-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2764
     Advisory (ICSA-17-304-01) - ABB FOX515T Improper Input Validation
                              1 November 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ABB FOX515T
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Access Privileged Data -- Existing Account
Resolution:        Alternate Program
CVE Names:         CVE-2017-14025  

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-17-304-01

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-17-304-01)

ABB FOX515T

Original release date: October 31, 2017

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security 
(DHS) does not provide any warranties of any kind regarding any information 
contained within. DHS does not endorse any commercial product or service, 
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For 
more information about TLP, see http://www.us-cert.gov/tlp/.

CVSS v3 6.2

ATTENTION: Low skill level to exploit.

Vendor: ABB

Equipment: FOX515T

Vulnerability: Improper Input Validation

AFFECTED PRODUCTS

The following versions of FOX515T, a communication interface, are affected:

    FOX515T release 1.0

IMPACT

Successful exploitation of this vulnerability could allow for a local attacker
to craft a malicious script that would enable retrieval of any file on the 
server.

MITIGATION

ABB reports that the product has been phased out and has reached obsolete 
status. No further maintenance is planned for the product.

Please see the ABB Cyber Security Advisory 1KHW028693 on the ABB Alerts and 
Notification page at the following location:

http://new.abb.com/about/technology/cyber-security/alerts-and-notifications 
(link is external)

NCCIC/ICS-CERT recommends that users take defensive measures to minimize the 
risk of exploitation of this vulnerability. Specifically, users should:

- -Minimize network exposure for all control system devices and/or systems, 
and ensure that they are not accessible from the Internet.

- -Locate control system networks and remote devices behind firewalls, and 
isolate them from the business network.

- -When remote access is required, use secure methods, such as Virtual 
Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and 
should be updated to the most current version available. Also recognize that 
VPN is only as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk 
assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended 
practices on the ICS-CERT web page. Several recommended practices are 
available for reading and download, including Improving Industrial Control 
Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly 
available in the ICSCERT Technical Information Paper, 
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation 
Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their 
established internal procedures and report their findings to ICS-CERT for 
tracking and correlation against other incidents.

In addition, ICS-CERT recommends that users take the following measures to 
protect themselves from social engineering attacks:

- -Do not click web links or open unsolicited attachments in email messages.

- -Refer to Recognizing and Avoiding Email Scams for more information on 
avoiding email scams.

- -Refer to Avoiding Social Engineering and Phishing Attacks for more 
information on social engineering attacks.

No known public exploits specifically target this vulnerability. This 
vulnerability is not remotely exploitable.

VULNERABILITY OVERVIEW

IMPROPER INPUT VALIDATION CWE-20

An improper input validation vulnerability has been identified, allowing a 
local attacker to provide a malicious parameter to the script that is not 
validated by the application, This could enable the attacker to retrieve any 
file on the server.

CVE-2017-14025 has been assigned to this vulnerability. A CVSS v3 base score 
of 6.2 has been assigned; the CVSS vector string is 
(AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N).

RESEARCHER

Ketan Bali reported the vulnerability to ABB.

BACKGROUND

Critical Infrastructure Sector(s): Communications

Countries/Areas Deployed: Worldwide

Company Headquarters Location: Switzerland

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Hb5f
-----END PGP SIGNATURE-----