-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0395
                         Advisory (ICSA-19-038-02)
                              8 February 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens EN100 Ethernet Module
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-11452 CVE-2018-11451 

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-19-038-02

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-19-038-02)

Siemens EN100 Ethernet Module

Original release date: February 07, 2019

Legal Notice

All information products included in http://ics-cert.us-cert.gov are
provided"as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see http://www.us-cert.gov/tlp/ .

1. EXECUTIVE SUMMARY

  o CVSS v3 7.5
  o ATTENTION : Exploitable remotely/low skill level to exploit
  o Vendor : Siemens
  o Equipment : EN100 Ethernet module
  o Vulnerabilities : Improper Input Validation

2. RISK EVALUATION

The EN100 Ethernet module for the SWT 3000 management platform is affected by
security vulnerabilities that could allow an attacker to conduct a
denial-of-service attack over the network.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of EN100 Ethernet module, a communication module for SWT
3000 management platform, are affected:

  o Firmware variant IEC 61850 for EN100 Ethernet module version prior to 4.33

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER INPUT VALIDATION CWE-20

Specially crafted packets to Port 102/TCP could cause a denial-of-service
condition in the affected products. A manual restart is required to recover the
EN100 module functionality of the affected devices.

CVE-2018-11451 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been assigned; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/C:N/
I:N/A:H ).

3.2.2 IMPROPER INPUT VALIDATION CWE- 20

Specially crafted packets to Port 102/TCP could cause a denial-of-service
condition in the EN100 module if oscillographs are running. A manual restart is
required to recover the EN100 module functionality.

CVE-2018-11452 has been assigned to this vulnerability. A CVSS v3 base score of
5.9 has been assigned; the CVSS vector string is ( AV:N/AC:H/PR:N/UI:N/S:U/C:N/
I:N/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS : Energy
  o COUNTRIES/AREAS DEPLOYED : Worldwide
  o COMPANY HEADQUARTERS LOCATION : Germany

3.4 RESEARCHER

Victor Nikitin, Vladislav Suchkov, and Ilya Karpov from ScadaX reported these
vulnerabilities to Siemens.

4. MITIGATIONS

Siemens has released update v4.33 for several affected products, is working on
updates for the remaining affected products, and recommends specific
countermeasures until fixes are available:

https://support.industry.siemens.com/cs/us/en/view/109745821

Siemens has identified the following specific workarounds and mitigations users
can apply to reduce the risk:

  o Block access to Port 102/TCP.

For additional information see Siemens' security advisory SSA-325546 at the
following location:

http://www.siemens.com/cert/en/cert-security-advisories.htm

NCCIC recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended
practices on the ICS-CERT web page. Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS-CERT website in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to NCCIC for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=h5Li
-----END PGP SIGNATURE-----