Operating System:

[Appliance]

Published:

01 September 2017

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2186
                  Advisory (ICSA-17-243-02) Siemens LOGO!
                             1 September 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens LOGO!
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Access Privileged Data         -- Remote with User Interaction
                   Provide Misleading Information -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-12735 CVE-2017-12734 

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-17-243-02

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-17-243-02)

Siemens LOGO!

Original release date: August 31, 2017

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security 
(DHS) does not provide any warranties of any kind regarding any information 
contained within. DHS does not endorse any commercial product or service, 
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For 
more information about TLP, see http://www.us-cert.gov/tlp/.

CVSS v3 7.5

ATTENTION: Remotely exploitable/low skill level to exploit.

Vendor: Siemens

Equipment: LOGO!

Vulnerabilities: Insufficiently Protected Credentials, Man-in-the-Middle

AFFECTED PRODUCTS

Siemens reports that the vulnerabilities affect the following LOGO! devices:

LOGO!8 BM: All versions.

IMPACT

Successful exploitation of these vulnerabilities could allow an attacker to 
hijack existing web sessions.

MITIGATION

Siemens provides LOGO!8 BM FS-05 with firmware Version V1.81.2, which fixes 
the first vulnerability.

Siemens recommends applying the following mitigations for users with existing
installations, and for mitigation of the second vulnerability:

Configure the environment according to the recommendations in the user manual:

https://support.industry.siemens.com/cs/us/en/view/109741041 (link is 
external)

Apply cell protection concept

Use VPN for protecting network communication between cells

Apply Defense-in-Depth:

https://www.industry.siemens.com/topics/global/en/industrial-security/Pages/default.aspx
(link is external)

As a general security measure, Siemens strongly recommends protecting network
access to the devices with appropriate mechanisms. Siemens advises configuring
the environment according to Siemens operational guidelines in order to run 
the devices in a protected IT environment.

https://www.siemens.com/cert/operational-guidelines-industrial-security (link
is external)

For more information on these vulnerabilities and more detailed mitigation 
instructions, please see Siemens Security Advisory SSA-087240 at the following
location:

http://www.siemens.com/cert/en/cert-security-advisories.htm (link is external)

NCCIC/ICS-CERT recommends that users take defensive measures to minimize the 
risk of exploitation of these vulnerabilities. Specifically, users should:

Minimize network exposure for all control system devices and/or systems, and 
ensure that they are not accessible from the Internet.

Locate control system networks and remote devices behind firewalls, and 
isolate them from the business network.

When remote access is required, use secure methods, such as Virtual Private 
Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be
updated to the most current version available. Also recognize that VPN is only
as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk 
assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended 
practices on the ICS-CERT web page. Several recommended practices are 
available for reading and download, including Improving Industrial Control 
Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly 
available in the ICSCERT Technical Information Paper, 
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation 
Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their 
established internal procedures and report their findings to ICS-CERT for 
tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

VULNERABILITY OVERVIEW

INSUFFICIENTLY PROTECTED CREDENTIALS CWE-522

An attacker with network access to the integrated web server on Port 80/TCP 
could obtain the session ID of an active user session. A user must be logged 
in to the web interface. Siemens recommends that users use the integrated 
webserver on Port 80/TCP only in trusted networks.

CVE-2017-12734 has been assigned to this vulnerability. A CVSS v3 base score 
of 7.5 has been calculated; the CVSS vector string is 
(AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N).

CHANNEL ACCESSIBLE BY NON-ENDPOINT ('MAN-IN-THE-MIDDLE') CWE-300

An attacker who performs a Man-in-the-Middle attack between the LOGO! and 
other devices could potentially decrypt and modify network traffic.

CVE-2017-12735 has been assigned to this vulnerability. A CVSS v3 base score 
of 7.4 has been calculated; the CVSS vector string is 
(AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N).

RESEARCHER

Maxim Rupp discovered one of these two vulnerabilities.

BACKGROUND

Critical Infrastructure Sectors: Commercial Facilities, Transportation Systems

Countries/Areas Deployed: Worldwide

Company Headquarters Location: Germany

Contact Information

For any questions related to this report, please contact ICS-CERT at:

Email: ics-cert@hq.dhs.gov (link sends e-mail)

Toll Free: 1-877-776-7585

International Callers: (208) 526-0900

For industrial control systems security information and incident reporting: 
http://ics-cert.us-cert.gov

ICS-CERT continuously strives to improve its products and services. You can 
help by choosing one of the links below to provide feedback about this 
product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=EpWN
-----END PGP SIGNATURE-----