-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.0160
               Siemens SIMATIC S7-1200 CPU Web Vulnerability
                              23 January 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens SIMATIC S7-1200 CPU Family
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Provide Misleading Information -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-1048  

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-15-022-01

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-15-022-01)

Siemens SIMATIC S7-1200 CPU Web Vulnerability

Original release date: January 22, 2015

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security 
(DHS) does not provide any warranties of any kind regarding any information 
contained within. DHS does not endorse any commercial product or service, 
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For 
more information about TLP, see http://www.us-cert.gov/tlp/.

OVERVIEW

Siemens has identified an open redirect vulnerability in the SIMATIC S7-1200 
CPU family. This vulnerability was reported directly to Siemens by Ralf 
Spenneberg, Hendrik Schwartke, and Maik Brggemann from OpenSource Training. 
Siemens has produced an update that mitigates this vulnerability.

This vulnerability could be exploited remotely.

AFFECTED PRODUCTS

The following Siemens SIMATIC S7-1200 CPU family versions are affected:

SIMATIC S7-1200 CPU family: All versions prior to V4.1

IMPACT

This vulnerability could allow an attacker to redirect users to untrusted 
sites under certain conditions.

Impact to individual organizations depends on many factors that are unique to
each organization. NCCIC/ICS-CERT recommends that organizations evaluate the 
impact of this vulnerability based on their operational environment, 
architecture, and product implementation.

BACKGROUND

Siemens is a multinational company headquartered in Munich, Germany.

Products in the Siemens SIMATIC S7-1200 CPU family have been designed for 
discrete and continuous control in critical infrastructure sectors such as 
Chemical, Critical Manufacturing, and Food and Agriculture.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

OPEN REDIRECT[a]

The integrated web server (Port 80/TCP and Port 443/TCP) of the affected 
devices could allow an attacker to redirect users to untrusted web sites if 
unsuspecting users are tricked to click on a malicious link.

CVE-2015-1048[b] has been assigned to this vulnerability. A CVSS v2 base score 
of 4.3 has been assigned; the CVSS vector string is 
(AV:N/AC:M/Au:N/C:N/I:P/A:N).[c]

VULNERABILITY DETAILS

EXPLOITABILITY

This vulnerability could be exploited remotely.

EXISTENCE OF EXPLOIT

No known public exploits specifically target this vulnerability.

DIFFICULTY

An attacker with a medium skill would be able to exploit this vulnerability.

MITIGATION

Siemens provides the SIMATIC S7-1200 CPU firmware release V4.1, which fixes 
the vulnerability.

http://support.automation.siemens.com/WW/view/en/106200276

For more information on these vulnerabilities and detailed instructions, 
please see Siemens Security Advisory SSA-597212 at the following location:

http://www.siemens.com/cert/advisories

ICS-CERT encourages asset owners to take additional defensive measures to 
protect against this and other cybersecurity risks.

Minimize network exposure for all control system devices and/or systems, and 
ensure that they are not accessible from the Internet.

Locate control system networks and remote devices behind firewalls, and 
isolate them from the business network.

When remote access is required, use secure methods, such as Virtual Private 
Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be
updated to the most current version available. Also recognize that VPN is only
as secure as the connected devices.

ICS-CERT also provides a section for control systems security recommended 
practices on the ICS-CERT web page at: 
http://ics-cert.us-cert.gov/content/recommended-practices. Several recommended
practices are available for reading and download, including Improving 
Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies. 
ICS-CERT reminds organizations to perform proper impact analysis and risk 
assessment prior to deploying defensive measures.

Additional mitigation guidance and recommended practices are publicly 
available in the ICS-CERT Technical Information Paper, 
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation 
Strategies, that is available for download from the ICS-CERT web site 
(http://ics-cert.us-cert.gov/).

Organizations observing any suspected malicious activity should follow their 
established internal procedures and report their findings to ICS-CERT for 
tracking and correlation against other incidents.

a. CWE-601: URL Redirection to Untrusted Site ('Open Redirect'), 
http://cwe.mitre.org/data/definitions/601.html, web site last accessed January
22, 2015.

b. NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-1048, NIST 
uses this advisory to create the CVE web site report. This web site will be 
active sometime after publication of this advisory.

c. CVSS Calculator, 
http://nvd.nist.gov/cvss.cfm?version=2&vector=AV:N/AC:M/Au:N/C:N/I:P/A:N, web
site last accessed January 22, 2015.

Contact Information

For any questions related to this report, please contact ICS-CERT at:

Email: ics-cert@hq.dhs.gov

Toll Free: 1-877-776-7585

International Callers: (208) 526-0900

For industrial control systems security information and incident reporting: 
http://ics-cert.us-cert.gov

ICS-CERT continuously strives to improve its products and services. You can 
help by choosing one of the links below to provide feedback about this 
product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=w0PK
-----END PGP SIGNATURE-----