-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.3248
  Download of Code without Integrity Check in Siemens LOGO! Soft Comfort
                             20 December 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           LOGO! Soft Comfort
Publisher:         Siemens
Operating System:  Network Appliance
Impact/Access:     Reduced Security -- Remote/Unauthenticated
Resolution:        Mitigation
CVE Names:         CVE-2017-12740  

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-17-353-04

- --------------------------BEGIN INCLUDED TEXT--------------------

ATTENTION: Remotely exploitable.

Vendor: Siemens

Equipment: LOGO! Soft Comfort

Vulnerability: Download of Code without Integrity Check

AFFECTED PRODUCTS

Siemens reports that the vulnerability affects the following LOGO! Soft Comfort
engineering software products:

  * LOGO! Soft Comfort: All versions prior to V8.2

IMPACT

Successful exploitation of this vulnerability could allow a remote attacker in
a privileged network position to manipulate a software package during download.

MITIGATION

Siemens removed the Update Center from LOGO! Soft Comfort V8.2 and provides
SHA-256 checksums for all LOGO! Soft Comfort software packages via a secured
HTTPS channel. Siemens recommends verifying legitimacy by comparing the SHA-256
checksum of the downloaded software package with the SHA-256 checksum provided
for the software package.  Software version 8.2 for LOGO! Soft Comfort and
SHA-256 checksums for LOGO! Soft Comfort downloads can be obtained via:

https://www.siemens.com/logo-update

As a general security measure, Siemens strongly recommends protecting network
access to the devices with appropriate mechanisms. Siemens advises configuring
the environment according to Siemens operational guidelines in order to run the
devices in a protected IT environment.

https://www.siemens.com/cert/operational-guidelines-industrial-security

For more information on this vulnerability and more detailed mitigation
instructions, please see Siemens Security Advisory SSA-888929 at the following
location:

http://www.siemens.com/cert/en/cert-security-advisories.htm

NCCIC/ICS-CERT recommends that users take defensive measures to minimize the
risk of exploitation of this vulnerability. Specifically, users should:

  * Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet.
  * Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  * When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended
practices on the ICS-CERT web page. Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available
in the ICS?CERT Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber
Intrusion Detection and Mitigation Strategies, that is available for download
from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to ICS-CERT for
tracking and correlation against other incidents.

In addition, ICS-CERT recommends that users take the following measures to
protect themselves from social engineering attacks:

 1. Do not click web links or open unsolicited attachments in email messages.
 2. Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.
 3. Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.

No known public exploits specifically target this vulnerability. High skill
level is needed to exploit.

VULNERABILITY OVERVIEW

DOWNLOAD OF CODE WITHOUT INTEGRITY CHECK CWE-494

The update center of LOGO! Soft Comfort lacks integrity verification on
software packages downloaded via an unprotected communication channel. This
could allow a remote attacker to manipulate the software package while
performing a man-in-the-middle (MitM) attack.

CVE-2017-12740 has been assigned to this vulnerability. A CVSS v3 base score of
5.9 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:N/UI:N/S:U/C:N
/I:H/A:N).

RESEARCHER

Tobias Gebhardt reported this vulnerability to Siemens.

BACKGROUND

Critical Infrastructure Sectors: Commercial Facilities, Transportation Systems

Countries/Areas Deployed: Worldwide

Company Headquarters Location: Germany


Contact Information

For any questions related to this report, please contact the NCCIC at:

Email: NCCICCUSTOMERSERVICE@hq.dhs.gov
Toll Free: 1-888-282-0870

For industrial control systems cybersecurity information:  http://
ics-cert.us-cert.gov 
or incident reporting:  https://ics-cert.us-cert.gov/Report-Incident?

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=qhyW
-----END PGP SIGNATURE-----