-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2407
     Advisory (ICSA-17-264-04): iniNet Solutions GmbH SCADA Webserver
                             22 September 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           iniNet Solutions GmbH SCADA Webserver
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Modify Arbitrary Files -- Remote/Unauthenticated
                   Unauthorised Access    -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-13995  

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-17-264-04

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-17-264-04)

iniNet Solutions GmbH SCADA Webserver

Original release date: September 21, 2017

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security 
(DHS) does not provide any warranties of any kind regarding any information 
contained within. DHS does not endorse any commercial product or service, 
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For 
more information about TLP, see http://www.us-cert.gov/tlp/.

CVSS v3 10.0

ATTENTION: Remotely exploitable/low skill level to exploit.

Vendor: iniNet Solutions GmbH

Equipment: SCADA Webserver

Vulnerability: Improper Authentication

AFFECTED PRODUCTS

The following versions of iniNet Solutions GmbH's SCADA Webserver, a 
third-party web-based server software, are affected:

iniNet Webserver, All versions prior to V2.02.0100

IMPACT

Successful exploitation of this vulnerability could allow malicious users to 
access human-machine interface (HMI) pages or to modify programmable logic 
controller (PLC) variables without authentication.

MITIGATION

IniNet Solutions GmbH has released a new version of the SCADA Webserver, 
V2.02.0100, which allows users to implement basic authentication. It can be 
found at the following location (login required):

http://spidercontrol.net/download/downloadarea/?lang=en

Instructions for implementing basic authentication can be found in the user 
manual for V2.02.0100.

IniNet Solutions GmbH reminds users that the webserver is designed to be used
in a protected environment.

As a third-party software, the iniNet Webserver is used in many different 
vendors' products. Asset owners should determine if they are using a 
vulnerable version of the iniNet Webserver and follow the recommended 
practices below.

IniNet Solutions GmbH recommends that users never connect PLCs to the 
Internet. If a user must connect to the Internet, IniNet Solutions GmbH 
recommends using a managed infrastructure to do so.

NCCIC/ICS-CERT recommends that users take defensive measures to minimize the 
risk of exploitation of this vulnerability. Specifically, users should:

Minimize network exposure for all control system devices and/or systems, and 
ensure that they are not accessible from the Internet.

Locate control system networks and remote devices behind firewalls, and 
isolate them from the business network.

When remote access is required, use secure methods, such as Virtual Private 
Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be
updated to the most current version available. Also recognize that VPN is only
as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk 
assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended 
practices on the ICS-CERT web page. Several recommended practices are 
available for reading and download, including Improving Industrial Control 
Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly 
available in the ICS-CERT Technical Information Paper, 
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation 
Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their 
established internal procedures and report their findings to ICS-CERT for 
tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

VULNERABILITY OVERVIEW

IMPROPER AUTHENTICATION CWE-287

The webserver does not properly authenticate users, which may allow a 
malicious attacker to access sensitive information such as HMI pages or modify
PLC variables.

CVE-2017-13995 has been assigned to this vulnerability. A CVSS v3 base score 
of 10.0 has been assigned; the CVSS vector string is 
(AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H).

RESEARCHER

Matthias Niedermaier and Florian Fischer, both of Augsburg University of 
Applied Sciences, reported this vulnerability.

BACKGROUND

Critical Infrastructure Sector: Critical Manufacturing

Countries/Areas Deployed: Worldwide

Company Headquarters Location: Switzerland

Contact Information

For any questions related to this report, please contact ICS-CERT at:

Email: ics-cert@hq.dhs.gov

Toll Free: 1-877-776-7585

International Callers: (208) 526-0900

For industrial control systems security information and incident reporting: 
http://ics-cert.us-cert.gov

ICS-CERT continuously strives to improve its products and services. You can 
help by choosing one of the links below to provide feedback about this 
product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=0lha
-----END PGP SIGNATURE-----