-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0004
              Schneider Electric Pelco VideoXpert Enterprise
                              2 January 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Schneider Electric Pelco VideoXpert Enterprise
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Root Compromise          -- Existing Account      
                   Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-9966 CVE-2017-9965 CVE-2017-9964

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-17-355-02

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-17-355-02)

Schneider Electric Pelco VideoXpert Enterprise

Original release date: December 21, 2017

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the
header. For more information about TLP, see http://www.us-cert.gov/tlp/.

CVSS v3 7.1

ATTENTION: Remotely exploitable/low skill level to exploit.

Vendor: Schneider Electric

Equipment: Pelco VideoXpert Enterprise

Vulnerabilities: Path Traversal, Improper Access Control

AFFECTED PRODUCTS

Schneider Electric reports that the vulnerabilities affect the following
Pelco VideoXpert Enterprise products:

    Pelco VideoXpert Enterprise all versions prior to 2.1

IMPACT

Successful exploitation of these vulnerabilities may allow an authorized
user to gain system privileges or an unauthorized user to view files.

MITIGATION

Schneider Electric has released firmware Version 2.1 for VideoXpert to
address these vulnerabilities. It can be downloaded from the following
location:

https://www.pelco.com/search?documentUUID=478b93c1-d908-4438-867f-7bcf849b28a8&title=VideoXpert
Core Software v2.1

More information on the new firmware and the issues it was created to address
can be found in Schneider Electric Security Notification SEVD-2017-339-01
at the following location:

https://www.schneider-electric.com/en/download/document/SEVD-2017-339-01/

NCCIC/ICS-CERT recommends that users take defensive measures to minimize the
risk of exploitation of these vulnerabilities. Specifically, users should:

    Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet.
    Locate control system networks and remote devices behind firewalls,
    and isolate them from the business network.
    When remote access is required, use secure methods, such as Virtual
    Private Networks (VPNs), recognizing that VPNs may have vulnerabilities
    and should be updated to the most current version available. Also
    recognize that VPN is only as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended
practices on the ICS-CERT web page. Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are
publicly available in the ICS-CERT Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to ICS-CERT for
tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

VULNERABILITY OVERVIEW

IMPROPER LIMITATION OF A PATHNAME TO A RESTRICTED DIRECTORY ('PATH
TRAVERSAL') CWE-22

By sniffing communications, an unauthorized person can execute a directory
traversal attack resulting in authentication bypass or session hijack.

CVE-2017-9964 has been assigned to this vulnerability. A CVSS v3
base score of 6.9 has been calculated; the CVSS vector string is
(AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:H/A:N).

IMPROPER LIMITATION OF A PATHNAME TO A RESTRICTED DIRECTORY ('PATH
TRAVERSAL') CWE-22

Using a directory traversal attack, an unauthorized person can view web
server files.

CVE-2017-9965 has been assigned to this vulnerability. A CVSS v3
base score of 5.8 has been calculated; the CVSS vector string is
(AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N).

IMPROPER ACCESS CONTROL CWE-284

By replacing certain files, an authorized user can obtain system privileges
and the inserted code would execute at an elevated privilege level.

CVE-2017-9966 has been assigned to this vulnerability. A CVSS v3
base score of 7.1 has been calculated; the CVSS vector string is
(AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H).

RESEARCHER

Gjoko Krstic reported these vulnerabilities to Schneider Electric.

BACKGROUND

Critical Infrastructure Sector: Commercial facilities

Countries/Areas Deployed: Worldwide

Company Headquarters Location: France

Contact Information

For any questions related to this report, please contact the NCCIC at:

Email: NCCICCUSTOMERSERVICE@hq.dhs.gov
Toll Free: 1-888-282-0870

For industrial control systems cybersecurity information:
http://ics-cert.us-cert.gov
or incident reporting:  https://ics-cert.us-cert.gov/Report-Incident?

The NCCIC continuously strives to improve its products and services. You
can help by choosing one of the links below to provide feedback about
this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=hp9O
-----END PGP SIGNATURE-----