-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.1208
             ICSA-12-349-01 SIEMENS AUTOMATION LICENSE MANAGER
                     UNCONTROLLED RESOURCE CONSUMPTION
                             20 December 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens Automation License Manager
Publisher:         US-CERT
Operating System:  Windows
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-4691  

Original Bulletin: 
   http://www.us-cert.gov/control_systems/pdf/ICSA-12-349-01.pdf

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS-CERT ADVISORY
ICSA-12-349-01SIEMENS AUTOMATION LICENSE MANAGER UNCONTROLLED RESOURCE 
CONSUMPTION
December 14, 2012

OVERVIEW

This advisory provides mitigation details for a vulnerability that impacts the 
Siemens Automation License Manager (ALM).

Siemens ProductCERT has identified an uncontrolled resource consumption 
vulnerability (a) in the Siemens ALM, which is used for license management by 
various Siemens software products. Siemens has produced a software update that
fully resolves this vulnerability. Exploitation of this vulnerability would 
allow loss of availability of the system.

AFFECTED PRODUCTS

All Siemens software products that include ALM version between 4.0 and 5.2 are
affected. The following Siemens product families are affected:

 SIMATIC (e.g., STEP 7)
 SIMATIC HMI (e.g., WinCC, WinCC flexible)
 SIMATIC PCS 7
 SIMOTION (e.g., Scout)
 SIMATIC NET
 SINAMICS (e.g., Starter)
 SIMOCODE.

IMPACT

Attackers could exploit the vulnerability to cause memory leakage within the 
software. This exploit could eventually lead to a crash of the application. The
DoS of the ALM could lead to a DoS of associated devices that use the ALM to 
verify active licenses.

Impact to individual organizations depends on many factors that are unique to 
each organization. ICS-CERT recommends that organizations evaluate the impact 
of these vulnerabilities based on their operational environment, architecture, 
and product implementation.

BACKGROUND

Siemens is a multinational company headquartered in Munich, Germany. Siemens 
develops products mainly in the energy, transportation, and healthcare sectors.
ALM centrally manages licenses for various Siemens software products. The 
products contact ALM either locally or remotely to verify their license using a 
proprietary protocol. To enable this license verification, ALM listens on Port 
4410/TCP by default. These products are deployed across several sectors 
including energy, healthcare, and others worldwide.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

UNCONTROLLED RESOURCE CONSUMPTION (b)
An attacker can send maliciously crafted packets to Port 4410/TCP, which will 
cause a memory leakage and uncontrolled resource consumption, leading to a DoS.
CVE-2012-4691 (c) has been assigned to this vulnerability. A CVSS v2 base score 
of 7.8 has been assigned; the CVSS vector string is 
(AV:N/AC:L/Au:N/C:N/I:N/A:C).(d)

VULNERABILITY DETAILS

EXPLOITABILITY

This vulnerability could be exploited remotely.

EXISTENCE OF EXPLOIT

No known public exploits specifically target this vulnerability.

DIFFICULTY

An attacker with a low skill would be able to exploit this vulnerability.

MITIGATION

Siemens has provided an update (e) that resolves this vulnerability. The update
can be applied to all versions of ALM starting with version 4.0. Siemens 
recommends that asset owners and operators can contact Siemens customer 
support(f) to acquire the update.

Siemens recommends blocking traffic to Port 4410/TCP from external and remote 
connections.

ICS-CERT encourages asset owners to take additional defensive measures to 
protect against this and other cybersecurity risks.

* Minimize network exposure for all control system devices. Critical devices 
  should not directly face the Internet.
* Locate control system networks and remote devices behind firewalls, and 
  isolate them from the business network.
* When remote access is required, use secure methods, such as Virtual Private 
  Networks (VPNs), recognizing that VPN is only as secure as the connected 
  devices.

ICS-CERT also provides a section for control systems security recommended 
practices on the US-CERT Web page. Several recommended practices are available 
for reading and download, including Improving Industrial Control Systems 
Cybersecurity with Defense-in-Depth Strategies. (g) ICS-CERT reminds 
organizations to perform proper impact analysis and risk assessment prior to 
taking defensive measures.

Additional mitigation guidance and recommended practices are publicly 
available in the ICS-CERT Technical Information Paper, ICS-TIP-12-146-01A - 
Cyber Intrusion Mitigation Strategies,(h) that is available for download from 
the ICS-CERT Web page (www.ics-cert.org).
Organizations observing any suspected malicious activity should follow their 
established internal procedures and report their findings to ICS-CERT for 
tracking and correlation against other incidents.

a. SSA-783261, http://www.siemens.com/corporate-technology/pool/de/forschungsfelder/siemenssecurityadvisoryssa-783261.pdf 
Web site last accessed December 14, 2012.
b. CWE, http://cwe mitre.org/data/definitions/400.html, CWE-400: Uncontrolled 
Resource Consumption (Resource Exhaustion), Web site last accessed December 14, 
2012.
c. NVD, http://web nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-4691, NIST 
uses this advisory to create the CVE Web site report. This Web site will be 
active sometime after publication of this advisory.
d. CVSS Calculator, http://nvd.nist.gov/cvss.cfm?version=2&vector=(AV:N/AC:L/Au:N/C:N/I:N/A:C) 
Web site last visited December 14, 2012.
e. SSA-783261, http://www.siemens.com/corporate-technology/pool/de/forschungsfelder/siemenssecurityadvisoryssa-783261.pdf
Web site last accessed December 14, 2012.
f. Siemens Customer Support, msp.support.de@siemens.com
g. CSSP Recommended Practices, http://www.us-cert.gov/controlsystems/practices/RecommendedPractices.html
Web site last accessed December 14, 2012.
h. Cyber Intrusion Mitigation Strategies, http://www.us-cert.gov/controlsystems/pdf/ICS-TIP-12-146-01A.pdf
Web site last accessed December 14, 2012.

ICS-CERT CONTACT

For any questions related to this report, please contact ICS-CERT at:
Email: ics-cert@hq.dhs.gov 
Toll Free: 1-877-776-7585 
For industrial control systems security information and incident reporting: 
www.ics-cert.org

ICS-CERT continuously strives to improve its products and services. You can 
help by answering a short series of questions about this product at the 
following URL: https://forms.us-cert.gov/ncsd-feedback/.

DOCUMENT FAQ

What is an ICS-CERT Advisory? An ICS-CERT Advisory is intended to provide 
awareness or solicit feedback from critical infrastructure owners and 
operators concerning ongoing cyber events or activity with the potential to 
impact critical infrastructure computing networks.

When is vulnerability attribution provided to researchers? Attribution for 
vulnerability discovery is always provided to the vulnerability reporter 
unless the reporter notifies ICS-CERT that they wish to remain anonymous. 
ICS-CERT encourages researchers to coordinate vulnerability details before 
public release. The public release of vulnerability details prior to the 
development of proper mitigations may put industrial control systems and the 
public at avoidable risk.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=r7Yu
-----END PGP SIGNATURE-----