-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2017.2457.2
                      Siemens Ruggedcom ROS, SCALANCE
                              11 October 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens Ruggedcom ROS
                   Siemens SCALANCE
Publisher:         US-CERT
Operating System:  Network Appliance
Impact/Access:     Unauthorised Access -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-12736  

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-17-271-01
   https://ics-cert.us-cert.gov/advisories/ICSA-17-271-01A

Revision History:  October   11 2017: Firmware update information
                   September 29 2017: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-17-271-01)

Siemens Ruggedcom ROS, SCALANCE

Original release date: September 28, 2017

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security 
(DHS) does not provide any warranties of any kind regarding any information 
contained within. DHS does not endorse any commercial product or service, 
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For 
more information about TLP, see http://www.us-cert.gov/tlp/.

CVSS v3 8.8

ATTENTION: Remotely exploitable/low skill level to exploit.

Vendor: Siemens

Equipment: Ruggedcom ROS, SCALANCE

Vulnerability: Improper Access Control

AFFECTED PRODUCTS

Siemens reports that the vulnerability affects the following devices which use
the Ruggedcom Discovery Protocol (RCDP):

RUGGEDCOM ROS for RSL910 devices: All versions prior to ROS v5.0.1

RUGGEDCOM ROS for all other devices: All versions prior to ROS v4.3.4

SCALANCE XB-200/XC-200/XP-200/XR300-WG: All versions newer than v3.0

SCALANCE XR-500/XM-400: All versions newer than v6.1

IMPACT

Successful exploitation of this vulnerability could allow users of networks 
adjacent to the targeted device to perform unauthorized administrative 
actions.

MITIGATION

Siemens provides Ruggedcom ROS firmware Version v4.3.4, v5.0.1 and Ruggedcom 
Explorer v1.5.2 which fixes the vulnerability and recommends users update to 
the newest version. The firmware updates for the Ruggedcom ROS-based devices 
can be obtained for free by contacting the Ruggedcom support team at 
support@ruggedcom.com (link sends e-mail)

Siemens is preparing updates for the remaining affected products and 
recommends that users manually deactivate RCDP according to the instructions 
in the user guide. The user guide can be found on the Siemens web site at the
following location:

https://support.industry.siemens.com/cs/ww/en/view/109748693 (link is 
external)

As a general security measure, Siemens advises configuring the IT environment
according to Siemens operational guidelines in order to run the devices in a 
protected manner.

https://www.siemens.com/cert/operational-guidelines-industrial-security (link
is external)

For more information on these vulnerabilities and more detailed mitigation 
instructions, please see Siemens Security Advisory SSA-856721 at the following
location:

http://www.siemens.com/cert/en/cert-security-advisories.htm (link is external)

NCCIC/ICS-CERT recommends that users take defensive measures to minimize the 
risk of exploitation of these vulnerabilities. Specifically, users should:

Minimize network exposure for all control system devices and/or systems, and 
ensure that they are not accessible from the Internet.

Locate control system networks and remote devices behind firewalls, and 
isolate them from the business network.

When remote access is required, use secure methods, such as Virtual Private 
Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be
updated to the most current version available. Also recognize that VPN is only
as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk 
assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended 
practices on the ICS-CERT web page. Several recommended practices are 
available for reading and download, including Improving Industrial Control 
Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly 
available in the ICS-CERT Technical Information Paper, 
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation 
Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their 
established internal procedures and report their findings to ICS-CERT for 
tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

VULNERABILITY OVERVIEW

IMPROPER ACCESS CONTROL CWE-284

After initial configuration, the RCDP is still able to write to the device 
under certain conditions, potentially allowing users located in the adjacent 
network of the targeted device to perform unauthorized administrative actions.

CVE-2017-12736 has been assigned to this vulnerability. A CVSS v3 base score 
of 8.8 has been assigned; the CVSS vector string is 
(AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

RESEARCHER

Siemens reported this vulnerability to ICS-CERT.

BACKGROUND

Critical Infrastructure Sectors: Energy, Healthcare and Public Health, and 
Transportation Systems

Countries/Areas Deployed: Worldwide

Company Headquarters Location: Germany

Contact Information

For any questions related to this report, please contact ICS-CERT at:

Email: ics-cert@hq.dhs.gov (link sends e-mail)

Toll Free: 1-877-776-7585

International Callers: (208) 526-0900

For industrial control systems security information and incident reporting: 
http://ics-cert.us-cert.gov

ICS-CERT continuously strives to improve its products and services. You can 
help by choosing one of the links below to provide feedback about this 
product.

===================================================================

Advisory (ICSA-17-271-01A)

Siemens Ruggedcom ROS, SCALANCE (Update A)

Original release date: September 28, 2017 | Last revised: October 10, 2017

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security 
(DHS) does not provide any warranties of any kind regarding any information 
contained within. DHS does not endorse any commercial product or service, 
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For 
more information about TLP, see http://www.us-cert.gov/tlp/.

CVSS v3 8.8

ATTENTION: Remotely exploitable/low skill level to exploit.

Vendor: Siemens

Equipment: Ruggedcom ROS, SCALANCE

Vulnerability: Improper Access Control

UPDATE INFORMATION

This updated advisory is a follow-up to the original advisory titled 
ICSA-17-271-01 Siemens Ruggedcom ROS and SCALANCE that was published September
28, 2017, on the NCCIC/ICS-CERT web site.

AFFECTED PRODUCTS

Siemens reports that the vulnerability affects the following devices which use
the Ruggedcom Discovery Protocol (RCDP):

RUGGEDCOM ROS for RSL910 devices: All versions prior to ROS v5.0.1

RUGGEDCOM ROS for all other devices: All versions prior to ROS v4.3.4

SCALANCE XB-200/XC-200/XP-200/XR300-WG: All versions newer than v3.0

SCALANCE XR-500/XM-400: All versions newer than v6.1

IMPACT

Successful exploitation of this vulnerability could allow users of networks 
adjacent to the targeted device to perform unauthorized administrative 
actions.

MITIGATION

- --------- Begin Update A Part 1 of 1 --------

Siemens provides Ruggedcom ROS firmware Version v4.3.4, v5.0.1 and Ruggedcom 
Explorer v1.5.2 which fixes the vulnerability and recommends users update to 
the newest version. The firmware updates for the Ruggedcom ROS-based devices 
can be obtained for free by contacting the Ruggedcom support team at:

https://support.industry.siemens.com/my/us/en/requests (link is external)

- --------- End Update A Part 1 of 1 ----------

Siemens is preparing updates for the remaining affected products and 
recommends that users manually deactivate RCDP according to the instructions 
in the user guide. The user guide can be found on the Siemens web site at the
following location:

https://support.industry.siemens.com/cs/ww/en/view/109748693 (link is 
external)

As a general security measure, Siemens advises configuring the IT environment
according to Siemens operational guidelines in order to run the devices in a 
protected manner.

https://www.siemens.com/cert/operational-guidelines-industrial-security (link
is external)

For more information on these vulnerabilities and more detailed mitigation 
instructions, please see Siemens Security Advisory SSA-856721 at the following
location:

http://www.siemens.com/cert/en/cert-security-advisories.htm (link is external)

ICS-CERT recommends that users take defensive measures to minimize the risk of
exploitation of these vulnerabilities. Specifically, users should:

Minimize network exposure for all control system devices and/or systems, and 
ensure that they are not accessible from the Internet.

Locate control system networks and remote devices behind firewalls, and 
isolate them from the business network.

When remote access is required, use secure methods, such as Virtual Private 
Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be
updated to the most current version available. Also recognize that VPN is only
as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk 
assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended 
practices on the ICS-CERT web page. Several recommended practices are 
available for reading and download, including Improving Industrial Control 
Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly 
available in the ICSCERT Technical Information Paper, 
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation 
Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their 
established internal procedures and report their findings to ICS-CERT for 
tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

VULNERABILITY OVERVIEW

IMPROPER ACCESS CONTROL CWE-284

After initial configuration, the RCDP is still able to write to the device 
under certain conditions, potentially allowing users located in the adjacent 
network of the targeted device to perform unauthorized administrative actions.

CVE-2017-12736 has been assigned to this vulnerability. A CVSS v3 base score 
of 8.8 has been assigned; the CVSS vector string is 
(AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

RESEARCHER

Siemens reported this vulnerability to ICS-CERT.

BACKGROUND

Critical Infrastructure Sectors: Energy, Healthcare and Public Health, and 
Transportation Systems

Countries/Areas Deployed: Worldwide

Company Headquarters Location: Germany

Contact Information

For any questions related to this report, please contact ICS-CERT at:

Email: ics-cert@hq.dhs.gov (link sends e-mail)

Toll Free: 1-877-776-7585

International Callers: (208) 526-0900

For industrial control systems security information and incident reporting: 
http://ics-cert.us-cert.gov

ICS-CERT continuously strives to improve its products and services. You can 
help by choosing one of the links below to provide feedback about this 
product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=TS42
-----END PGP SIGNATURE-----