-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.3076
                 Advisory (ICSA-17-334-01)Siemens SWT3000
                              1 December 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens SWT3000
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Administrator Compromise -- Remote/Unauthenticated
                   Denial of Service        -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-7114 CVE-2016-7113 CVE-2016-7112
                   CVE-2016-4785 CVE-2016-4784 

Reference:         ESB-2017.1708
                   ESB-2017.1707.3
                   ESB-2016.2101
                   ESB-2016.1281

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-17-334-01

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-17-334-01)

Siemens SWT3000

Original release date: November 30, 2017

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security 
(DHS) does not provide any warranties of any kind regarding any information 
contained within. DHS does not endorse any commercial product or service, 
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For 
more information about TLP, see http://www.us-cert.gov/tlp/.

CVSS v3 5.3

ATTENTION: Remotely exploitable/low skill level to exploit.

Vendor: Siemens

Equipment: SWT3000

Vulnerabilities: Improper Authentication, Authentication Bypass, Improper 
Input Validation.

AFFECTED PRODUCTS

Siemens reports that the vulnerabilities affect the following SWT 3000 
Teleprotection system products:

EN100 for SWT3000 (iSWT3000):

IEC 61850 firmware: All versions prior to V4.29.01

TPOP firmware: All versions prior to V01.01.00

IMPACT

Successful exploitation of these vulnerabilities under certain conditions may
allow attackers to perform a denial-of-service attack.

MITIGATION

Siemens has provided updated firmware that fixes the vulnerabilities for the 
following affected products and recommends users update to the newest version:

SWT3000:

IEC61850 firmware: Update to V4.29.01

TPOP firmware: Update to V01.01.00

To obtain the firmware please contact the Customer Support Center:

support.energy@siemens.com (link sends e-mail)

Siemens recommends users protect network access with appropriate mechanisms. 
Siemens also advises that users configure the operational environment 
according to Siemens Operational Guidelines for Industrial Security:

https://www.siemens.com/cert/operational-guidelines-industrial-security (link
is external)

Please note that not all of the devices above are affected by all 
vulnerabilities. For more information on these vulnerabilities and more 
detailed mitigation instructions, please see Siemens Security Advisory 
SSA-350846 at the following location:

http://www.siemens.com/cert/advisories (link is external)

NCCIC/ICS-CERT recommends that users take defensive measures to minimize the 
risk of exploitation of these vulnerabilities. Specifically, users should:

Minimize network exposure for all control system devices and/or systems, and 
ensure that they are not accessible from the Internet.

Locate control system networks and remote devices behind firewalls, and 
isolate them from the business network.

When remote access is required, use secure methods, such as Virtual Private 
Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be
updated to the most current version available. Also recognize that VPN is only
as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk 
assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended 
practices on the ICS-CERT web page. Several recommended practices are 
available for reading and download, including Improving Industrial Control 
Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly 
available in the ICSCERT Technical Information Paper, 
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation 
Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their 
established internal procedures and report their findings to ICS-CERT for 
tracking and correlation against other incidents.

In addition, ICS-CERT recommends that users take the following measures to 
protect themselves from social engineering attacks:

Do not click web links or open unsolicited attachments in email messages.

Refer to Recognizing and Avoiding Email Scams for more information on avoiding
email scams.

Refer to Avoiding Social Engineering and Phishing Attacks for more information
on social engineering attacks.

No known public exploits specifically target these vulnerabilities.

VULNERABILITY OVERVIEW

IMPROPER AUTHENTICATION CWE-287

The integrated web server (Port 80/TCP) of the affected devices could allow 
remote attackers to obtain sensitive device information if network access was
obtained. SWT3000 with TPOP is not affected by this vulnerability.

CVE-2016-4784 has been assigned to this vulnerability. A CVSS v3 base score of
5.3 has been calculated; the CVSS vector string is 
(AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).

IMPROPER AUTHENTICATION CWE-287

The integrated web server (Port 80/TCP) of the affected devices could allow 
remote attackers to obtain a limited amount of device memory content if 
network access was obtained. SWT3000 with TPOP is not affected by this 
vulnerability.

CVE-2016-4785 has been assigned to this vulnerability. A CVSS v3 base score of
5.3 has been calculated; the CVSS vector string is 
(AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).

AUTHENTICATION BYPASS USING AN ALTERNATE PATH OR CHANNEL CWE-288

Attackers with network access to the devices web interface (Port 80/TCP) could
possibly circumvent authentication and perform certain administrative 
operations.

CVE-2016-7112 has been assigned to this vulnerability. A CVSS v3 base score of
5.3 has been calculated; the CVSS vector string is 
(AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).

IMPROPER INPUT VALIDATION CWE-20

Specially crafted packets sent to Port 80/TCP could cause the affected EN100 
module of the SWT3000 to go into defect mode.

CVE-2016-7113 has been assigned to this vulnerability. A CVSS v3 base score of
5.3 has been calculated; the CVSS vector string is 
(AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).

AUTHENTICATION BYPASS USING AN ALTERNATE PATH OR CHANNEL CWE-288

Attackers with network access to the devices web interface (Port 80/TCP) could
possibly circumvent authentication and perform certain administrative 
operations. A legitimate user must be logged into the web interface for the 
attack to be successful.

CVE-2016-7114 has been assigned to this vulnerability. A CVSS v3 base score of
4.3 has been calculated; the CVSS vector string is 
(AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N).

RESEARCHER

Siemens reported these vulnerabilities to ICS-CERT.

BACKGROUND

Critical Infrastructure Sectors: Energy

Countries/Areas Deployed: Worldwide

Company Headquarters Location: Germany

Contact Information

For any questions related to this report, please contact ICS-CERT at:

Email: ics-cert@hq.dhs.gov (link sends e-mail)

Toll Free: 1-877-776-7585

International Callers: (208) 526-0900

For industrial control systems security information and incident reporting: 
http://ics-cert.us-cert.gov

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=w2It
-----END PGP SIGNATURE-----