-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0779
      Siemens APOGEE Insight Incorrect File Permissions Vulnerability
                               24 March 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens APOGEE Insight
Publisher:         ICS-CERT
Operating System:  Windows
Impact/Access:     Modify Arbitrary Files -- Existing Account
Resolution:        Mitigation
CVE Names:         CVE-2016-3155  

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-16-082-01

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-16-082-01)

Siemens APOGEE Insight Incorrect File Permissions Vulnerability

Original release date: March 22, 2016

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security 
(DHS) does not provide any warranties of any kind regarding any information 
contained within. DHS does not endorse any commercial product or service, 
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For 
more information about TLP, see http://www.us-cert.gov/tlp/.

OVERVIEW

Siemens has identified an incorrect file permissions vulnerability in APOGEE 
Insight. Network & Information Security Ltd. Company and HuNan Quality 
Inspection Institute reported this issue directly to Siemens. Siemens has 
provided workaround instructions to mitigate this vulnerability.

AFFECTED PRODUCTS

Siemens reports that the vulnerability affects the following product:

APOGEE Insight: All versions.

IMPACT

This vulnerability could allow authenticated users of the operating system to
modify application data for the affected product.

Impact to individual organizations depends on many factors that are unique to
each organization. NCCIC/ICS-CERT recommends that organizations evaluate the 
impact of this vulnerability based on their operational environment, 
architecture, and product implementation.

BACKGROUND

Siemens is a multinational company headquartered in Munich, Germany.

The affected product, APOGEE Insight software, provides a graphical interface
to manage and control buildings. According to Siemens, APOGEE Insight software
is deployed across several sectors including Commercial Facilities. Siemens 
estimates that this product is used worldwide.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

INCORRECT DEFAULT PERMISSIONS[a]

The file permissions set for the APOGEE Insight application folder could allow
authenticated operating system users to modify the APOGEE Insight application
data if local access was obtained.

CVE-2016-3155[b] has been assigned to this vulnerability. A CVSS v3 base score 
of 3.4 has been calculated; the CVSS vector string is 
(CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:N).[c]

VULNERABILITY DETAILS

EXPLOITABILITY

This vulnerability is not exploitable remotely, and an attacker would need to
be an authenticated user of the operating system.

EXISTENCE OF EXPLOIT

No known public exploits specifically target this vulnerability.

DIFFICULTY

An attacker with a low skill would be able to exploit this vulnerability.

MITIGATION

Siemens is working on a new APOGEE Insight version to resolve the 
vulnerability, and ICS-CERT will update this advisory as soon as new 
information becomes available.

Siemens has detailed instructions on how to mitigate the vulnerability by 
correcting file permissions. To receive these instructions, users should 
contact their local service organization or a local Siemens hotline center:

http://www.automation.siemens.com/mcms/aspadb/en/automationtechnology/Pages/default.aspx
(link is external)

For more information on this vulnerability and more detailed mitigation 
instructions, see Siemens Security Advisory SSA-151221 at the following 
location:

http://www.siemens.com/cert/en/cert-security-advisories.htm (link is external)

ICS-CERT recommends that users take defensive measures to minimize the risk of
exploitation of these vulnerabilities. Specifically, users should:

Limit access of authenticated users to only the machines that are needed.

Compartmentalize your network.

Restrict which programs a user can run.

Lock unattended machines.

ICS-CERT reminds organizations to perform proper impact analysis and risk 
assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended 
practices on the ICS-CERT web page at: 
http://ics-cert.us-cert.gov/content/recommended-practices. Several recommended
practices are available for reading and download, including Improving 
Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly 
available in the ICS-CERT Technical Information Paper, 
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation 
Strategies, that is available for download from the ICS-CERT web site 
(http://ics-cert.us-cert.gov/).

Organizations observing any suspected malicious activity should follow their 
established internal procedures and report their findings to ICS-CERT for 
tracking and correlation against other incidents.

a. CWE-276: Incorrect Default Permissions, 
http://cwe.mitre.org/data/definitions/276.html, web site last accessed March 
22, 2016.

b. NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-3155, web 
site last accessed March 22, 2016.

c. CVSS Calculator, 
https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S..., 
web site last accessed March 22, 2016.

Contact Information

For any questions related to this report, please contact ICS-CERT at:

Email: ics-cert@hq.dhs.gov (link sends e-mail)

Toll Free: 1-877-776-7585

International Callers: (208) 526-0900

For industrial control systems security information and incident reporting: 
http://ics-cert.us-cert.gov

ICS-CERT continuously strives to improve its products and services. You can 
help by choosing one of the links below to provide feedback about this 
product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBVvNcZH6ZAP0PgtI9AQK8ag/+K7ShNmo6rc2QkapNEHbHETEejBosTSuB
VBxLOEFjO7kUAcjjC+FFa0xs9I+XPrI6Z2oBwgS9dlih82UUMMMm5SSuVzobFa88
ApRSy9Dv7J7AiykYfKth0QkZROpM0UUzW4sxXxuuBOleXiFDe78xZWe+7VpmUZ3j
NLo+5YkwaumCktZ/ymGd8E9pECusW9G+e+zvCB2T1V3SE8ajD0oirlPG5weWhFni
PNdPf0ZVMdyW0/Nz9TyUJUirxVf9GD72n+xzJXBthnSuL72QLYxPX1wmOuLUULFA
JeSxYz3rhHUsrjwrRAu5CpIFfwWZONyrBwBFB58wAHYbMYvJmdduEu+EY0b6bnoh
+4doCzOsMn+3dxDWIT6cXRNipK3aHc3AIapQXtvMgjCaeTMLCnc72gIxNC7UM5GB
6HyVcQAvKsguDp9bvBK3DOMsG46cWoNmRdm7end8/nojN6FuPQm+1CQBUXII6uxt
0dXJzyxABKpra972PVRNE84FEoByBy+lmEn0MBxSoMxWfy5DMVj/yNUsoZZ1sLYX
hOFkZylDHtr+ORkOUOuvoIGlSZF2YHzfZfaGu9DNuGYBpFSIFXT8JITlR8G8xCaV
jUzGvJthUg91cI+k2C4rZcu7MxvASpzfH0mLk+PpKc1VJ5OtQdKNdT4oBKb1K+uJ
wDEFv4Pi1Nk=
=A9M+
-----END PGP SIGNATURE-----