-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0221
                  Schneider Electric Wonderware Historian
                              25 January 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Schneider Electric Wonderware Historian
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Unauthorised Access -- Remote/Unauthenticated
Resolution:        Mitigation
CVE Names:         CVE-2017-5155  

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-17-024-01

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-17-024-01)

Schneider Electric Wonderware Historian

Original release date: January 24, 2017

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security 
(DHS) does not provide any warranties of any kind regarding any information 
contained within. DHS does not endorse any commercial product or service, 
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For 
more information about TLP, see http://www.us-cert.gov/tlp/.

CVSS V3 7.3

ATTENTION: Remotely exploitable/Low skill level to exploit

Vendor: Schneider Electric

Equipment: Wonderware Historian

Vulnerability: Credentials Management

AFFECTED PRODUCTS

The following Wonderware Historian versions are affected:

Wonderware Historian 2014 R2 SP1 P01 and earlier.

IMPACT

Successful exploitation of this vulnerability could allow a malicious entity 
to compromise Historian databases. In some installation scenarios, SQL 
resources beyond those created by Wonderware Historian may be compromised as 
well.

MITIGATION

Schneider Electric strongly recommends that the following steps be taken to 
mitigate this vulnerability:

Identify where the logins are used. Some likely places for the logins to have
been used are:

Wonderware Historian Client,

Wonderware InTouch and Application Object scripts,

Wonderware Information Server configuration, and

Custom applications not supplied by Schneider Electric that interact with 
Historian data.

Logins that are not used should be disabled from the SQL Server Management 
Studio.

For logins that are still in use, the passwords should be changed from the 
default.

For an increased level of security, Schneider Electric and Microsoft further 
advise that connectivity to SQL Server be accomplished with Windows Integrated
Security as opposed to using native SQL logins.

NCCIC/ICS-CERT recommends that users take defensive measures to minimize the 
risk of exploitation of these vulnerabilities. Specifically, users should:

Minimize network exposure for all control system devices and/or systems, and 
ensure that they are not accessible from the Internet.

Locate control system networks and remote devices behind firewalls, and 
isolate them from the business network.

When remote access is required, use secure methods, such as Virtual Private 
Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be
updated to the most current version available. Also recognize that VPN is only
as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk 
assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended 
practices on the ICS-CERT web page. Several recommended practices are 
available for reading and download, including Improving Industrial Control 
Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly 
available in the ICSCERT Technical Information Paper, 
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation 
Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their 
established internal procedures and report their findings to ICS-CERT for 
tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability. This 
vulnerability is not remotely exploitable. Low skill level is needed to 
exploit.

VULNERABILITY OVERVIEW

CREDENTIALS MANAGEMENT CWE-255

Wonderware Historian creates logins with default passwords, which can allow a
malicious entity to compromise Historian databases. In some installation 
scenarios, resources beyond those created by Wonderware Historian may be 
compromised as well.

CVE-2017-5155 has been assigned to this vulnerability. A CVSS v3 base score of
7.3 has been assigned; the CVSS vector string is 
(AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L).

RESEARCHER

Ruslan Habalov and Jan Bee of the Google ISA Assessments Team discovered this
vulnerability.

Contact Information

For any questions related to this report, please contact ICS-CERT at:

Email: ics-cert@hq.dhs.gov (link sends e-mail)

Toll Free: 1-877-776-7585

International Callers: (208) 526-0900

For industrial control systems security information and incident reporting: 
http://ics-cert.us-cert.gov

ICS-CERT continuously strives to improve its products and services. You can 
help by choosing one of the links below to provide feedback about this 
product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=uWWE
-----END PGP SIGNATURE-----