-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0695
 Siemens SIPROTEC 4, SIPROTEC Compact, DIGSI 4, and EN100 Ethernet Module
                               9 March 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens SIPROTEC 4, SIPROTEC Compact, DIGSI 4, and EN100 Ethernet Module
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Access Privileged Data -- Remote/Unauthenticated
                   Modify Arbitrary Files -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-4840 CVE-2018-4839 

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-18-067-01

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-18-067-01)

Siemens SIPROTEC 4, SIPROTEC Compact, DIGSI 4, and EN100 Ethernet Module

Original release date: March 08, 2018

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the
header. For more information about TLP, see http://www.us-cert.gov/tlp/.

CVSS v3 7.5

ATTENTION: Exploitable remotely/low skill level to exploit.

Vendor: Siemens

Equipment: SIPROTEC 4, SIPROTEC Compact, DIGSI 4, and EN100 Ethernet module

Vulnerabilities: Missing Authentication for Critical Function, Inadequate
Encryption Strength

AFFECTED PRODUCTS

Siemens reports that the vulnerabilities affect the following products:

    DIGSI 4: All versions prior to V4.92,
    EN100 Ethernet module IEC 61850 variant: All versions prior to V4.30,
    EN100 Ethernet module PROFINET IO variant: All versions,
    EN100 Ethernet module Modbus TCP variant: All versions,
    EN100 Ethernet module DNP3 variant: All versions,
    EN100 Ethernet module IEC 104 variant: All versions,
    SIPROTEC 4 7SJ66: All versions prior to V4.30. Only affected by
    CVE-2018-4839,
    SIPROTEC Compact 7SJ80: All versions prior to V4.77. Only affected
    by CVE-2018-4839,
    SIPROTEC Compact 7SK80: All versions prior to V4.77. Only affected
    by CVE-2018-4839,
    Other SIPROTEC Compact relays: All versions. Only affected by
    CVE-2018-4839, and
    Other SIPROTEC 4 relays: All versions. Only affected by CVE-2018-4839.

IMPACT

Successful exploitation of these vulnerabilities could allow an attacker
to upload a modified device configuration that could overwrite access
authorization passwords, or allow an attacker to capture certain network
traffic that could contain authorization passwords.

MITIGATION

Siemens has provided the following updates for mitigations:

    DIGSI 4: Update to V4.92 which can be located here:

https://support.industry.siemens.com/cs/ww/en/view/109740980

    EN100 Ethernet module IEC 61850 variant: Update to V4.30 which can be
    located here:

https://support.industry.siemens.com/cs/us/en/view/109745821

    SIPROTEC 4 7SJ66: Update to V4.30 which can be located here:
    https://support.industry.siemens.com/cs/us/en/ view/109743555
    SIPROTEC Compact 7SJ80:Update to V4.77 which can be located here:

https://support.industry.siemens.com/cs/us/en/view/109742699

    SIPROTEC Compact 7SK80: Update to V4.77 which can be located here:

https://support.industry.siemens.com/cs/us/en/view/109742712

For all other affected products, Siemens has identified the following
specific workarounds and mitigations users can apply to reduce risk. As a
general security measure, Siemens strongly recommends protecting network
access with appropriate mechanisms (e.g., firewalls, segmentation,
VPN). It is advised that users configure the environment according to
Siemens operational guidelines in order to run the devices in a protected
IT environment.

Recommended security guidelines to Secure Substations and Defense in Depth
can be found at:

https://www.siemens.com/gridsecurity

For further inquiries on vulnerabilities in Siemens products and solutions,
please contact the Siemens ProductCERT:

https://www.siemens.com/cert/advisories

For more information on these vulnerabilities and associated software
updates, please see Siemens security notification SSA-203306 on their
website:

https://cert-portal.siemens.com/productcert/pdf/ssa-203306.pdf

NCCIC recommends users take defensive measures to minimize the risk of
exploitation of these vulnerabilities. Specifically, users should:

    Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet.
    Locate control system networks and remote devices behind firewalls,
    and isolate them from the business network.
    When remote access is required, use secure methods, such as Virtual
    Private Networks (VPNs), recognizing that VPNs may have vulnerabilities
    and should be updated to the most current version available. Also
    recognize that VPN is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended
practices on the ICS-CERT web page. Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are
publicly available in the NCCIC Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies, that is available for download from the ICS-CERT website.

Organizations observing any suspected malicious activity should follow
their established internal procedures and report their findings to NCCIC
for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

VULNERABILITY OVERVIEW

MISSING AUTHENTICATION FOR CRITICAL FUNCTION CWE-306

Successful exploitation of this vulnerability could allow an attacker to
upload a modified device configuration, allowing an overwrite of access
authorization passwords.

CVE-2018-4840 has been assigned to this vulnerability. A CVSS v3
base score of 7.5 has been calculated; the CVSS vector string is
(AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N).

INADEQUATE ENCRYPTION STRENGTH CWE-326

Successful exploitation of this vulnerability could allow an attacker
with local access to the engineering system or in a privileged network
position to capture certain network traffic, and possibly reconstruct
access authorization passwords.

CVE-2018-4839 has been assigned to this vulnerability. A CVSS v3
base score of 4.0 has been calculated; the CVSS vector string is
(AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:N/A:N).

RESEARCHER

Ilya Karpov and Dmitry Sklyarov from Positive Technologies reported these
vulnerabilities to Siemens.

BACKGROUND

Critical Infrastructure Sector: Energy

Countries/Areas Deployed: Worldwide

Company Headquarters Location: Germany

Contact Information

For any questions related to this report, please contact the NCCIC at:

Email: NCCICCUSTOMERSERVICE@hq.dhs.gov
Toll Free: 1-888-282-0870

For industrial control systems cybersecurity information:
http://ics-cert.us-cert.gov
or incident reporting:  https://ics-cert.us-cert.gov/Report-Incident?

The NCCIC continuously strives to improve its products and services. You
can help by choosing one of the links below to provide feedback about
this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=2nux
-----END PGP SIGNATURE-----