-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2349
                   Advisory (icsa-19-178-04) SICK MSC800
                               28 June 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           SICK MSC800
Publisher:         ICS CERT
Operating System:  Network Appliance
Impact/Access:     Increased Privileges -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-10979  

Original Bulletin: 
   https://www.us-cert.gov/ics/advisories/icsa-19-178-04

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-19-178-04)

SICK MSC800

Original release date: June 27, 2019

Legal Notice

All information products included in http://ics-cert.us-cert.gov are
provided"as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see http://www.us-cert.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 9.8
  o ATTENTION: Exploitable remotely/low skill level to exploit
  o Vendor: SICK
  o Equipment: MSC800
  o Vulnerability: Use of Hard-coded Credentials

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow a low-skilled remote
attacker to reconfigure settings and/or disrupt the functionality of the
device.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of MSC800, a programmable logic controller, are
affected:

  o MSC800 all versions prior to Version 4.0

3.2 VULNERABILITY OVERVIEW

3.2.1 USE OF HARD-CODED CREDENTIALS CWE-798

The affected firmware versions contain a hard-coded customer account password.

CVE-2019-10979 has been assigned to this vulnerability. A CVSS v3 base score of
9.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:H/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Tri Quach of Amazon's Customer Fulfillment Technology Security (CFTS) group
reported this vulnerability to NCCIC.

4. MITIGATIONS

SICK recommends affected users upgrade to the latest firmware version (v4.0).

The patch and installation procedure for the firmware update is available from
the responsible SICK representative. Until the firmware update is installed,
general security practices should be utilized.

In case the referenced patches cannot be applied, the following general
security practices could mitigate the associated risk.

For more information SICK has released a security notification that can be
found at: https://www.sick.com/de/en/service-and-support/
the-sick-product-security-incident-response-team-sick-psirt/w/psirt/#advisories

NCCIC recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Blocking/Monitoring Ports TCP/2111 or TCP/2112
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as virtual private
    networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended
practices on the ICS-CERT web page. Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS-CERT website in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to NCCIC for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability.

For any questions related to this report, please contact the NCCIC at:

Email: NCCICCUSTOMERSERVICE@hq.dhs.gov
Toll Free: 1-888-282-0870

The NCCIC continuously strives to improve its products and services. You can
help by choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=UbGk
-----END PGP SIGNATURE-----