dl=en (link is
external)

As a general security measure, Siemens strongly recommends protecting network
access to the devices with appropriate mechanisms. Siemens advises configuring
the environment according to Siemens operational guidelines in order to run 
the devices in a protected IT environment.

https://www.siemens.com/cert/operational-guidelines-industrial-security (link
is external)

For more information on this vulnerability and more detailed mitigation 
instructions, please see Siemens Security Advisory SSA-971654 at the following
location:

http://www.siemens.com/cert/en/cert-security-advisories.htm (link is external)

NCCIC/ICS-CERT recommends that users take defensive measures to minimize the 
risk of exploitation of this vulnerability. Specifically, users should:

Minimize network exposure for all control system devices and/or systems, 
and ensure that they are not accessible from the Internet.
Locate control system networks and remote devices behind firewalls, and 
isolate them from the business network.
When remote access is required, use secure methods, such as Virtual 
Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and 
should be updated to the most current version available. Also recognize that 
VPN is only as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk 
assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended 
practices on the ICS-CERT web page. Several recommended practices are 
available for reading and download, including Improving Industrial Control 
Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly 
available in the ICSCERT Technical Information Paper, 
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation 
Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their 
established internal procedures and report their findings to ICS-CERT for 
tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

VULNERABILITY OVERVIEW

AUTHENTICATION BYPASS USING AN ALTERNATE PATH OR CHANNEL CWE-288

The integrated web server (Port 80/TCP) of the affected devices could allow an
unauthenticated remote attacker to perform administrative operations over the
network.

CVE-2017-9944 has been assigned to this vulnerability. A CVSS v3 base score of
9.8 has been calculated; the CVSS vector string is 
(AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

RESEARCHER

Maxim Rupp reported this vulnerability directly to Siemens.

BACKGROUND

Critical Infrastructure Sectors: Energy

Countries/Areas Deployed: Worldwide

Company Headquarters Location: Germany

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWdbgdYx+lLeg9Ub1AQiZVQ//deqR1OVj4wJXeDw2F1KBJmsvPMtlCBIv
m4mHGyxsPalVQox8isCAw0rT7y+JFZFah02+x4745OwuzKF9dsRyx1ctGT0EHhb4
QzoInL6cxTlFeNvBElLy6jKAl4+cGi/lILGUuQKv9BOJsA/SZ8yx1tpBXdwWkVD1
vh0eCnc609eUPQrTxMwTVzarF+mgTYvbHs7x+JN5XtPr2Pd2JRDckMYKbAwr/U6V
B3xVBoM9xQbbRTdLToQ3s3t764Fvya1tZ9mWF0YStuJZdmD6mIxXb5RCDTN0SeZa
2CeoUXR/p508lYbphHjuM3ew4kJOUHf6EssERkcnnKxSOl8v1KPcHDxcVasXi10j
Is9Te0i78Z7kk6onp3HI9mchpGQED9z2ps9W2PnxJtpAlGItGYKzgLGwACqo45Lx
J4f+EDp76Vcwd33P2HLdyGWEb90ta9LO9EZ/enuAI5n3grtZXvcqSv2z0JrIheot
/BB8LXWNppc/pVmAlbPQIY1OjoZ8WJHmMUn2Ny4t9dPeMRyyWYirmBEKpxKvXh8w
p2/Wkc4cRNvluXRJ9773AK7kAB7XB358dZd730aBFv4gFoppSOzz18eyCD1cu97h
9R7l8C/hWtB9q2qpPXsGmYjDYSYLvhrIPvT9ASjWTwSmBauSD69nbgsh6gV0ARmS
p3nzhZfWyog=
=WXDV
-----END PGP SIGNATURE-----