-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3063
   Advisory (ICSA-18-282-04 Siemens SIMATIC S7-1200 CPU Family Version 4
                              10 October 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemen Simatic S7-1200
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Cross-site Request Forgery -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-13800  

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-18-282-04

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-18-282-04)

Siemens SIMATIC S7-1200 CPU Family Version 4

Original release date: October 09, 2018

Legal Notice

All information products included in http://ics-cert.us-cert.gov are
provided "as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of
this product is governed by the Traffic Light Protocol (TLP) marking in the
header. For more information about TLP, see http://www.us-cert.gov/tlp/.

1. EXECUTIVE SUMMARY

  o CVSS v3 7.5
  o ATTENTION: Exploitable remotely
  o Vendor: Siemens
  o Equipment: SIMATIC S7-1200 CPU Family Version 4
  o Vulnerability: Cross-Site Request Forgery (CSRF)

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow a CSRF attack if an
unsuspecting user is tricked into accessing a malicious link.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Siemens reports the vulnerability affects the following SIMATIC S7-1200 CPU
products:

  o SIMATIC S7-1200 CPU Family Version 4: All versions prior to 4.2.3

3.2 VULNERABILITY OVERVIEW

3.2.1    CROSS-SITE REQUEST FORGERY (CSRF) CWE-352

The web interface could allow a CSRF attack if an unsuspecting user is tricked
into accessing a malicious link. Successful exploitation requires interaction
with a legitimate user, who must be authenticated to the web interface. A
successful attack could allow an attacker to trigger actions via the web
interface that the legitimate user is allowed to perform. This could allow the
attacker to read or modify parts of the device configuration.

CVE-2018-13800 has been assigned to this vulnerability. A CVSS v3 base score
of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:N/UI:R/S:U
/C:H/I:H/A:H).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Chemical, Energy, Food and Agriculture,
    Healthcare and Public Health, Transportation Systems, and Water and
    Wastewater Systems
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Lisa Fournet and Marl Joos from P3 communications GmbH reported this
vulnerability to Siemens.

4. MITIGATIONS

Siemens provides a firmware update (v4.2.3) and recommends users update to the
new version. This update can be found on their website at the following
location:

https://support.industry.siemens.com/cs/us/en/view/109741461

To reduce the risk, Siemens recommends users not visit other websites while
being authenticated against the PLC.

As a general security measure, Siemens strongly recommends protecting network
access to devices with appropriate mechanisms. In order to operate the devices
in a protected IT environment, Siemens recommends configuring the environment
according to Siemens' operational guidelines for industrial security (https://
www.siemens.com/cert/operational-guidelines-industrial-security), and
following the recommendations in the product manuals.

Additional information on industrial security by Siemens can be found at:

https://www.siemens.com/industrialsecurity

For more information on this vulnerability and associated software updates,
please see Siemens security advisory SSA-507847 on their website:

https://www.siemens.com/cert/advisories

NCCIC recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet.
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual
    Private Networks (VPNs), recognizing that VPNs may have vulnerabilities
    and should be updated to the most current version available. Also
    recognize that VPN is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended
practices on the ICS-CERT web page. Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly
available on the ICS-CERT website in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies.

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to NCCIC for
tracking and correlation against other incidents.

NCCIC also recommends that users take the following measures to protect
themselves from social engineering attacks:

  o Do not click web links or open unsolicited attachments in email messages.
  o Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.
  o Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.

High skill level is needed to exploit.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=u5K0
-----END PGP SIGNATURE-----