-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0443
             Advisory (ICSA-19-043-02) Siemens EN100 Ethernet
                Communication Module and SIPROTEC 5 Relays
                             13 February 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens EN100 Ethernet Communication Module and SIPROTEC 5 Relays
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-16563  

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-19-043-02

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-19-043-02)

Siemens EN100 Ethernet Communication Module and SIPROTEC 5 Relays

Original release date: February 12, 2019

Legal Notice

All information products included in http://ics-cert.us-cert.gov are
provided"as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see http://www.us-cert.gov/tlp/ .

1. EXECUTIVE SUMMARY

  o CVSS v3 7.5
  o ATTENTION: Exploitable remotely/low skill level to exploit
  o Vendor: Siemens
  o Equipment: EN100 Ethernet Communication Module and SIPROTEC 5 Relays
  o Vulnerability: Improper Input Validation

2. RISK EVALUATION

The EN100 Ethernet communication module and SIPROTEC 5 relays are affected by a
security vulnerability that could allow an attacker to conduct a
denial-of-service attack over the network.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Siemens reports the vulnerability affects the following versions of the EN100
Ethernet Communication Module and SIPROTEC 5 relays:

  o Firmware variant IEC 61850 for EN100 Ethernet module: All versions prior to
    v4.35
  o Firmware variant MODBUS TCP for EN100 Ethernet module: All versions
  o Firmware variant DNP3 TCP for EN100 Ethernet module: All versions
  o Firmware variant IEC104 for EN100 Ethernet module: All versions
  o Firmware variant Profinet IO for EN100 Ethernet module: All versions
  o SIPROTEC 5 relays with CPU variants CP300 and CP100 and the respective
    Ethernet communication modules: All versions prior to v7.82
  o SIPROTEC 5 relays with CPU variants CP200 and the respective Ethernet
    communication modules: All versions prior to v7.58

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER INPUT VALIDATION CWE-20

Specially crafted packets to Port 102/TCP could cause a denial-of-service
condition in the affected products. A manual restart is required to recover the
EN100 module functionality of the affected devices. Successful exploitation
requires an attacker with network access to send multiple packets to the
affected products or modules. As a precondition, the IEC 61850-MMS
communication needs to be activated on the affected products or modules. No
user interaction or privileges are required to exploit the vulnerability. The
vulnerability could allow a denial-of-service condition of the network
functionality of the device, compromising the availability of the system.

CVE-2018-16563 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N
/I:N/A:H) .

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Energy
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Lars Lengersdorf from Amprion GmbH reported this vulnerability to Siemens.

4. MITIGATIONS

Siemens has released updates for some affected products. Siemens is working on
updates for the remaining affected products, and recommends specific
countermeasures until fixes are available.

  o Firmware variant IEC 61850 for EN100 Ethernet module: Update to v4.35
    https://support.industry.siemens.com/cs/us/en/view/109745821
  o SIPROTEC 5 relays with CPU variants CP300 and CP100 and the respective
    Ethernet communication modules: Update to firmware version v7.82 for the
    device types listed in SSA-104088
  o SIPROTEC 5 relays with CPU variants CP200 and the respective Ethernet
    communication modules: Update to firmware version v7.58 for the device
    types listed in SSA-104088

The firmware version for the communications modules can also be found on each
device's download page. Applying the update causes the device module to undergo
a single restart cycle.

Until updates can be applied, Siemens recommends blocking access to Port 102/
TCP with an external firewall.

Siemens strongly recommends applying the provided security updates using the
corresponding tooling and documented procedures made available with the
product. If supported by the product, an automated means to apply the security
updates across multiple product instances may be used. Siemens strongly
recommends prior validation of any security update before application, and
supervision by trained staff of the update process in the target environment.

As a general security measure Siemens strongly recommends protecting network
access with appropriate mechanisms (e.g., firewalls, segmentation, VPN). Users
are advisded to configure the environment according to Siemens' operational
guidelines in order to run the devices in a protected IT environment.

Siemens recommended security guidelines to secure substations can be found at:
https://www.siemens.com/gridsecurity

Additional information on industrial security by Siemens can be found at:
https://www.siemens.com/industrialsecurity

For more information on this vulnerability and associated software updates,
please see Siemens security advisory SSA-104088 on their website: https://
www.siemens.com/cert/advisories

NCCIC recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended
practices on the ICS-CERT web page. Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS-CERT website in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to NCCIC for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=IrZi
-----END PGP SIGNATURE-----