-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2278
               Siemens SCALANCE M-800/S615 Web Vulnerability
                             28 September 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemen SCALANCE M-800 and S615 modules
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-7090  

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-16-271-01

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-16-271-01)

Siemens SCALANCE M-800/S615 Web Vulnerability

Original release date: September 27, 2016

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the
header. For more information about TLP, see http://www.us-cert.gov/tlp/.

OVERVIEW

Siemens has identified a web security vulnerability in Siemen's SCALANCE
M-800 and S615 modules. This vulnerability was reported directly to Siemens
by Alexander Van Maele and Tijl Deneut from HOWEST. Siemens has produced
a new firmware version to mitigate this vulnerability.

AFFECTED PRODUCTS

Siemens reports that the vulnerability affects the following products:

    SCALANCE M-800/S615: All versions before V4.02

IMPACT

Exploitation of this vulnerability could allow an attacker in a privileged
network position to obtain web session cookies under certain circumstances.

Impact to individual organizations depends on many factors that are unique
to each organization. NCCIC/ICS-CERT recommends that organizations evaluate
the impact of this vulnerability based on their operational environment,
architecture, and product implementation.

BACKGROUND

Siemens is a multinational company headquartered in Munich, Germany.

The affected products are SCALANCE M-800/S615 modules. SCALANCE M industrial
routers are industrial-grade routers used to connect networked industrial
components. This product line provides a Web interface to manage the
router configuration. The SCALANCE S firewall is used to protect trusted
industrial networks from untrusted networks and provides additional security
functionality, e.g., VPN tunnels==2E. According to Siemens, SCALANCE
M-800/S615 modules are deployed across several sectors including Chemical,
Critical Manufacturing, Dams, Defense Industrial Base, Energy, Food and
Agriculture, Government Facilities, Transportation Systems, and Water and
Wastewater Systems. Siemens estimates that these products are used worldwide.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

SENSITIVE COOKIE IN HTTPS SESSION WITHOUT "SECURE" ATTRIBUTE[a]

The integrated web server delivers session cookies without the "secure"
flag. Modern browsers interpreting the flag would mitigate potential data
leakage in case of clear text transmission.

CVE-2016-7090[b] has been assigned to this vulnerability. A CVSS
v3 base score of 4.0 has been calculated; the CVSS vector string is
(CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:N/A:N).[c]

VULNERABILITY DETAILS

EXPLOITABILITY

This vulnerability could be exploited remotely.

EXISTENCE OF EXPLOIT

No known public exploits specifically target this vulnerability.

DIFFICULTY

Crafting a working exploit for this vulnerability would be difficult.

MITIGATION

Siemens provides firmware version V4.2 for SCALANCE M-800/S615 to mitigate
this vulnerability. The firmware version can be obtained here:

https://support.industry.siemens.com/cs/ww/en/view/109740858

Siemens strongly recommends users protect network access to the management
interface of SCALANCE M-800/S615 modules with appropriate mechanisms. Siemens
also advises that users configure the operational environment according
to Siemens overview of the operational guidelines for Industrial Security
(with the cell protection concept):

https://www.siemens.com/cert/operational-guidelines-industrial-security.

For more information on this vulnerability and more detailed mitigation
instructions, please see Siemens Security Advisory SSA-342135 at the
following location:

http://www.siemens.com/cert/advisories

ICS-CERT recommends that users take defensive measures to minimize the
risk of exploitation of this vulnerability. Specifically, users should:

    Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet.
    Locate control system networks and remote devices behind firewalls,
    and isolate them from the business network.
    When remote access is required, use secure methods, such as Virtual
    Private Networks (VPNs), recognizing that VPNs may have vulnerabilities
    and should be updated to the most current version available. Also
    recognize that VPN is only as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems
security recommended practices on the ICS-CERT web page at:
http://ics-cert.us-cert.gov/content/recommended-practices. Several
recommended practices are available for reading and download, including
Improving Industrial Control Systems Cybersecurity with Defense-in-Depth
Strategies.

Additional mitigation guidance and recommended practices are
publicly available in the ICS-CERT Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies, that is available for download from the ICS-CERT web site
(http://ics-cert.us-cert.gov/).

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to ICS-CERT for
tracking and correlation against other incidents.

    a.
    CWE-614: Sensitive Cookie in HTTPS Session Without 'Secure' Attribute,
    https://cwe.mitre.org/data/definitions/614.html, web site last accessed
    September 27, 2016.
    b.
    NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-7090,
    NIST uses this advisory to create the CVE web site report. This web
    site will be active sometime after publication of this advisory.
    c.
    CVSS Calculator,
    http://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:...,
    web site last accessed September 27, 2016.


Contact Information

For any questions related to this report, please contact ICS-CERT at:

Email: ics-cert@hq.dhs.gov
Toll Free: 1-877-776-7585
International Callers: (208) 526-0900

For industrial control systems security information and incident reporting:
http://ics-cert.us-cert.gov

ICS-CERT continuously strives to improve its products and services. You
can help by choosing one of the links below to provide feedback about
this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Y93p
-----END PGP SIGNATURE-----