-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1465
     Siemens SIMATIC S7-300 and Siemens SIMATIC WinCC Vulnerabilities
                               10 June 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens SIMATIC S7-300
                   Siemens SIMATIC WinCC
Publisher:         ICS-CERT
Operating System:  Network Appliance
                   Windows
Impact/Access:     Access Privileged Data -- Remote/Unauthenticated
                   Denial of Service      -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-3949 CVE-2015-1358 

Original Bulletin: 
   http://ics-cert.us-cert.gov/advisories/ICSA-16-161-01
   http://ics-cert.us-cert.gov/advisories/ICSA-16-161-02

Comment: This bulletin contains two (2) ICS-CERT security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-16-161-01)

Siemens SIMATIC S7-300 Denial of-Service Vulnerability

Original release date: June 09, 2016

Share

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security 
(DHS) does not provide any warranties of any kind regarding any information 
contained within. DHS does not endorse any commercial product or service, 
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For 
more information about TLP, see http://www.us-cert.gov/tlp/.

OVERVIEW

Siemens has identified a denial-of-service vulnerability in the SIMANTIC 
S7-300 CPU family. The vulnerability was reported directly to Siemens by Mate
J. Csorba of DNV GL, Marine Cybernetics Services, and Amund Sole of Norwegian
University of Science and Technology. Siemens has produced a firmware update 
to mitigate this vulnerability.

This vulnerability could be exploited remotely.

AFFECTED PRODUCTS

Siemens reports that the vulnerability affects the following products:

SIMATIC S7-300 CPUs with Profinet support: All versions prior to V3.2.12, and

SIMATIC S7-300 CPUs without Profinet support: All versions prior to V3.3.12.

IMPACT

An exploit of this vulnerability could cause the affected device to go into 
defect mode, requiring a cold restart to recover the system.

Impact to individual organizations depends on many factors that are unique to
each organization. NCCIC/ICS-CERT recommends that organizations evaluate the 
impact of this vulnerability based on their operational environment, 
architecture, and product implementation.

BACKGROUND

Siemens is a multinational company headquartered in Munich, Germany.

The affected product, SIMATIC S7-300 CPU, has been designed for process 
control in industrial environments. This product is deployed across several 
sectors including Chemical, Energy, Food and Agriculture, and Water and 
Wastewater Systems. Siemens estimates that this product is used worldwide.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

IMPROPER CONTROL OF A RESOURCE THROUGH ITS LIFETIME [a]

Specially crafted packets sent to Port 102/TCP (ISO-TSAP) or via Profibus 
could cause the affected device to go into defect mode. A cold restart is 
required to recover the system.

CVE-2016-3949 [b] has been assigned to this vulnerability. A CVSS v3 base score 
of 7.5 has been calculated; the CVSS vector string is 
(AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H). [c]

VULNERABILITY DETAILS

EXPLOITABILITY

This vulnerability could be exploited remotely.

EXISTENCE OF EXPLOIT

No known public exploits specifically target this vulnerability.

DIFFICULTY

An attacker with a low skill would be able to exploit this vulnerability.

MITIGATION

Siemens has released SIMATIC S7-300 firmware Versions V3.2.12 and V3.3.12, 
which fix the vulnerability, and recommends users update to the latest 
version. Users can find this firmware at the following location:

https://support.industry.siemens.com/cs/ww/en/ps/13752 (link is external)

For more information on this vulnerability and detailed instructions, please 
see Siemens Security Advisory SSA-818183 at the following location:

http://www.siemens.com/cert/advisories (link is external)

As a general security measure Siemens strongly recommends keeping firmware 
up-to-date and to protect network access to the S7-300 CPUs with appropriate 
mechanisms. It is advised to configure the environment according to Siemens 
operational guidelines in order to run the devices in a protected IT 
environment.

https://www.siemens.com/cert/operational-guidelines-industrial-security (link
is external)

ICS-CERT recommends that users take defensive measures to minimize the risk of
exploitation of these vulnerabilities. Specifically, users should:

Minimize network exposure for all control system devices and/or systems, and 
ensure that they are not accessible from the Internet.

Locate control system networks and remote devices behind firewalls, and 
isolate them from the business network.

When remote access is required, use secure methods, such as Virtual Private 
Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be
updated to the most current version available. Also recognize that VPN is only
as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk 
assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended 
practices on the ICS-CERT web page at: 
http://ics-cert.us-cert.gov/content/recommended-practices. Several recommended
practices are available for reading and download, including Improving 
Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly 
available in the ICSCERT Technical Information Paper, 
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation 
Strategies, that is available for download from the ICS-CERT web site 
(http://ics-cert.us-cert.gov/).

Organizations observing any suspected malicious activity should follow their 
established internal procedures and report their findings to ICS-CERT for 
tracking and correlation against other incidents.

a. CWE-664: Improper Control of a Resource Through its Lifetime, 
http://cwe.mitre.org/data/definitions/664.html, web site last accessed June 
09, 2016.

b. NVD, https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-3949, NIST 
uses this advisory to create the CVE web site report. This web site will be 
active sometime after publication of this advisory.

c. CVSS Calculator, 
https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S..., 
web site last accessed June 09, 2016.

Contact Information

For any questions related to this report, please contact ICS-CERT at:

Email: ics-cert@hq.dhs.gov (link sends e-mail)

Toll Free: 1-877-776-7585

International Callers: (208) 526-0900

For industrial control systems security information and incident reporting: 
http://ics-cert.us-cert.gov

ICS-CERT continuously strives to improve its products and services. You can 
help by choosing one of the links below to provide feedback about this 
product.

- ---

Advisory (ICSA-16-161-02)

Siemens SIMATIC WinCC Flexible Weakly Protected Credentials Vulnerability

Original release date: June 09, 2016

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security 
(DHS) does not provide any warranties of any kind regarding any information 
contained within. DHS does not endorse any commercial product or service, 
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For 
more information about TLP, see http://www.us-cert.gov/tlp/.

OVERVIEW

Siemens has identified a weakly protected credentials vulnerability in SIMATIC
WinCC flexible. Gleb Gritsai and Roman Ilin from Positive Technologies 
reported this issue directly to Siemens. Siemens has produced an update to 
mitigate this vulnerability.

This vulnerability could be exploited remotely.

AFFECTED PRODUCTS

Siemens reports that the vulnerability affects the following product:

    SIMATIC WinCC flexible: All versions prior to SP3 Up7.

IMPACT

Attackers capturing network traffic of the remote management module could 
possibly reconstruct user credentials.

Impact to individual organizations depends on many factors that are unique to
each organization. NCCIC/ICS-CERT recommends that organizations evaluate the 
impact of this vulnerability based on their operational environment, 
architecture, and product implementation.

BACKGROUND

Siemens is a multinational company headquartered in Munich, Germany.

The affected product. SIMATIC WinCC flexible, is a software package used for 
visualization and machine or small system operations. This product runs on 
standard PCs or on Siemens panel PCs. This product is deployed across several
sectors including: Chemical, Energy, Food and Agriculture, and Water and 
Wastewater Systems. Siemens estimates that these products are used worldwide.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

INSUFFICIENTLY PROTECTED CREDENTIALS [a]

The remote management module of SIMATIC WinCC flexible panels and SIMATIC 
WinCC flexible runtime transmits weakly protected credentials over the 
network. Attackers capturing network traffic of the remote management module 
could possibly reconstruct the credentials.

CVE-2015-1358 [b] has been assigned to this vulnerability. A CVSS v3 base 
score of 3.7 has been calculated; the CVSS vector string is 
(CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N). [c]

VULNERABILITY DETAILS

EXPLOITABILITY

This vulnerability could be exploited remotely.

EXISTENCE OF EXPLOIT

No known public exploits specifically target this vulnerability.

DIFFICULTY

An attacker with high skill would be able to exploit this vulnerability.

MITIGATION

Siemens provides Update 7 for SIMATIC WinCC flexible 2008 SP3, which fixes the
vulnerability, and recommends users to update to the new version. Update 7 can
be found at the following location on the Siemens web site:

https://support.industry.siemens.com/cs/ww/en/view/58860033 (link is external)

For more information on this vulnerability and more detailed mitigation 
instructions, please see Siemens Security Advisory SSA-526760 at the following
location:

http://www.siemens.com/cert/en/cert-security-advisories.htm (link is external)

As a general security measure Siemens strongly recommends protecting network 
access to devices running SIMATIC WinCC flexible with appropriate mechanisms.
Siemens advises configuring the environment according to Siemens operational 
guidelines in order to run the devices in a protected IT environment.

ICS-CERT recommends that users take defensive measures to minimize the risk of
exploitation of these vulnerabilities. Specifically, users should:

Minimize network exposure for all control system devices and/or systems, and 
ensure that they are not accessible from the Internet.

Locate control system networks and remote devices behind firewalls, and 
isolate them from the business network.

When remote access is required, use secure methods, such as Virtual Private 
Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be
updated to the most current version available. Also recognize that VPN is only
as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk 
assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended 
practices on the ICS-CERT web page at: 
http://ics-cert.us-cert.gov/content/recommended-practices. Several recommended
practices are available for reading and download, including Improving 
Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly 
available in the ICSCERT Technical Information Paper, 
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation 
Strategies, that is available for download from the ICS-CERT web site 
(http://ics-cert.us-cert.gov/).

Organizations observing any suspected malicious activity should follow their 
established internal procedures and report their findings to ICS-CERT for 
tracking and correlation against other incidents.

a. CWE-522: Insufficiently Protected Credentials, 
http://cwe.mitre.org/data/definitions/522.html, web site last accessed June 
09, 2016.

b. NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-1358, web 
site last accessed June 09, 2016.

c. CVSS Calculator, 
https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S... ,
web site last accessed June 09, 2016.

Contact Information

For any questions related to this report, please contact ICS-CERT at:

Email: ics-cert@hq.dhs.gov (link sends e-mail)

Toll Free: 1-877-776-7585

International Callers: (208) 526-0900

For industrial control systems security information and incident reporting: 
http://ics-cert.us-cert.gov

ICS-CERT continuously strives to improve its products and services. You can 
help by choosing one of the links below to provide feedback about this 
product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=BTO3
-----END PGP SIGNATURE-----