-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0656
Multiple vulnerabilities have been identified in Hirschmann Automation and
                  Control GmbH Classic Platform Switches
                               7 March 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Hirschmann Automation and Control GmbH Classic Platform Switches
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Access Privileged Data         -- Remote/Unauthenticated      
                   Provide Misleading Information -- Remote/Unauthenticated      
                   Unauthorised Access            -- Remote with User Interaction
Resolution:        Mitigation
CVE Names:         CVE-2018-5471 CVE-2018-5469 CVE-2018-5467
                   CVE-2018-5465 CVE-2018-5461 

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-18-065-01

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-18-065-01)

Hirschmann Automation and Control GmbH Classic Platform Switches

Original release date: March 06, 2018

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security 
(DHS) does not provide any warranties of any kind regarding any information 
contained within. DHS does not endorse any commercial product or service, 
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For 
more information about TLP, see http://www.us-cert.gov/tlp/.

CVSS v3 7.5

ATTENTION: Exploitable remotely/high skill level is needed to exploit.

Vendor: Hirschmann Automation and Control GmbH, a division of Belden Inc.

Equipment: Classic Platform Switches

Vulnerabilities: Session Fixation, Information Exposure Through Query Strings
in GET Request, Cleartext Transmission of Sensitive Information, Inadequate 
Encryption Strength, Improper Restriction of Excessive Authentication Attempts

AFFECTED PRODUCTS

Hirschmann reports that the vulnerabilities affect the following Classic 
Platform Switches products:

RS all versions,

RSR all versions,

RSB all versions,

MACH100 all versions,

MACH1000 all versions,

MACH4000 all versions,

MS all versions, and

OCTOPUS all versions.

IMPACT

Successful exploitation of these vulnerabilities could allow the attacker to 
hijack web sessions, impersonate a legitimate user, receive sensitive 
information, and gain access to the device.

MITIGATION

Hirschmann strongly recommends users restrict access to remote management 
access and the following mitigation strategies should be applied:

Disable HTTP for remote management access.

Use the secure HTTPS or SSH protocols for remote management access.

Use of complex user passwords.

Use the Restricted Management Access feature to restrict access to known IP 
addresses.

Disable remote management access when not in use.

NCCIC recommends users take defensive measures to minimize the risk of 
exploitation of these vulnerabilities. Specifically, users should:

Minimize network exposure for all control system devices and/or systems, and 
ensure that they are not accessible from the Internet.

Locate control system networks and remote devices behind firewalls, and 
isolate them from the business network.

When remote access is required, use secure methods, such as Virtual Private 
Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be
updated to the most current version available. Also recognize that VPN is only
as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk 
assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended 
practices on the ICS-CERT web page. Several recommended practices are 
available for reading and download, including Improving Industrial Control 
Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly 
available in the NCCIC Technical Information Paper, 
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation 
Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their 
established internal procedures and report their findings to NCCIC for 
tracking and correlation against other incidents.

In addition, NCCIC recommends that users take the following measures to 
protect themselves from social engineering attacks:

Do not click web links or open unsolicited attachments in email messages.

Refer to Recognizing and Avoiding Email Scams for more information on avoiding
email scams.

Refer to Avoiding Social Engineering and Phishing Attacks for more information
on social engineering attacks.

No known public exploits specifically target these vulnerabilities.

VULNERABILITY OVERVIEW

SESSION FIXATION CWE-384

A session fixation vulnerability in the web interface has been identified, 
which may allow an attacker to hijack web sessions.

CVE-2018-5465 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is 
(AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H).

INFORMATION EXPOSURE THROUGH QUERY STRINGS IN GET REQUEST CWE-598

An information exposure through query strings vulnerability in the web 
interface has been identified, which may allow an attacker to impersonate a 
legitimate user.

CVE-2018-5467 has been assigned to this vulnerability. A CVSS v3 base score of
4.2 has been calculated; the CVSS vector string is 
(AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N).

CLEARTEXT TRANSMISSION OF SENSITIVE INFORMATION CWE-319

A cleartext transmission of sensitive information vulnerability in the web 
interface has been identified, which may allow an attacker to obtain sensitive
information through a successful man-in-the-middle attack.

CVE-2018-5471 has been assigned to this vulnerability. A CVSS v3 base score of
5.3 has been calculated; the CVSS vector string is 
(AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N).

INADEQUATE ENCRYPTION STRENGTH CWE-326

An inadequate encryption strength vulnerability in the web interface has been
identified, which may allow an attacker to obtain sensitive information 
through a successful man-in-the-middle attack.

CVE-2018-5461 has been assigned to this vulnerability. A CVSS v3 base score of
6.5 has been calculated; the CVSS vector string is 
(AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:N).

IMPROPER RESTRICTION OF EXCESSIVE AUTHENTICATION ATTEMPTS CWE-307

An improper restriction of excessive authentication vulnerability in the web 
interface has been identified, which may allow an attacker to brute force 
authentication.

CVE-2018-5469 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is 
(AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H).

RESEARCHER

Ilya Karpov, Evgeniy Druzhinin, Mikhail Tsvetkov, and Damir Zainullin of 
Positive Technologies reported these vulnerabilities to Belden.

BACKGROUND

Critical Infrastructure Sectors: Multiple sectors

Countries/Areas Deployed: Worldwide

Company Headquarters Location: St. Louis, Missouri

Contact Information

For any questions related to this report, please contact the NCCIC at:

Email: NCCICCUSTOMERSERVICE@hq.dhs.gov

Toll Free: 1-888-282-0870

For industrial control systems cybersecurity information: 
http://ics-cert.us-cert.gov

or incident reporting: https://ics-cert.us-cert.gov/Report-Incident?

The NCCIC continuously strives to improve its products and services. You can 
help by choosing one of the links below to provide feedback about this 
product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=sbLF
-----END PGP SIGNATURE-----