-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.3020
     Advisory (ICSA-17-332-01) Siemens SCALANCE W1750D, M800, and S615
                             29 November 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens SCALANCE
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Mitigation
CVE Names:         CVE-2017-14496 CVE-2017-14495 CVE-2017-14491
                   CVE-2017-13704  

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-17-332-01

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-17-332-01)

Siemens SCALANCE W1750D, M800, and S615

Original release date: November 28, 2017

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security 
(DHS) does not provide any warranties of any kind regarding any information 
contained within. DHS does not endorse any commercial product or service, 
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For 
more information about TLP, see http://www.us-cert.gov/tlp/.

CVSS v3 8.1

ATTENTION: Remotely exploitable/low skill level to exploit.

Vendor: Siemens

Equipment: SCALANCE W1750D, M800, and S615

Vulnerabilities: Resource Exhaustion, Improper Restriction of Operations 
within the Bounds of a Memory Buffer

AFFECTED PRODUCTS

The following versions of SCALANCE, network interfaces, are affected:

SCALANCE W1750D: All versions, and

SCALANCE M800/S615: All versions.

IMPACT

Successful exploitation of these vulnerabilities could allow a remote attacker
to crash the DNS service or execute arbitrary code by crafting malicious DNS 
responses.

MITIGATION

Siemens reports they are preparing updates for the affected products and 
recommends the following mitigations until patches are available:

For SCALANCE W1750D: Users who do not use the OpenDNS, Captive Portal, or URL
redirection functionalities can deploy firewall rules in the device 
configuration to block incoming access to Port 53/UDP.

For SCALANCE M800/S615: Disable DNS proxy in the device configuration (System
- - DNS - DNS Proxy - Disable Checkbox for Enable DNS Proxy) and configure the 
connected devices in the internal network to use a different DNS server.

Apply Defense-in-Depth

Siemens has produced an advisory that can be found at:

https://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-689071.pdf
(link is external)

Siemens also reports that SCALANCE W1750D devices that are operated in 
controller mode on an Aruba Mobility Controller are not affected if AOS 
versions newer than V6.3.1.25, V6.4.4.16 V6.5.1.9, V6.5.3.3, V6.5.4.2, or 
8.1.0.4 are used.

NCCIC/ICS-CERT recommends that users take defensive measures to minimize the 
risk of exploitation of these vulnerabilities. Specifically, users should:

Minimize network exposure for all control system devices and/or systems, and 
ensure that they are not accessible from the Internet.

Locate control system networks and remote devices behind firewalls, and 
isolate them from the business network.

When remote access is required, use secure methods, such as Virtual Private 
Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be
updated to the most current version available. Also recognize that VPN is only
as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk 
assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended 
practices on the ICS-CERT web page. Several recommended practices are 
available for reading and download, including Improving Industrial Control 
Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly 
available in the ICSCERT Technical Information Paper, 
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation 
Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their 
established internal procedures and report their findings to ICS-CERT for 
tracking and correlation against other incidents.

VULNERABILITY OVERVIEW

UNCONTROLLED RESOURCE CONSUMPTION ('RESOURCE EXHAUSTION') CWE-400

An attacker can cause a crash of the DNSmasq process by sending 
specially-crafted request messages to the service.

The following CVEs have been assigned to this group of vulnerabilities:

CVE-2017-13704

CVE-2017-14495

CVE-2017-14496

A CVSS v3 base score of 5.3 has been assigned; the CVSS vector string is 
(AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).

IMPROPER RESTRICTION OF OPERATIONS WITHIN THE BOUNDS OF A MEMORY BUFFER 
CWE-119

An attacker can cause a crash or potentially execute arbitrary code by sending
specially-crafted DNS responses to the DNSmasq process. In order to exploit 
this vulnerability, an attacker must be able to trigger DNS requests from the
device, and must be in a position that allows the injection of malicious DNS 
responses.

CVE-2017-14491 has been assigned to this vulnerability. A CVSS v3 base score 
of 8.1 has been assigned; the CVSS vector string is 
(AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H).

RESEARCHER

Siemens Product CERT reported the vulnerabilities to ICS-CERT.

BACKGROUND

Critical Infrastructure Sectors: Chemical, Energy, Food and Agriculture, 
Healthcare and Public Health, Transportation Systems, and Water and Wastewater
Systems

Countries/Areas Deployed: Worldwide

Company Headquarters Location: Germany

Contact Information

For any questions related to this report, please contact ICS-CERT at:

Email: ics-cert@hq.dhs.gov (link sends e-mail)

Toll Free: 1-877-776-7585

International Callers: (208) 526-0900

For industrial control systems security information and incident reporting: 
http://ics-cert.us-cert.gov

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ZBeP
-----END PGP SIGNATURE-----