-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0954
         Multiple vulnerabilities have been identified in Multiple
                        Siemens Industrial Products
                               14 April 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ROX I
                   ROX II
                   APE (Linux)
                   SINEMA Remote Connect
                   Basic RT V13
                   SCALANCE products
Publisher:         ICS-CERT
Operating System:  Linux variants
                   Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Access Privileged Data          -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Mitigation
CVE Names:         CVE-2016-3963 CVE-2016-0800 CVE-2015-7547

Reference:         ESB-2016.0544
                   ESB-2016.0543.2
                   ESB-2016.0387

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-16-103-01
   https://ics-cert.us-cert.gov/advisories/ICSA-16-103-02
   https://ics-cert.us-cert.gov/advisories/ICSA-16-103-03

Comment: This bulletin contains three (3) ICS-CERT security advisories.
         
         Siemens has provided mitigations for the products in questions while
         patches are being developed.

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-16-103-01)

Siemens Industrial Products glibc Library Vulnerability

Original release date: April 12, 2016

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the
header. For more information about TLP, see http://www.us-cert.gov/tlp/.

OVERVIEW

Siemens reports that a buffer overflow vulnerability in the glibc library
could affect several of its industrial products. Siemens has produced
updates to mitigate this vulnerability in ROX II and APE devices. Siemens
provides specific mitigations for SINEMA Remote Connect, SCALANCE M-800/S615,
and Basic RT V13 until a patch is available for these products.

This vulnerability could be exploited remotely. Exploits that target this
vulnerability are known to be publicly available.

AFFECTED PRODUCTS

Siemens reports that the vulnerability affects the following products:

    ROX II: V2.3.0-V2.9.0 (inclusive),
    APE (Linux) : All versions,
    SINEMA Remote Connect: All versions,
    SCALANCE M-800/S615: All versions, and
    Basic RT V13: All versions.

IMPACT

An attacker who successfully exploits this vulnerability may be able to
cause a denial-of-service condition in the affected devices or possibly
execute arbitrary code.

Impact to individual organizations depends on many factors that are unique
to each organization. NCCIC/ICS-CERT recommends that organizations evaluate
the impact of this vulnerability based on their operational environment,
architecture, and product implementation.

BACKGROUND

Siemens is a multinational company headquartered in Munich, Germany.

Siemens ROX-based devices are used to connect devices that operate in
harsh environments such as electric utility substations and traffic control
cabinets. RUGGEDCOM APE is a utility-grade computing platform that plugs
directly into any member of the RUGGEDCOM RX1500 family and makes it possible
to run third-party software applications without an external industrial
PC. SINEMA Remote Connect is a management platform for remote networks
allowing users to manage and maintain tunnel connections (VPN) between
networks, machines, and sites. SCALANCE security modules provide filtering
of incoming and outgoing network connections with stateful packet inspection.

According to Siemens, the affected devices are deployed across several
sectors including Chemical, Communications, Critical Manufacturing, Dams,
Energy, Food and Agriculture, Government Facilities, Healthcare and Public
Health, Transportation Systems, and Water and Wastewater Systems. Siemens
estimates that these products are used worldwide.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

IMPROPER RESTRICTION OF OPERATIONS WITHIN THE BOUNDS OF A MEMORY BUFFER[a]

There is a stack-based buffer overflow vulnerability in the glibc library's
DNS client side resolver.

CVE-2015-7547[b] has been assigned to this vulnerability. A CVSS
v3 base score of 8.1 has been calculated; the CVSS vector string is
(CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H).[c]

VULNERABILITY DETAILS

EXPLOITABILITY

This vulnerability could be exploited remotely.

EXISTENCE OF EXPLOIT

Exploits that target this vulnerability are publicly available.

DIFFICULTY

Crafting a working exploit for this vulnerability would be difficult.

MITIGATION

Siemens provides updates for the following products and encourages customers
to update their products:

    ROX II: Update to version 2.9.1

            Submit a support request online

https://www.siemens.com/automation/support-request

            Call a local hotline center:

https://w3.siemens.com/aspa_app/

    APE (Linux): Follow update process provided in the corresponding
    application note:

http://support.automation.siemens.com/WW/view/en/109485761

Siemens recommends applying the following mitigations until patches are
available for SINEMA Remote Connect, SCALANCE M-800/S615, and Basic RT V13:

    Disable use of DNS on affected devices if possible.
    Use trusted DNS servers, trusted networks/providers, and known trusted
    DNS domains in device configuration.

OR

    Limit size of DNS responses to 512 bytes for UDP messages, and 1024
    bytes for TCP messages on network border.

As a general security measure, Siemens strongly recommends to protect
network access to nonperimeter devices with appropriate mechanisms. It
is advised to configure the environment according to Siemens operational
guidelines in order to run the devices in a protected IT environment.

For more information on this vulnerability and more detailed mitigation
instructions, please see Siemens Security Advisory SSA-301706 at the
following location:

http://www.siemens.com/cert/advisories

ICS-CERT recommends that users take defensive measures to minimize the
risk of exploitation of these vulnerabilities. Specifically, users should:

    Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet.
    Locate control system networks and remote devices behind firewalls,
    and isolate them from the business network.
    When remote access is required, use secure methods, such as Virtual
    Private Networks (VPNs), recognizing that VPNs may have vulnerabilities
    and should be updated to the most current version available. Also
    recognize that VPN is only as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems
security recommended practices on the ICS-CERT web page at:
http://ics-cert.us-cert.gov/content/recommended-practices. Several
recommended practices are available for reading and download, including
Improving Industrial Control Systems Cybersecurity with Defense-in-Depth
Strategies.

Additional mitigation guidance and recommended practices are
publicly available in the ICS-CERT Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies, that is available for download from the ICS-CERT web site
(http://ics-cert.us-cert.gov/).

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to ICS-CERT for
tracking and correlation against other incidents.

    a.
    CWE-119: Improper Restriction of Operations within the Bounds of a
    Memory Buffer, http://cwe.mitre.org/data/definitions/119.html, web
    site last accessed April 12, 2016.
    b.
    NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-7547,
    web site last accessed April 12, 2016.
    c.
    CVSS Calculator,
    https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S...,
    web site last accessed April 12, 2016.


Contact Information

For any questions related to this report, please contact ICS-CERT at:

Email: ics-cert@hq.dhs.gov
Toll Free: 1-877-776-7585
International Callers: (208) 526-0900

For industrial control systems security information and incident reporting:
http://ics-cert.us-cert.gov

ICS-CERT continuously strives to improve its products and services. You
can help by choosing one of the links below to provide feedback about
this product.

- --------------------------------------------------------------------------------

Advisory (ICSA-16-103-02)

Siemens SCALANCE S613 Denial-of-Service Vulnerability

Original release date: April 12, 2016

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the
header. For more information about TLP, see http://www.us-cert.gov/tlp/.

OVERVIEW

Siemens has identified a resource exhaustion vulnerability that causes a
denial-of-service condition in the Siemens SCALANCE S613 device. Siemens
recommends that customers contact Siemens customer support in order to
obtain advice on a solution for the customer's specific environment.

This vulnerability could be exploited remotely.

AFFECTED PRODUCTS

The following Siemens SCALANCE versions are affected:

    SCALANCE S613 (MLFB: 6GK5613-0BA00-2AA3): All versions.

IMPACT

An attacker exploiting this vulnerability can cause the device to enter
a state that requires a manual reboot to recover.

Impact to individual organizations depends on many factors that are unique
to each organization. NCCIC/ICS-CERT recommends that organizations evaluate
the impact of this vulnerability based on their operational environment,
architecture, and product implementation.

BACKGROUND

Siemens is a multinational company headquartered in Munich, Germany.

The affected product, Siemens SCALANCE firewall, is used to protect trusted
industrial networks from untrusted networks. It allows filtering of incoming
and outgoing network connections in different ways. According to Siemens,
Siemens SCALANCE is deployed across several sectors including Chemical,
Critical Manufacturing, Defense Industrial Base, Energy, Transportation
Systems, and Water and Wastewater Systems. Siemens estimates that this
product is used worldwide.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

RESOURCE EXHAUSTION[a]

Certain legitimate messages sent to Port 443/TCP could cause a
denial-of-service condition affecting the integrated web server of affected
devices. A manual reboot is required to recover the web server of the device.

CVE-2016-3963[b] has been assigned to this vulnerability. A CVSS
v3 base score of 5.3 has been calculated; the CVSS vector string is
(CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).[c]

VULNERABILITY DETAILS

EXPLOITABILITY

This vulnerability could be exploited remotely.

EXISTENCE OF EXPLOIT

No known public exploits specifically target this vulnerability.

DIFFICULTY

An attacker with a low skill would be able to exploit this vulnerability.

MITIGATION

Siemens recommends that customers contact Siemens Customer
Support in order to obtain advice on a solution for the customer's
specific environment. Siemens support can be contacted via email at
support.automation@siemens.com or via phone +49 (911) 895-7222.

For more information on this vulnerability and more detailed mitigation
instructions, please see Siemens Security Advisory SSA-751155 at the
following location:

http://www.siemens.com/cert/advisories

ICS-CERT recommends that users take defensive measures to minimize the
risk of exploitation of this vulnerability. Specifically, users should:

    Monitor traffic to Port 443/TCP.
    Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet.
    Locate control system networks and remote devices behind firewalls,
    and isolate them from the business network.

ICS-CERT reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems
security recommended practices on the ICS-CERT web page at:
http://ics-cert.us-cert.gov/content/recommended-practices. Several
recommended practices are available for reading and download, including
Improving Industrial Control Systems Cybersecurity with Defense-in-Depth
Strategies.

Additional mitigation guidance and recommended practices are
publicly available in the ICS-CERT Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies, that is available for download from the ICS-CERT web site
(http://ics-cert.us-cert.gov/).

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to ICS-CERT for
tracking and correlation against other incidents.

    a.
    CWE-400: Uncontrolled Resource Consumption ('Resource Exhaustion'),
    http://cwe.mitre.org/data/definitions/400.html, web site last accessed
    April 12, 2016.
    b.
    NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-3963,
    web site last accessed April 12, 2016.
    c.
    CVSS Calculator,
    https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S...,
    web site last accessed April 12, 2016.


Contact Information

For any questions related to this report, please contact ICS-CERT at:

Email: ics-cert@hq.dhs.gov
Toll Free: 1-877-776-7585
International Callers: (208) 526-0900

For industrial control systems security information and incident reporting:
http://ics-cert.us-cert.gov

ICS-CERT continuously strives to improve its products and services. You
can help by choosing one of the links below to provide feedback about
this product.

- --------------------------------------------------------------------------------
Advisory (ICSA-16-103-03)

Siemens Industrial Products DROWN Vulnerability

Original release date: April 12, 2016

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the
header. For more information about TLP, see http://www.us-cert.gov/tlp/.

OVERVIEW

Siemens has found that a DROWN[a] (Decrypting RSA with Obsolete and
Weakened eNcryption) attack can affect some Siemens industrial products
under certain conditions. Siemens recommends specific countermeasures
until patches are available.

This vulnerability could be exploited remotely. Exploits that target this
vulnerability are known to be publicly available.

AFFECTED PRODUCTS

Siemens reports that the vulnerability may affect the following products:

    SCALANCE X300 family: All versions,
    SCALANCE X414: All versions,
    SCALANCE X200 IRT family: All versions,
    SCALANCE X200 RNA family: All versions,
    SCALANCE X200 family: All versions, and
    ROX I: All versions.

IMPACT

An attacker in a privileged network position could use this vulnerability
to intercept transport layer security sessions.

Impact to individual organizations depends on many factors that are unique
to each organization. NCCIC/ICS-CERT recommends that organizations evaluate
the impact of this vulnerability based on their operational environment,
architecture, and product implementation.

BACKGROUND

Siemens is a multinational company headquartered in Munich, Germany.

SCALANCE-X switches are used to connect industrial components like PLCs
or HMIs. Siemens RuggedCom ROX-based VPN endpoints and firewall devices
are used to connect devices that operate in harsh environments such as
electric utility substations and traffic control cabinets.

According to Siemens, these devices are deployed across most sectors
including Chemical, Communications, Critical Manufacturing, Dams, Defense
Industrial Base, Energy, Food and Agriculture, Government Facilities,
Transportation Systems, and Water and Wastewater Systems. Siemens estimates
that these products are used worldwide.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

CRYPTOGRAPHIC ISSUES[b]

A cross-protocol attack was discovered that could allow an attacker to
decrypt intercepted TLS sessions by using a server supporting SSLv2 as a
Bleichenbacher RSA padding oracle.

CVE-2016-0800[c] has been assigned to this vulnerability. A CVSS
v3 base score of 4.0 has been calculated; the CVSS vector string is
(CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:N/A:N).[d]

VULNERABILITY DETAILS

EXPLOITABILITY

This vulnerability could be exploited remotely.

EXISTENCE OF EXPLOIT

Exploits that target this vulnerability are publicly available.

DIFFICULTY

Crafting a working exploit for this vulnerability would be difficult.

MITIGATION

Siemens recommends that users apply the following mitigations until patches
are available:

    Protect network access to the web server (443/TCP, 10000/TCP for ROX
    I by default) on the devices with appropriate mechanisms.
    Restrict access to management interface to internal network.
    Apply defense-in-depth.

As a general security measure, Siemens strongly recommends to protect
network access to nonperimeter devices with appropriate mechanisms. It
is advised to configure the environment according to Siemens operational
guidelines in order to run the devices in a protected IT environment.

https://www.siemens.com/cert/operational-guidelines-industrial-security

For more information on these vulnerabilities and detailed instructions,
please see Siemens Security Advisory SSA-623229 at the following location:

http://www.siemens.com/cert/advisories

ICS-CERT recommends that users take defensive measures to minimize the
risk of exploitation of these vulnerabilities. Specifically, users should:

    Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet.
    Locate control system networks and remote devices behind firewalls,
    and isolate them from the business network.
    When remote access is required, use secure methods, such as Virtual
    Private Networks (VPNs), recognizing that VPNs may have vulnerabilities
    and should be updated to the most current version available. Also
    recognize that VPN is only as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems
security recommended practices on the ICS-CERT web page at:
http://ics-cert.us-cert.gov/content/recommended-practices. Several
recommended practices are available for reading and download, including
Improving Industrial Control Systems Cybersecurity with Defense-in-Depth
Strategies.

Additional mitigation guidance and recommended practices are
publicly available in the ICS-CERT Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies, that is available for download from the ICS-CERT web site
(http://ics-cert.us-cert.gov/).

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to ICS-CERT for
tracking and correlation against other incidents.

    a.
    The DROWN Attack, https://drownattack.com/, web site last accessed
    April 12, 2016.
    b.
    CWE-310: Cryptographic Issues,
    http://cwe.mitre.org/data/definitions/310.html, web site last accessed
    April 12, 2016.
    c.
    NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-0800,
    web site last accessed April 12, 2016.
    d.
    CVSS Calculator,
    https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S...,
    web site last accessed April 12, 2016.

Contact Information

For any questions related to this report, please contact ICS-CERT at:

Email: ics-cert@hq.dhs.gov
Toll Free: 1-877-776-7585
International Callers: (208) 526-0900

For industrial control systems security information and incident reporting:
http://ics-cert.us-cert.gov

ICS-CERT continuously strives to improve its products and services. You
can help by choosing one of the links below to provide feedback about
this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=KWst
-----END PGP SIGNATURE-----