-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1711
            Advisory (ICSA-17-187-01) Siemens OZW672 and OZW772
                                7 July 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens OZW672 and OZW772
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Modify Arbitrary Files         -- Remote/Unauthenticated
                   Provide Misleading Information -- Remote/Unauthenticated
Resolution:        Mitigation
CVE Names:         CVE-2017-6873 CVE-2017-6872 

Original Bulletin: 
   http://ics-cert.us-cert.gov/advisories/ICSA-17-187-01

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-17-187-01)

Siemens OZW672 and OZW772

Original release date: July 06, 2017

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security 
(DHS) does not provide any warranties of any kind regarding any information 
contained within. DHS does not endorse any commercial product or service, 
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For 
more information about TLP, see http://www.us-cert.gov/tlp/.

CVSS v3 7.4

ATTENTION: Remotely exploitable/low skill level to exploit.

Vendor: Siemens

Equipment: OZW672 and OZW772

Vulnerabilities: Missing Authentication

AFFECTED PRODUCTS

Siemens reports that the vulnerability affects the following OZW672 and OZW772
devices for monitoring building controller devices:

OZW672: All versions, and

OZW772: All versions.

IMPACT

Successful exploitation of this vulnerability could allow attackers to read 
and write historical measurement data under certain conditions, or to read and
modify data in TLS sessions.

MITIGATION

Siemens recommends applying the following mitigations:

Protect network access to the affected devices.

Disable integrated service on Port 21/TCP in the device settings by changing 
the value of ACS access under Settings > Communication > Services to Off. 
Applying this configuration change mitigates CVE-2017-6872 entirely.

Use the web portal as described in the product documentation for all 
applications; Connections to the web portal are not affected by CVE-2017-6873.

If use of web portal is not possible, then use the integrated web server only
in trusted networks.

For more information on this vulnerability and more detailed mitigation 
instructions, please see Siemens Security Advisory SSA-563539 at the following
location:

http://www.siemens.com/cert/advisories (link is external)

NCCIC/ICS-CERT recommends that users take defensive measures to minimize the 
risk of exploitation of these vulnerabilities. Specifically, users should:

Minimize network exposure for all control system devices and/or systems, and 
ensure that they are not accessible from the Internet.

Locate control system networks and remote devices behind firewalls, and 
isolate them from the business network.

When remote access is required, use secure methods, such as Virtual Private 
Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be
updated to the most current version available. Also recognize that VPN is only
as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk 
assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended 
practices on the ICS-CERT web page. Several recommended practices are 
available for reading and download, including Improving Industrial Control 
Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly 
available in the ICSCERT Technical Information Paper, 
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation 
Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their 
established internal procedures and report their findings to ICS-CERT for 
tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

VULNERABILITY OVERVIEW

MISSING AUTHENTICATION FOR CRITICAL FUNCTION CWE-306

An attacker with access to Port 21/TCP could access or alter historical 
measurement data stored on the device.

CVE-2017-6872 has been assigned to this vulnerability. A CVSS v3 base score of
6.5 has been calculated; the CVSS vector string is 
(AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N).

MISSING AUTHENTICATION FOR CRITICAL FUNCTION CWE-306

A vulnerability in the integrated web server on Port 443/TCP could allow an 
attacker to read and manipulate data in TLS sessions while performing a 
man-in-the-middle (MITM) attack.

CVE-2017-6873 has been assigned to this vulnerability. A CVSS v3 base score of
7.4 has been calculated; the CVSS vector string is 
(AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N).

RESEARCHER

Stefan Viehbck from SEC Consult reported these vulnerabilities to Siemens.

BACKGROUND

Critical Infrastructure Sector: Commercial Facilities

Countries/Areas Deployed: Worldwide

Company Headquarters Location: Germany

Contact Information

For any questions related to this report, please contact ICS-CERT at:

Email: ics-cert@hq.dhs.gov (link sends e-mail)

Toll Free: 1-877-776-7585

International Callers: (208) 526-0900

For industrial control systems security information and incident reporting: 
http://ics-cert.us-cert.gov

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=BnuU
-----END PGP SIGNATURE-----