ICS Advisory

Siemens Viewport for Web Office Portal

Last Revised
Alert Code
ICSA-17-180-03

CVSS v3 9.8

ATTENTION: Remotely exploitable/low skill level to exploit.

Vendor: Siemens

Equipment: Viewport for Web Office Portal

Vulnerability: Improper Authentication

AFFECTED PRODUCTS

Siemens reports that the vulnerability affects the following ViewPort for Web Office Portal products:

  • ViewPort for Web Office Portal: versions prior to revision number 1453

IMPACT

Successful exploitation of this vulnerability could allow a remote attacker to upload and execute arbitrary code.

MITIGATION

Siemens has released software revision number 1453 for ViewPort for Web Office Portal to address the vulnerability. It is recommended that users update to the fixed version. This new version can be obtained by emailing Siemens Energy Customer Support Center at: support.energy@siemens.com

Siemens recommends the following mitigations until patches can be applied:

  • Protect access to Port 443/TCP and Port 80/TCP of the affected product with appropriate measures.
  • Disable Port 80/TCP and use TLS client certificates (PKI) to access Port 443/TCP.
  • Apply Defense-in-Depth.

https://www.siemens.com/gridsecurity

For more information on this vulnerability and more detailed mitigation instructions, please see Siemens Security Advisory SSA-545214 at the following location:

http://www.siemens.com/cert/advisories

NCCIC/ICS-CERT recommends that users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available in the ICS‑CERT Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to ICS-CERT for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

VULNERABILITY OVERVIEW

An unauthenticated remote attacker may be able to use specially crafted network packets to upload arbitrary code to Port 443/TCP or Port 80/TCP and execute with the permissions of the operating system user.

CVE-2017-6869 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

RESEARCHER

Hannes Trunde from Kapsch BusinessCom AG reported this vulnerability to Siemens.

BACKGROUND

Critical Infrastructure Sector(s): Energy

Countries/Areas Deployed: Worldwide

Company Headquarters Location: Germany

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Siemens