-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2097
             Advisory (ICSA-19-162-03) Siemens LOGO!8 Devices
                               12 June 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens LOGO!8 Devices
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated      
                   Reduced Security  -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-6584 CVE-2019-6571 

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-19-162-03

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-19-162-03)

Siemens LOGO!8 Devices

Original release date: June 11, 2019

Legal Notice

All information products included in http://ics-cert.us-cert.gov are
provided"as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see http://www.us-cert.gov/tlp/ .

1. EXECUTIVE SUMMARY

  o CVSS v3 7.5
  o ATTENTION: Exploitable remotely/low skill level to exploit
  o Vendor: Siemens
  o Equipment: LOGO!8 devices
  o Vulnerabilities: Improper Restriction of Operations within the Bounds of a
    Memory Buffer, Session Fixation

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an attacker to
read the communication between the affected device and a user, and compromise
the availability of the targeted system.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of LOGO!8 devices, that are used for basic small-scale
automation tasks, are affected:

  o SIEMENS LOGO!8: 6ED1052-xyyxx-0BA8 FS:01 to FS:06 / Firmware v1.80.xx and
    v1.81.xx
  o SIEMENS LOGO!8: 6ED1052-xyy08-0BA0 FS:01 / Firmware version prior to
    v1.82.02

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER RESTRICTION OF OPERATIONS WITHIN THE BOUNDS OF A MEMORY BUFFER
CWE-119

An attacker with network access to Port 10005/TCP of the LOGO!8 device could
cause a denial-of-service condition by sending specially crafted packets. This
security vulnerability could be exploited by an unauthenticated attacker with
network access to the affected service. No user interaction is required, and
successful exploitation could compromise the availability of the targeted
system.

CVE-2019-6571 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been assigned; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/C:N/
I:N/A:H ).

3.2.2 SESSION FIXATION CWE-384

The integrated webserver does not invalidate the Session ID upon user logout.
An attacker who successfully extracted a valid Session ID is able to use it
even after the user logs out. This security vulnerability could be exploited by
an attacker in a privileged network position who is able to read the
communication between the affected device and the user, or by an attacker who
is able to obtain valid Session IDs through other means. To facilitate this
exploit, the user must first invoke a session to the affected device.

CVE-2019-6584 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been assigned; the CVSS vector string is ( AV:N/AC:H/PR:N/UI:R/S:U/C:H/
I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Commercial Facilities, Transportation
    Systems
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Thomas Meesters from cirosec GmbH and Ruhr University of Bochum, and Christian
Siemers and Irakli Edjibia from Hochschule Augsburg reported these
vulnerabilities to Siemens.

4. MITIGATIONS

For Siemens LOGO!8: 6ED1052-xyyxx-0BA8 FS:01 to FS:06 / Firmware version
v1.80.xx and v1.81.xx: Siemens recommends upgrading to a new version.

Siemens has updates at https://support.industry.siemens.com/cs/ww/en/view/
109767410 for the following product:

  o Siemens LOGO!8: 6ED1052-xyy08-0BA0 FS:01 / Firmware version prior to
    v1.82.02: Update to vV1.82.02 or higher.

Siemens has identified the following specific workarounds and mitigations users
can apply to reduce the risk:

  o Protect network access to the device.
  o As a general security measure Siemens strongly recommends protecting
    network access to the devices with appropriate mechanisms.
  o In order to operate the devices in a protected IT environment, Siemens
    recommends configuring the environment according to Siemens' operational
    guidelines for Industrial Security ( https://cert-portal.siemens.com/
    operational-guidelines-industrial-security.pdf ), and following the
    recommendations in the product manuals.

Additional information on Industrial Security by Siemens can be found at:
https://www.siemens.com/industrialsecurity

For more information on these vulnerabilities and more detailed mitigation
instructions, please see Siemens security advisory SSA-774850 at the following
location: http://www.siemens.com/cert/advisories

NCCIC recommends users take defensive measures to minimize the risk of
exploitation of these vulnerabilities. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended
practices on the ICS-CERT web page. Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS-CERT website in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to NCCIC for tracking
and correlation against other incidents.

NCCIC also recommends that users take the following measures to protect
themselves from social engineering attacks:

  o Do not click web links or open unsolicited attachments in email messages.
  o Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.
  o Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.

No known public exploits specifically target these vulnerabilities. High skill
level is needed to exploit.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=WoIZ
-----END PGP SIGNATURE-----