-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0013
  WAGO Ethernet Web-based Management Authentication Bypass Vulnerability
                              3 January 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           WAGO 750-8202/PFC200
                   WAGO 750-881
                   WAGO 0758-0874-0000-0111
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Modify Arbitrary Files   -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-9362  

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-16-357-02

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-16-357-02)

WAGO Ethernet Web-based Management Authentication Bypass Vulnerability

Original release date: December 22, 2016

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the
header. For more information about TLP, see http://www.us-cert.gov/tlp/.

OVERVIEW

Independent researcher Maxim Rupp has identified an authentication bypass
vulnerability in WAGO's Ethernet Web-based Management products. WAGO has
produced firmware and workarounds to mitigate this vulnerability.

This vulnerability could be exploited remotely.

AFFECTED PRODUCTS

WAGO reports that the vulnerability affects the following products:

    WAGO 750-8202/PFC200 prior to FW04 (released August 2015),
    WAGO 750-881 prior to FW09 (released August 2016), and
    WAGO 0758-0874-0000-0111

IMPACT

An attacker who exploits this vulnerability could be able to view and edit
settings without authenticating.

Impact to individual organizations depends on many factors that are unique
to each organization. NCCIC/ICS-CERT recommends that organizations evaluate
the impact of this vulnerability based on their operational environment,
architecture, and product implementation.

BACKGROUND

WAGO is an international company based in Germany. They operate production
facilities in Germany, Switzerland, Poland, China, and India. WAGO maintains
offices worldwide.

According to WAGO, its products are deployed across several sectors including
Commercial Facilities, Critical Manufacturing, Energy, and Transportation
Systems. WAGO estimates that these products are used worldwide.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

AUTHENTICATION BYPASS ISSUE[a]

By accessing a specific uniform resource locator (URL) on the web server,
a malicious user is able to edit and to view settings without authenticating.

CVE-2016-9362[b] has been assigned to this vulnerability. A CVSS
v3 base score of 9.1 has been calculated; the CVSS vector string is
(AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N).[c]

VULNERABILITY DETAILS

EXPLOITABILITY

This vulnerability could be exploited remotely.

EXISTENCE OF EXPLOIT

No known public exploits specifically target this vulnerability.

DIFFICULTY

An attacker with a low skill would be able to exploit this vulnerability.

MITIGATION

WAGO recommends the following use conditions for Ethernet devices:

If not otherwise specified, Ethernet devices are intended for use on local
networks. Users should note the following when using Ethernet devices:

    Do not connect control components and control networks to an open
    network such as the Internet or an office network. WAGO recommends
    putting control components and control networks behind a firewall.
    Limit physical and electronic access to all automation components to
    authorized personnel only.
    Change the default passwords before first use. This will reduce the
    risk of unauthorized access to systems.
    Regularly change passwords. This will reduce the risk of unauthorized
    access to systems.
    If remote access to control components and control networks is required,
    use a Virtual Private Network (VPN).
    Regularly perform threat analyses. Check whether the measures taken
    meet company security requirements.
    Use "defense-in-depth" mechanisms in the system's security configuration
    to restrict the access to and control of individual products and
    networks.

ICS-CERT recommends that users take defensive measures to minimize the
risk of exploitation of this vulnerability. Specifically, users should:

    Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet.
    Locate control system networks and remote devices behind firewalls,
    and isolate them from the business network.

ICS-CERT reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems
security recommended practices on the ICS-CERT web page at:
http://ics-cert.us-cert.gov/content/recommended-practices. Several
recommended practices are available for reading and download, including
Improving Industrial Control Systems Cybersecurity with Defense-in-Depth
Strategies.

Additional mitigation guidance and recommended practices are
publicly available in the ICS-CERT Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies, that is available for download from the ICS-CERT web site
(http://ics-cert.us-cert.gov/).

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to ICS-CERT for
tracking and correlation against other incidents.

    a.
    CWE-592: Authentication Bypass Issues,
    http://cwe.mitre.org/data/definitions/592.html, web site last accessed
    December 22, 2016.
    b.
    NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-9362,
    NIST uses this advisory to create the CVE web site report. This web
    site will be active sometime after publication of this advisory.
    c.
    CVSS Calculator,
    https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S...,
    web site last accessed December 22, 2016.


Contact Information

For any questions related to this report, please contact ICS-CERT at:

Email: ics-cert@hq.dhs.gov
Toll Free: 1-877-776-7585
International Callers: (208) 526-0900

For industrial control systems security information and incident reporting:
http://ics-cert.us-cert.gov

ICS-CERT continuously strives to improve its products and services. You
can help by choosing one of the links below to provide feedback about
this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=DohP
-----END PGP SIGNATURE-----