-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3064
             Advisory (ICSA-18-282-02) Siemens SCALANCE W1750D
                              10 October 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens Scalance W1750D
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Access Privileged Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-13099  

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-18-282-02

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-18-282-02)

Siemens SCALANCE W1750D

Original release date: October 09, 2018

Legal Notice

All information products included in http://ics-cert.us-cert.gov are
provided "as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of
this product is governed by the Traffic Light Protocol (TLP) marking in the
header. For more information about TLP, see http://www.us-cert.gov/tlp/.

1. EXECUTIVE SUMMARY

  o CVSS v3 5.9
  o ATTENTION: Exploitable remotely/public exploits are available
  o Vendor: Siemens
  o Equipment: SCALANCE W1750D
  o Vulnerability: Cryptographic issues

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to
decrypt TLS traffic.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Siemens reports the vulnerability affects the following SCALANCE W1750D
products: 

  o SCALANCE W1750D: All versions prior to v8.3.0.1

3.2 VULNERABILITY OVERVIEW

3.2.1    CRYPTOGRAPHIC ISSUES CWE-310

An attacker with network access to affected devices could potentially obtain a
TLS session key. If the attacker is able to observe TLS traffic between a
legitimate user and the device, the attacker could decrypt the TLS traffic.

CVE-2017-13099 has been assigned to this vulnerability. A CVSS v3 base score
of 5.9 has been assigned; the CVSS vector string is (AV:N/AC:H/PR:N/UI:N/S:U/
C:H/I:N/A:N).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Chemical, Energy, Food and Agriculture,
    Healthcare and Public Health, Transportation Systems, Water and Wastewater
    Systems
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Siemens reported this vulnerability to NCCIC.

4. MITIGATIONS

Siemens provides a firmware update (v8.3.0.1) and recommends users to update
to the new version. This update can be found on their website at the following
location:

https://support.industry.siemens.com/cs/us/en/view/109760581 

To reduce the risk, Siemens recommends administrators restrict access to the
web interface of the affected devices.

As a general security measure, Siemens strongly recommends protecting network
access to devices with appropriate mechanisms. In order to operate the devices
in a protected IT environment, Siemens recommends configuring the environment
according to Siemens' operational guidelines for industrial security (https://
www.siemens.com/cert/operational-guidelines-industrial-security), and
following the recommendations in the product manuals.

Additional information on Industrial Security by Siemens can be found at: 

https://www.siemens.com/industrialsecurity

For more information on this vulnerability and associated software updates,
please see Siemens security advisory SSA-464260 on their website:

https://www.siemens.com/cert/advisories

NCCIC recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet.
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual
    Private Networks (VPNs), recognizing that VPNs may have vulnerabilities
    and should be updated to the most current version available. Also
    recognize that VPN is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended
practices on the ICS-CERT web page. Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly
available on the ICS-CERT website in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies.

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to NCCIC for
tracking and correlation against other incidents.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=95EO
-----END PGP SIGNATURE-----