-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0712
         Siemens SIMATIC S7-1200 CPU Protection Mechanism Failure
                               17 March 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens SIMATIC S7-1200
Publisher:         US-CERT
Operating System:  Network Appliance
Impact/Access:     Reduced Security -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-2846  

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-16-075-01

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-16-075-01)

Siemens SIMATIC S7-1200 CPU Protection Mechanism Failure

Original release date: March 15, 2016

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security 
(DHS) does not provide any warranties of any kind regarding any information 
contained within. DHS does not endorse any commercial product or service, 
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For 
more information about TLP, see http://www.us-cert.gov/tlp/.

OVERVIEW

Siemens has identified a protection mechanism failure vulnerability in old 
firmware versions of SIMATIC S7-1200. Maik Brggemann and Ralf Spenneberg from
Open Source Training reported this issue directly to Siemens. Siemens provides
SIMATIC S7-1200 CPU product, release V4.0 or newer, to mitigate this 
vulnerability and recommends keeping the firmware up to date.

This vulnerability could be exploited remotely.

AFFECTED PRODUCTS

Siemens reports that the vulnerability affects the following SIMATIC products:

    SIMATIC S7-1200 CPU family: All versions prior to V4.0

IMPACT

An attacker who exploits this vulnerability could circumvent user program 
block protection.

Impact to individual organizations depends on many factors that are unique to
each organization. NCCIC/ICS-CERT recommends that organizations evaluate the 
impact of this vulnerability based on their operational environment, 
architecture, and product implementation.

BACKGROUND

Siemens is a multinational company headquartered in Munich, Germany.

The affected products, the Siemens SIMATIC S7-1200 CPU family, are designed 
for discrete and continuous control in industrial environments. According to 
Siemens, the Siemens SIMATIC S7-1200 CPU family is deployed across several 
sectors including Chemical, Critical Manufacturing, and Food and Agriculture.
Siemens estimates that these products are used worldwide.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

PROTECTION MECHANISM FAILURE [a]

SIMATIC S7-1200 CPU firmware prior to Version 4.0 could possibly allow an 
attacker to circumvent user program block protection under certain 
circumstances.

CVE-2016-2846 [b] has been assigned to this vulnerability. A CVSS v3 base 
score of 6.5 has been assigned; the CVSS vector string is 
(AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N). [c]

VULNERABILITY DETAILS

EXPLOITABILITY

This vulnerability could be exploited remotely.

EXISTENCE OF EXPLOIT

No known public exploits specifically target this vulnerability.

DIFFICULTY

An attacker with a low skill would be able to exploit this vulnerability.

MITIGATION

Siemens recommends firmware release Version 4.0 or later for SIMATIC S7-1200 
CPUs. Siemens recommends to keep firmware up to date and to set the PLC 
functionality Access protection to read/write protection. The latest firmware
releases can be found here:

http://support.automation.siemens.com/WW/view/en/106200276

For more information on these vulnerabilities and detailed instructions, 
please see Siemens Security Advisory SSA-833048 at the following location:

http://www.siemens.com/cert/advisories

As a general security measure Siemens strongly recommends to protect network 
access to the web interface of S7-1200 CPUs with appropriate mechanisms. 
Siemens advises to configure the environment according to Siemens operational
guidelines in order to run the devices in a protected IT environment.

ICS-CERT recommends that users take defensive measures to minimize the risk of
exploitation of these vulnerabilities. Specifically, users should:

Minimize network exposure for all control system devices and/or systems, 
and ensure that they are not accessible from the Internet.

Locate control system networks and remote devices behind firewalls, and 
isolate them from the business network.

When remote access is required, use secure methods, such as Virtual 
Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and 
should be updated to the most current version available. Also recognize that 
VPN is only as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk 
assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended 
practices on the ICS-CERT web page at: 
http://ics-cert.us-cert.gov/content/recommended-practices. Several recommended
practices are available for reading and download, including Improving 
Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly 
available in the ICSCERT Technical Information Paper, 
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation 
Strategies, that is available for download from the ICS-CERT web site 
(http://ics-cert.us-cert.gov/).

Organizations observing any suspected malicious activity should follow their 
established internal procedures and report their findings to ICS-CERT for 
tracking and correlation against other incidents.

    a. CWE-693: Protection Mechanism Failure, 
http://cwe.mitre.org/data/definitions/693.html, web site last accessed March 
15, 2016.

    b. NVD, https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-2846 
NIST uses this advisory to create the CVE web site report. This web site will
be active sometime after publication of this advisory.

    c. CVSS Calculator, 
https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S..., 
web site last accessed March 15, 2016.

Contact Information

For any questions related to this report, please contact ICS-CERT at:

Email: ics-cert@hq.dhs.gov

Toll Free: 1-877-776-7585

International Callers: (208) 526-0900

For industrial control systems security information and incident reporting: 
http://ics-cert.us-cert.gov

ICS-CERT continuously strives to improve its products and services. You can 
help by choosing one of the links below to provide feedback about this 
product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=LO3s
-----END PGP SIGNATURE-----