-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2982
       Siemens SIMATIC WinCC and SIMATIC PCS 7 ActiveX Vulnerability
                             15 December 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens SIMATIC WinCC
                   Siemens SIMATIC PCS 7
Publisher:         ICS-CERT
Operating System:  Windows
                   Network Appliance
Impact/Access:     Denial of Service        -- Remote with User Interaction
                   Access Confidential Data -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-9160  

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-16-348-04

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-16-348-04)

Siemens SIMATIC WinCC and SIMATIC PCS 7 ActiveX Vulnerability

Original release date: December 13, 2016

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the
header. For more information about TLP, see http://www.us-cert.gov/tlp/.

OVERVIEW

Mingzheng Li from Acorn Network Security Lab has identified an ActiveX
vulnerability in Siemens SIMATIC WinCC and SIMATIC PCS 7. Siemens has
produced a new version to mitigate this vulnerability.

This vulnerability could be exploited remotely.

AFFECTED PRODUCTS

Siemens reports that the vulnerability affects the following versions
of SIMATIC:

    SIMATIC WinCC: All versions prior to SIMATIC WinCC V7.2, and
    SIMATIC PCS 7: All versions prior to SIMATIC PCS 7 V8.0 SP1

IMPACT

Exploitation of this vulnerability may allow an attacker to crash the
component or leak application memory content.

Impact to individual organizations depends on many factors that are unique
to each organization. NCCIC/ICS-CERT recommends that organizations evaluate
the impact of this vulnerability based on their operational environment,
architecture, and product implementation.

BACKGROUND

Siemens is a multinational company headquartered in Munich, Germany.

The affected products are: SIMATIC WinCC, a supervisory control and data
acquisition (SCADA) system; and SIMATIC PCS7, a distributed control system
(DCS) integrating SIMATIC WinCC. These products are deployed across several
sectors including Chemical, Energy, Food and Agriculture, and Water and
Wastewater Systems. Siemens estimates that these products are used worldwide.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

IMPROPER RESTRICTION OF OPERATIONS WITHIN THE BOUNDS OF A MEMORY BUFFER[a]

An attacker could crash an ActiveX component or leak parts of the application
memory if a user is tricked into clicking on a malicious link under certain
conditions. An attacker must have control over a web site that is allowed
to execute ActiveX components.

CVE-2016-9160[b] has been assigned to this vulnerability. A CVSS
v3 base score of 4.2 has been calculated; the CVSS vector string is
(AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:L).[c]

VULNERABILITY DETAILS

EXPLOITABILITY

This vulnerability is not exploitable remotely and cannot be exploited
without user interaction. The exploit is only triggered when a local user
is social engineered into clicking on a malicious link.

EXISTENCE OF EXPLOIT

No known public exploits specifically target this vulnerability.

DIFFICULTY

Crafting a working exploit for this vulnerability would be difficult. Social
engineering is required to convince the user to click on the malicious link.

MITIGATION

Siemens provides SIMATIC WinCC Version 7.2 and newer, and PCS7 Version
8.0 SP2 and newer, which fix the vulnerability. Users can obtain these
newer versions by contacting the local Siemens representative or customer
support at:

https://w3.siemens.com/aspa_app/

Until users can upgrade to the new versions, Siemens recommends the
following mitigations to reduce the risk:

    Only allow execution of ActiveX components on trusted sites.
    Apply defense-in-depth concepts.

For more information on this vulnerability and more detailed mitigation
instructions, please see Siemens Security Advisory SSA-693129 at the
following location:

http://www.siemens.com/cert/en/cert-security-advisories.htm

Siemens advises configuring the environment according to Siemens operational
guidelines in order to run the devices in a protected IT environment.

https://www.siemens.com/cert/operational-guidelines-industrial-security

ICS-CERT recommends that users take the following measures to protect
themselves from social engineering attacks:

    Do not click web links or open unsolicited attachments in email messages.
    Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.
    Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.

ICS-CERT reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended
practices on the ICS-CERT web page. Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are
publicly available in the ICS-CERT Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to ICS-CERT for
tracking and correlation against other incidents.

    a.
    CWE-119: Improper Restriction of Operations within the Bounds of a
    Memory Buffer, https://cwe.mitre.org/data/definitions/119.html, web
    site last accessed December 13, 2016.
    b.
    NVD, https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-9160,
    NIST uses this advisory to create the CVE web site report. This web
    site will be active sometime after publication of this advisory.
    c.
    CVSS Calculator,
    https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S...,
    web site last accessed December 13, 2016.


Contact Information

For any questions related to this report, please contact ICS-CERT at:

Email: ics-cert@hq.dhs.gov
Toll Free: 1-877-776-7585
International Callers: (208) 526-0900

For industrial control systems security information and incident reporting:
http://ics-cert.us-cert.gov

ICS-CERT continuously strives to improve its products and services. You
can help by choosing one of the links below to provide feedback about
this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=a6bo
-----END PGP SIGNATURE-----