-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2388
        Advisory (ICSA-18-226-02) Siemens OpenSSL Vulnerability in
                            Industrial Products
                              16 August 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens MindConnect
                   Siemens SIMATIC
                   Siemens SINUMERIK
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-3737  

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-18-226-02

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-18-226-02)

Siemens OpenSSL Vulnerability in Industrial Products

Legal Notice

All information products included in http://ics-cert.us-cert.gov are
provided "as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of
this product is governed by the Traffic Light Protocol (TLP) marking in the
header. For more information about TLP, see http://www.us-cert.gov/tlp/.

1. EXECUTIVE SUMMARY

  o CVSS v3 5.9
  o ATTENTION: Exploitable remotely
  o Vendor: Siemens
  o Equipment: Industrial Products
  o Vulnerability: Cleartext Transmission of Sensitive Information

2. RISK EVALUATION

Successful exploitation of this vulnerability could result in unencrypted data
being transmitted by the SSL/TLS record layer.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Siemens reports that the vulnerability affects the following industrial
products: 

  o MindConnect IoT2040: All versions prior to v03.01, 
  o MindConnect Nano (IPC227D): All versions prior to v03.01, 
  o SIMATIC ET 200SP Open Controller CPU 1515SP PC (OC1): All versions prior
    to v2.1, 
  o SIMATIC HMI WinCC Flexible: All versions, 
  o SIMATIC IPC DiagBase: All versions, 
  o SIMATIC IPC DiagMonitor: All versions, 
  o SIMATIC S7-1200: All versions, 
  o SIMATIC S7-1500: All versions prior to v2.5.2, 
  o SIMATIC S7-1500 Software Controller: All versions, 
  o SIMATIC STEP 7 (TIA Portal): All versions prior to v15 Update 2,
  o SIMATIC WinCC (TIA Portal): All versions prior to v15 Update 2, 
  o SIMATIC WinCC OA v3.14: All versions, 
  o SIMATIC WinCC OA v3.15: All versions, 
  o SIMATIC WinCC OA v3.16: All versions, 
  o SINUMERIK Integrate Access MyMachine service engineer client as part of
    Sinumerik Integrate Product suite: All versions prior to and including
    v4.1.7, and 
  o SINUMERIK Integrate Operate Client as part of Sinumerik Integrate Product
    suite: All versions prior to and including v2.0.11 / v3.0.11

3.2 VULNERABILITY OVERVIEW

3.2.1    CLEARTEXT TRANSMISSION OF SENSITIVE INFORMATION CWE-319

In OpenSSL 1.0.2 an "error state" mechanism was introduced. This "error state"
mechanism does not work correctly if SSL_read() or SSL_write() is called
directly by an application. This could result in data being sent out
unencrypted by the SSL/TLS record layer.

Successful exploitation requires an attacker to cause a fatal error in the
targeted SSL/TLS handshake algorithm, and that the targeted application calls
SSL_read() or SSL_write() only after receiving the fatal error. No user
interaction or privileges are required to exploit this security vulnerability.
The vulnerability could allow a compromise of data confidentiality by
transmitting it unencrypted over the network. 

CVE-2017-3737 has been assigned to this vulnerability. A CVSS v3 base score of
5.9 has been assigned; the CVSS vector string is (AV:N/AC:H/PR:N/UI:N/S:U/C:H/
I:N/A:N).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Chemical, Critical Manufacturing, Energy,
    Food and Agriculture, Water and Wastewater Systems
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Siemens reported this vulnerability to NCCIC.

4. MITIGATIONS

Siemens has provided updates for the following products to fix the
vulnerability:

  o MindConnect IoT2040: Install v03.01 or newer via Mindsphere web front-end
  o MindConnect Nano (IPC227D): Install v03.01 or newer via Mindsphere web
    front-end
  o SIMATIC S7-1500: Update to v2.5.2

https://support.industry.siemens.com/cs/ww/en/view/109478459

SIMATIC STEP 7 and WinCC (TIA Portal): Update to v15 Update 2 or newer

https://support.industry.siemens.com/cs/ww/en/view/109755826

  o SINUMERIK Integrate Access MyMachine service engineer client as part of
    Sinumerik Integrate Product suite: Update to v4.1.8
  o SINUMERIK Integrate Operate Client as part of Sinumerik Integrate Product
    suite: Update to v2.0.12 / v3.0.12

Siemens has identified the following specific workarounds and mitigations
users can apply to reduce the risk:

  o S7-1200: Disable web server within the device configuration if it is not
    used, or limit access to the web server on a particular Ethernet/PROFINET
    port/interface if possible (setting is under General /Web server access).

As a general security measure, Siemens strongly recommends protecting network
access to devices with appropriate mechanisms. In order to operate the devices
in a protected IT environment, Siemens recommends configuring the environment
according to Siemens' operational guidelines for Industrial Security
(Download: https://www.siemens.com/cert/
operational-guidelines-industrial-security), following the recommendations in
the product manuals.

Additional information on Industrial Security by Siemens can be found at:
https://www.siemens.com/industrialsecurity

For more information on this vulnerability and associated software updates,
please see Siemens security advisory SSA-179516 on their website:

https://www.siemens.com/cert/advisories

NCCIC recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet.
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual
    Private Networks (VPNs), recognizing that VPNs may have vulnerabilities
    and should be updated to the most current version available. Also
    recognize that VPN is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended
practices on the ICS-CERT web page. Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly
available on the ICS-CERT website in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies.

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to NCCIC for
tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability. High skill
level is needed to exploit.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBW3Uo22aOgq3Tt24GAQg0jhAApVRjPXLb2VSTEI89Lr+JN5knweI73G8B
AbagqTiZL5AStiCMYnLGSoqNZqHVjuui8KvGSghfwFJZbOd/bZtq2gk4HBiUc0Li
Z4vB2upGcBDl7vTuiu1R21Q2j3MeKGQUT77X4MZkKgHBYzSrdFR8zwgUtX4X72cz
vNdYRmOsiybH3c7+CAYfT0xdd6Op8JWVks2p5ZnDkhy3MkGdEcgCnBiuHPIYIYmR
TI8trnCTcnC3bRWSF11za/k93h23BJL65S/dHkXKFgOMWMnyIQZlps8YNCjk98Pk
sBTQvtk3ZwowVakiZE7vt7EtTpCzj6uIOzpgWx1B3qeN+IcAoQfArUEC+fLzRK+N
4FbFDrI1DN9csdNb2o2MoNCLbBt6FTHO570ix7KeywCrQL4K1Hs2C+89fv+nwGsL
ps3fYFVqQ1wvRc0LVPIbVu9iE0oKKlbyFqy5h+hk0CxSixT5Rcg+RoqnwjyVbKdc
XpuXRT96zogO8g2BjjTrk1slvUVGiseujb4PcUSjvM6OgfuGXn3P0kEgEPA1Pc4w
2+KJs/nR+aKiWPplH+i+NJLIXI7RV0jfYJUuPKQ0yde4QiU6DTtjfQyWcXsWLn6s
OVqwtEE537zacWe5AfecN2bprlUm8Z8IyKtmz+4ROWO5EmDQYwMmndXQyaFKjX4R
9RLEOwqmP/E=
=Jc3a
-----END PGP SIGNATURE-----