-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2586
           Advisory (ICSA-17-285-05) Siemens BACnet Field Panels
                              13 October 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens BACnet Field Panels
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-9947 CVE-2017-9946 

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-17-285-05

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-17-285-05)

Siemens BACnet Field Panels

Original release date: October 12, 2017

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security 
(DHS) does not provide any warranties of any kind regarding any information 
contained within. DHS does not endorse any commercial product or service, 
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For 
more information about TLP, see http://www.us-cert.gov/tlp/.

CVSS v3 7.5

ATTENTION: Remotely exploitable/low skill level to exploit.

Vendor: Siemens

Equipment: BACnet Field Panels

Vulnerabilities: Authentication Bypass Using an Alternate Path or Channel, 
Path Traversal

AFFECTED PRODUCTS

Siemens reports that the vulnerabilities affect the following BACnet field 
panels:

APOGEE PXC BACnet Automation Controllers: All versions prior to V3.5

TALON TC BACnet Automation Controllers: All versions prior to V3.5

IMPACT

Successful exploitation of these vulnerabilities could allow unauthenticated 
attackers with access to the integrated webserver to download sensitive 
information.

MITIGATION

Siemens has provided firmware Version V3.5 for BACnet Field Panels Advanced 
modules, which fixes the vulnerabilities, and they recommend that users update
to the new fixed version. Users should contact the local service organization
for further information on how to obtain and apply V3.5. The web form is 
available at the following location on the Siemens web site:

http://w3.usa.siemens.com/buildingtechnologies/us/en/contact-us/Pages/bt-contact-form.aspx
(link is external)

For more information on this vulnerability and more detailed mitigation 
instructions, please see Siemens Security Advisory SSA-148078 at the following
location:

http://www.siemens.com/cert/en/cert-security-advisories.htm (link is external)

NCCIC/ICS-CERT recommends that users take defensive measures to minimize the 
risk of exploitation of these vulnerabilities. Specifically, users should:

Minimize network exposure for all control system devices and/or systems, and 
ensure that they are not accessible from the Internet.

Locate control system networks and remote devices behind firewalls, and 
isolate them from the business network.

When remote access is required, use secure methods, such as Virtual Private 
Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be
updated to the most current version available. Also recognize that VPN is only
as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk 
assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended 
practices on the ICS-CERT web page. Several recommended practices are 
available for reading and download, including Improving Industrial Control 
Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly 
available in the ICSCERT Technical Information Paper, 
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation 
Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their 
established internal procedures and report their findings to ICS-CERT for 
tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

VULNERABILITY OVERVIEW

AUTHENTICATION BYPASS USING AN ALTERNATE PATH OR CHANNEL CWE-288

An attacker with network access to the integrated web server (Ports 80/TCP and
443/TCP) could bypass the authentication and download sensitive information 
from the device.

CVE-2017-9946 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is 
(AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N).

IMPROPER LIMITATION OF A PATHNAME TO A RESTRICTED DIRECTORY ('PATH TRAVERSAL')
CWE-22

A directory traversal vulnerability could allow a remote attacker with network
access to the integrated web server (Ports 80/TCP and 443/TCP) to obtain 
information on the structure of the file system of the affected devices.

CVE-2017-9947 has been assigned to this vulnerability. A CVSS v3 base score of
5.3 has been calculated; the CVSS vector string is 
(AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).

RESEARCHER

Siemens reported these vulnerabilities to ICS-CERT.

BACKGROUND

Critical Infrastructure Sector: Commercial facilities

Countries/Areas Deployed: Worldwide

Company Headquarters Location: Germany

Contact Information

For any questions related to this report, please contact ICS-CERT at:

Email: ics-cert@hq.dhs.gov (link sends e-mail)

Toll Free: 1-877-776-7585

International Callers: (208) 526-0900

For industrial control systems security information and incident reporting: 
http://ics-cert.us-cert.gov

ICS-CERT continuously strives to improve its products and services. You can 
help by choosing one of the links below to provide feedback about this 
product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=x9zt
-----END PGP SIGNATURE-----