-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1622
ICS Advisory (ICSA2012602) SAE IT-systems FW-50 Remote Telemetry Unit (RTU)
                                7 May 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           SAE IT-systems FW-50 Remote Telemetry Unit (RTU)
Publisher:         ICS-Cert
Operating System:  Network Appliance
Impact/Access:     Cross-site Scripting     -- Remote with User Interaction
                   Access Confidential Data -- Remote/Unauthenticated      
                   Denial of Service        -- Unknown/Unspecified         
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-10634 CVE-2020-10630 

Original Bulletin: 
   https://www.us-cert.gov/ics/advisories/ICSA2012602

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-20-126-02)

SAE IT-systems FW-50 Remote Telemetry Unit (RTU)

Original release date: May 05, 2020

Legal Notice

All information products included in https://us-cert.gov/ics are provided"as
is" for informational purposes only. The Department of Homeland Security (DHS)
does not provide any warranties of any kind regarding any information contained
within. DHS does not endorse any commercial product or service, referenced in
this product or otherwise. Further dissemination of this product is governed by
the Traffic Light Protocol (TLP) marking in the header. For more information
about TLP, see https://www.us-cert.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 9.1
  o ATTENTION: Exploitable remotely/low skill level to exploit
  o Vendor: SAE IT-systems
  o Equipment: FW-50 Remote Telemetry Unit (RTU)
  o Vulnerabilities: Cross-site Scripting, Path Traversal

2. RISK EVALUATION

Successful exploitation of these vulnerabilities may allow an attacker to
execute remote code, disclose sensitive information, or cause a
denial-of-service condition.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following version of FW-50 RTU, a modular telecontrol system, are affected:

  o FW-50 RTU, Series: 5 Series; CPU-type: CPU-5B; Hardware Revision: 2; CPLD
    Revision: 6

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER NEUTRALIZATION OF INPUT DURING WEB PAGE GENERATION ('CROSS-SITE
SCRIPTING') CWE-79

The software does not neutralize or incorrectly neutralizes user-controllable
input before it is placed in the output used as a webpage that is served to
other users.

CVE-2020-10630 has been assigned to this vulnerability. A CVSS v3 base score of
8.1 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:R/S:U/
C:H/I:N/A:H ).

3.2.2 IMPROPER LIMITATION OF A PATHNAME TO A RESTRICTED DIRECTORY ('PATH
TRAVERSAL') CWE-22

A specially crafted request could allow an attacker to view the file structure
of the affected device and access files that should be inaccessible.

CVE-2020-10634 has been assigned to this vulnerability. A CVSS v3 base score of
9.1 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:H/I:H/A:N ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS : Critical Manufacturing, Energy,
    Transportation Systems, Water and Wastewater Systems
  o COUNTRIES/AREAS DEPLOYED : Worldwide
  o COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Murat Aydemir of Biznet Bilisim A.S. reported these vulnerabilities to CISA.

4. MITIGATIONS

SAE IT-systems has provided two options for a solution.

  o Users can replace the CPU card with a new one. Find a contact person for
    information regarding the replacement CPU card. After obtaining a
    replacement CPU card, program the card with the new version of setIT
    software .
  o All referenced vulnerabilities are related to the web server. Users may
    also disable the web server port.

SAE IT-systems also recommends if the project web server port is not used,
disable the port for security reasons.

For information regarding disabling the project web server port contact the SAE
IT-systems Hotline at:
Phone: +49 221 / 59 808-55
Email: service@sae-it.de

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves
from social engineering attacks:

  o Do not click web links or open unsolicited attachments in email messages.
  o Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.
  o Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.

No known public exploits specifically target these vulnerabilities.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXrORP2aOgq3Tt24GAQhVbQ//YVRdh90Wzs5WIgdWn4W97XkgRg85YhTx
kBt3ERZs7S/eC8ScexOsDNEouC04++DROYRUHNgL1GqvDfZ5+bl10LM6AlcfA0DF
P7JVR9aUJZD1Smk81CsY+M0iz/dcs52o842MNcDRt3p+NekEP1awpSp64w/VwrOt
J8R1eNwnd5Sn1OCy2T2SlnBh1bnlb9YdGOnnuQ46+lTW6kRnGwtNQozvIHsLR/cP
IQk1GFRi/9EP5guShuSrDEqZNrUeQymG3ZM6Wo0ehflhEVkBB+UIZZdNU46M1qc5
6FlyG/J+mmqkt8zFsRk1BqTiDr2yhWd/1IuXVJOwWPqU2h6n1iqxFoEKZWoxamJT
28Rbpv8l6CNPq/hlXi7tkJdpidHp/wWcsJMtixXwpmr2XZZhDrlAOH3yKDL7cGfo
Z0Uh9ZZkmJKuejN6kzA+IHiKDt5KTM0rmtuPR4IYcR+qLcGXp0vnCzZNFDM/T5EB
x6OW2lPcJK8AhuVj6mWP5m5Q1hV40e+IceqtLyHTtku7eA9H87QLzxnyj00nmfn4
++Rd3C/GPBF7wo6R5Np4fxOcaq673SwEYrHcQtUnQH9n71xGAkIyspJvF0shQum+
B/dtd1XSKImX9m9f0Q8fdI9CZ9y/DnGUzNOkP5RHDZ+4DENTEJn4ghJZv4E9NMCw
ohIcTDGLR5Y=
=Y+7D
-----END PGP SIGNATURE-----