-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1281
          Siemens SIPROTEC Information Disclosure Vulnerabilities
                                20 May 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens SIPROTEC
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-4785 CVE-2016-4784 

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-16-140-02

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-16-140-02)

Siemens SIPROTEC Information Disclosure Vulnerabilities

Original release date: May 19, 2016

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security 
(DHS) does not provide any warranties of any kind regarding any information 
contained within. DHS does not endorse any commercial product or service, 
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For 
more information about TLP, see http://www.us-cert.gov/tlp/.

OVERVIEW

Siemens has identified information disclosure vulnerabilities in SIPROTEC 4 
and SIPROTEC Compact. These vulnerabilities were reported directly to Siemens
by Aleksandr Bersenev from HackerDom team and Pavel Toporkov from Kaspersky 
Lab. Siemens has produced a firmware update to mitigate these vulnerabilities.

These vulnerabilities could be exploited remotely.

AFFECTED PRODUCTS

Siemens reports that the vulnerability affects the following products:

EN100 Ethernet module included in SIPROTEC 4 and SIPROTEC Compact: EN100 
version V4.26 or lower, and

Ethernet Service Interface on Port A of SIPROTEC Compact models 7SJ80, 7SK80,
7SD80, 7RW80, 7SJ81, 7SK81: All firmware versions.

IMPACT

Exploits of these vulnerabilities could allow an attacker with network access
to obtain sensitive device information.

Impact to individual organizations depends on many factors that are unique to
each organization. NCCIC/ICS-CERT recommends that organizations evaluate the 
impact of these vulnerabilities based on their operational environment, 
architecture, and product implementation.

BACKGROUND

Siemens is a multinational company headquartered in Munich, Germany.

The affected products, SIPROTEC 4 and SIPROTEC Compact devices, provide a wide
range of integrated protection, control, measurement, and automation functions
for electrical substations and other fields of application. The EN100 module 
is used for enabling IEC 61850 communications with electrical/optical 100 Mbit
interface for SIPROTEC 4 and SIPROTEC Compact devices. According to Siemens, 
SIPROTEC devices are deployed across several sectors including Energy. Siemens
estimates that these products are used worldwide.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

INFORMATION EXPOSURE[a]

The integrated web server (Port 80/TCP) of the affected devices could allow 
remote attackers to obtain sensitive device information if network access was
obtained.

CVE-2016-4784[b] has been assigned to this vulnerability. A CVSS v3 base score 
of 5.3 has been calculated; the CVSS vector string is 
(AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).[c]

INFORMATION EXPOSURE[d]

The integrated web server (Port 80/TCP) of the affected devices could allow 
remote attackers to obtain a limited amount of device memory content if 
network access was obtained. This vulnerability only affects EN100 Ethernet 
module included in SIPROTEC 4 and SIPROTEC Compact devices.

CVE-2016-4785[e] has been assigned to this vulnerability. A CVSS v3 base score 
of 5.3 has been calculated; the CVSS vector string is 
(AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).[f]

VULNERABILITY DETAILS

EXPLOITABILITY

These vulnerabilities could be exploited remotely.

EXISTENCE OF EXPLOIT

No known public exploits specifically target these vulnerabilities.

DIFFICULTY

An attacker with a low skill and network access would be able to exploit these
vulnerabilities.

MITIGATION

Siemens provides firmware update V4.27 for EN100 module included in SIPROTEC 4
and SIPROTEC Compact to fix the vulnerability. The firmware updates can be 
found at the following locations on the Siemens web site:

http://www.siemens.com/downloads/siprotec-4 (link is external)

http://www.siemens.com/downloads/siprotec-compact (link is external)

An attacker must have network access to the affected devices. For remaining 
affected products, Siemens recommends to protect network access with 
appropriate mechanisms (e.g., firewalls, segmentation, VPN). It is advised to
configure the environment according to Siemens operational guidelines in order
to run the devices in a protected IT environment. Siemens provides guidance at
the following location for operating the devices only within trusted networks:

http://www.siemens.com/gridsecurity (link is external)

For more information on this vulnerability and more detailed mitigation 
instructions, please see Siemens Security Advisory SSA-547990 at the following
location:

http://www.siemens.com/cert/advisories (link is external)

ICS-CERT recommends that users take defensive measures to minimize the risk of
exploitation of these vulnerabilities. Specifically, users should:

Minimize network exposure for all control system devices and/or systems, and 
ensure that they are not accessible from the Internet.

Locate control system networks and remote devices behind firewalls, and 
isolate them from the business network.

When remote access is required, use secure methods, such as Virtual Private 
Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be
updated to the most current version available. Also recognize that VPN is only
as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk 
assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended 
practices on the ICS-CERT web page at: 
http://ics-cert.us-cert.gov/content/recommended-practices. Several recommended
practices are available for reading and download, including Improving 
Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly 
available in the ICS-CERT Technical Information Paper, 
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation 
Strategies, that is available for download from the ICS-CERT web site 
(http://ics-cert.us-cert.gov/).

Organizations observing any suspected malicious activity should follow their 
established internal procedures and report their findings to ICS-CERT for 
tracking and correlation against other incidents.

a. CWE-200: Information Exposure, 
http://cwe.mitre.org/data/definitions/200.html, web site last accessed May 19,
2016.

b. NVD, https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-4784, NIST 
uses this advisory to create the CVE web site report. This web site will be 
active sometime after publication of this advisory.

c. CVSS Calculator, 
https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S..., 
web site last accessed May 19, 2016.

d. CWE-200: Information Exposure, 
http://cwe.mitre.org/data/definitions/200.html, web site last accessed May 19,
2016.

e. NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-4785, NIST 
uses this advisory to create the CVE web site report. This web site will be 
active sometime after publication of this advisory.

f. CVSS Calculator, 
https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S..., 
web site last accessed May 19, 2016.

Contact Information

For any questions related to this report, please contact ICS-CERT at:

Email: ics-cert@hq.dhs.gov (link sends e-mail)

Toll Free: 1-877-776-7585

International Callers: (208) 526-0900

For industrial control systems security information and incident reporting: 
http://ics-cert.us-cert.gov

ICS-CERT continuously strives to improve its products and services. You can 
help by choosing one of the links below to provide feedback about this 
product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBVz51936ZAP0PgtI9AQJ0pRAA0UsEnTwra1STgqNrfjgvC8rbfA+nqUAX
fvSpdte7Ejosm0rKx/7Ez+oale9XjMhigLEbwRRWzhRhRyCIu/vJDFhUEhG/aGDY
kya2XSpPAhA/3XwCayqmkW8Xl2pgrP1YX5CKulVgzM8FJNQGIgOow+e6S5gfLTXW
tcYPhBcFnkxHB4YiNR2rUk5/Nb4PhBW4DNfHRcE6fcNQZh/z+ItZrGvWE+ShM1zA
1svsJLJMTtYcxeSpX0q3vlvMPKxJ9LhyrPynA6GcGcI5ox9QPW+LP+Z+WmgCxJPH
8/C6lmxzL1/dG04rzhgQWGPljOe0FrRSl0UUcTorIs69+0+twDcOFR8vRVVFG3zf
JNhePSFYdPRf0tNYehuYdOYcslSbEDLgd6jFZ5s9R2UJnG+p1+jwyix59YeOF9l4
T3Nr5QKiy/+DYz/Nt3CbxFVI24aS+k5my2gsPEXJWKma29y2SduuTQE2BTTJGFDw
/scGPibU3F/htbh+60F/tHo16h0pbA23KZFj7u+xUB+1gG1Ch2jaUN92uk4O5R3d
OaAu1wPrwReksOrLkKttAH2cH8NUMaDycdQcSjYx48c8WCOrQMBODryMccF+I4m9
TRVmxnRHh5+tWVa8BFR+KvcZUccrt1urwwQnToAA7JyQWUIRZffLgK/YHpj2vcOt
vVc2dHiZroY=
=eeCE
-----END PGP SIGNATURE-----