-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1648
     Advisory (ICSA-17-180-03) Siemens Viewport for Web Office Portal
                               30 June 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens Viewport for Web Office Portal
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Root Compromise        -- Remote/Unauthenticated
                   Create Arbitrary Files -- Remote/Unauthenticated
Resolution:        Mitigation
CVE Names:         CVE-2017-6869  

Original Bulletin: 
   http://ics-cert.us-cert.gov/advisories/ICSA-17-180-03

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-17-180-03)

Siemens Viewport for Web Office Portal

Original release date: June 29, 2017

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security 
(DHS) does not provide any warranties of any kind regarding any information 
contained within. DHS does not endorse any commercial product or service, 
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For 
more information about TLP, see http://www.us-cert.gov/tlp/.

CVSS v3 9.8

ATTENTION: Remotely exploitable/low skill level to exploit.

Vendor: Siemens

Equipment: Viewport for Web Office Portal

Vulnerability: Improper Authentication

AFFECTED PRODUCTS

Siemens reports that the vulnerability affects the following ViewPort for Web
Office Portal products:

ViewPort for Web Office Portal: versions prior to revision number 1453

IMPACT

Successful exploitation of this vulnerability could allow a remote attacker to
upload and execute arbitrary code.

MITIGATION

Siemens has released software revision number 1453 for ViewPort for Web Office
Portal to address the vulnerability. It is recommended that users update to 
the fixed version. This new version can be obtained by emailing Siemens Energy
Customer Support Center at: support.energy@siemens.com (link sends e-mail)

Siemens recommends the following mitigations until patches can be applied:

Protect access to Port 443/TCP and Port 80/TCP of the affected product with 
appropriate measures.

Disable Port 80/TCP and use TLS client certificates (PKI) to access Port 
443/TCP.

Apply Defense-in-Depth.

https://www.siemens.com/gridsecurity (link is external)

For more information on this vulnerability and more detailed mitigation 
instructions, please see Siemens Security Advisory SSA-545214 at the following
location:

http://www.siemens.com/cert/advisories (link is external)

NCCIC/ICS-CERT recommends that users take defensive measures to minimize the 
risk of exploitation of these vulnerabilities. Specifically, users should:

Minimize network exposure for all control system devices and/or systems, and 
ensure that they are not accessible from the Internet.

Locate control system networks and remote devices behind firewalls, and 
isolate them from the business network.

When remote access is required, use secure methods, such as Virtual Private 
Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be
updated to the most current version available. Also recognize that VPN is only
as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk 
assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended 
practices on the ICS-CERT web page. Several recommended practices are 
available for reading and download, including Improving Industrial Control 
Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly 
available in the ICSCERT Technical Information Paper, 
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation 
Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their 
established internal procedures and report their findings to ICS-CERT for 
tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

VULNERABILITY OVERVIEW

IMPROPER AUTHENTICATION CWE-287

An unauthenticated remote attacker may be able to use specially crafted 
network packets to upload arbitrary code to Port 443/TCP or Port 80/TCP and 
execute with the permissions of the operating system user.

CVE-2017-6869 has been assigned to this vulnerability. A CVSS v3 base score of
9.8 has been assigned; the CVSS vector string is 
(AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

RESEARCHER

Hannes Trunde from Kapsch BusinessCom AG reported this vulnerability to 
Siemens.

BACKGROUND

Critical Infrastructure Sector(s): Energy

Countries/Areas Deployed: Worldwide

Company Headquarters Location: Germany

Contact Information

For any questions related to this report, please contact ICS-CERT at:

Email: ics-cert@hq.dhs.gov (link sends e-mail)

Toll Free: 1-877-776-7585

International Callers: (208) 526-0900

For industrial control systems security information and incident reporting: 
http://ics-cert.us-cert.gov

ICS-CERT continuously strives to improve its products and services. You can 
help by choosing one of the links below to provide feedback about this 
product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=KXQT
-----END PGP SIGNATURE-----