-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0395
      Advisory (ICSA-17-040-01) Hanwha Techwin Smart Security Manager
                             10 February 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Hanwha Techwin Smart Security Manager
Publisher:         ICS-CERT
Operating System:  Windows
Impact/Access:     Administrator Compromise   -- Remote with User Interaction
                   Cross-site Request Forgery -- Remote with User Interaction
                   Access Confidential Data   -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-5169 CVE-2017-5168 

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-17-040-01

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-17-040-01)

Hanwha Techwin Smart Security Manager

Original release date: February 09, 2017

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security 
(DHS) does not provide any warranties of any kind regarding any information 
contained within. DHS does not endorse any commercial product or service, 
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For 
more information about TLP, see http://www.us-cert.gov/tlp/.

CVSS v3 7.5

ATTENTION: Remotely exploitable

Vendor: Hanwha Techwin

Equipment: Smart Security Manager

Vulnerabilities: Remote Code Execution

AFFECTED PRODUCTS

The following Smart Security Manager, a software management platform, versions
are affected:

Smart Security Manager Versions 1.5 and prior.

IMPACT

Successful exploitation of these vulnerabilities could allow an attacker to 
create an arbitrary file on the server with attacker controlled data as well 
as an attacker gaining root shell access. These conditions could allow remote
code execution.

MITIGATION

Hanwha Techwin has released a patch for v1.4 and v1.5. Customers using v1.4 
and v1.5 need to upgrade using Patch_SSMv1.5_or_1.4_for_Cert_Vulnerability.

Customers using v1.3 and prior need to upgrade using patch SSM-TS v1.60.0.

Patches and updates can be found at this location:

http://www.hanwha-security.com/prod/info.do?menuCd=MN000185&catg1=MC000087&catg2=MC000089&catg3=&mdlCd=MC000825
(link is external)

NCCIC/ICS-CERT recommends that users take defensive measures to minimize the 
risk of exploitation of these vulnerabilities. Specifically, users should:

Minimize network exposure for all control system devices and/or systems, 
and ensure that they are not accessible from the Internet.

Locate control system networks and remote devices behind firewalls, and 
isolate them from the business network.

When remote access is required, use secure methods, such as Virtual 
Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and 
should be updated to the most current version available. Also recognize that 
VPN is only as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk 
assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended 
practices on the ICS-CERT web page. Several recommended practices are 
available for reading and download, including Improving Industrial Control 
Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly 
available in the ICSCERT Technical Information Paper, 
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation 
Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their 
established internal procedures and report their findings to ICS-CERT for 
tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

VULNERABILITY OVERVIEW

PATH TRAVERSAL CWE-22

Multiple Path Traversal vulnerabilities have been identified. The flaws exist
within the ActiveMQ Broker service that is installed as part of the product. 
By issuing specific HTTP requests, if a user visits a malicious page, an 
attacker can gain access to arbitrary files on the server. Smart Security 
Manager Versions 1.4 and prior to 1.31 are affected by these vulnerabilities.
These vulnerabilities can allow for remote code execution.

CVE-2017-5168 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been assigned; the CVSS vector string is 
(AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H).

CROSS-SITE REQUEST FORGERY CWE-352

Multiple Cross Site Request Forgery vulnerabilities have been identified. The
flaws exist within the Redis and Apache Felix Gogo servers that are installed
as part of this product. By issuing specific HTTP Post requests, an attacker 
can gain system level access to a remote shell session. Smart Security Manager
Versions 1.5 and prior are affected by these vulnerabilities. These 
vulnerabilities can allow for remote code execution.

CVE-2017-5169 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been assigned; the CVSS vector string is 
(AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H).

RESEARCHER

Steven Seeley of Source Incite discovered these vulnerabilities.

BACKGROUND

Critical Infrastructure Sectors: Commercial Facilities, Critical 
Manufacturing, Energy, Water and Wastewater Systems

Countries/Areas Deployed: Deployed worldwide

Company Headquarters Location: South Korea

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=33Ht
-----END PGP SIGNATURE-----