ICS Advisory

Siemens Reyrolle

Last Revised
Alert Code
ICSA-17-187-02

CVSS v3 7.5

ATTENTION: Remotely exploitable/low skill level to exploit.

Vendor: Siemens

Equipment: Reyrolle

Vulnerabilities: Missing Authorization, Improper Input Validation, Improper Authentication

AFFECTED PRODUCTS

Siemens reports that the vulnerabilities affect the following Reyrolle integration, control, measurement, and automation products:

  • EN100 Ethernet modules as optional for Reyrolle: All versions prior to V4.29.01

IMPACT

Successful exploitation of these vulnerabilities could allow an attacker to access sensitive device information, circumvent authentication, and perform administrative actions.

MITIGATION

Siemens has released a new firmware version (V4.29.01) to address these vulnerabilities. It can be found at the SIPROTEC 4 downloads area at the following Siemens web site:

http://www.siemens.com/downloads/siprotec-4

Siemens recommends users protect network access with appropriate mechanisms such as firewalls, segmentation, and VPN. Siemens also advises that users configure the operational environment according to Siemens’ Operational Guidelines for Industrial Security. Please see the specific product manual for more information. Manuals can be obtained from the downloads menu at the following Siemens web site:

http://www.siemens.com/gridsecurity

For more information on these vulnerabilities and more detailed mitigation instructions, please see Siemens Security Advisory SSA-452237 at the following location:

http://www.siemens.com/cert/advisories

NCCIC/ICS-CERT recommends that users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available in the ICS‑CERT Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to ICS-CERT for tracking and correlation against other incidents.

In addition, ICS-CERT recommends that users take the following measures to protect themselves from social engineering attacks:

  1. Do not click web links or open unsolicited attachments in email messages.
  2. Refer to Recognizing and Avoiding Email Scams for more information on avoiding email scams.
  3. Refer to Avoiding Social Engineering and Phishing Attacks for more information on social engineering attacks.

No known public exploits specifically target these vulnerabilities.

VULNERABILITY OVERVIEW

The integrated web server (Port 80/TCP) of the affected devices could allow remote attackers to obtain sensitive device information if network access was obtained.

CVE-2016-4784 has been assigned to this vulnerability. A CVSS v3 base score of 5.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).

The integrated web server (Port 80/TCP) of the affected devices could allow remote attackers to obtain a limited amount of device memory content if network access was obtained.

CVE-2016-4785 has been assigned to this vulnerability. A CVSS v3 base score of 5.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).

Attackers with network access to the device’s web interface (Port 80/TCP) could possibly circumvent authentication and perform certain administrative operations.

CVE-2016-7112 has been assigned to this vulnerability. A CVSS v3 base score of 5.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).

Specially crafted packets sent to Port 80/TCP could cause the affected device to go into defect mode.

CVE-2016-7113 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

Attackers with network access to the device’s web interface (Port 80/TCP) could possibly circumvent authentication and perform certain administrative operations. A legitimate user must be logged into the web interface for the attack to be successful.

CVE-2016-7114 has been assigned to this vulnerability. A CVSS v3 base score of 4.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N).

RESEARCHER

Siemens reported these vulnerabilities to ICS-CERT when they made firmware available to fix them.

BACKGROUND

Critical Infrastructure Sector: Energy

Countries/Areas Deployed: Worldwide

Company Headquarters Location: Germany

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Siemens