ICS Advisory

Siemens SIPROTEC Information Disclosure Vulnerabilities (Update B)

Last Revised
Alert Code
ICSA-16-140-02

1. EXECUTIVE SUMMARY

  • CVSS v3 5.3
  • ATTENTION: Exploitable remotely/low skill level to exploit
  • Vendor: Siemens
  • Equipment: SIPROTEC 4 and SIPROTEC Compact
  • Vulnerabilities: Information Exposure

2. UPDATE INFORMATION

This updated advisory is a follow-up to the updated advisory titled ICSA-16-140-02 Siemens SIPROTEC Information Disclosure Vulnerabilities (Update A) that was published July 5, 2016, on the NCCIC/ICS-CERT website.

3. RISK EVALUATION

Exploits of these vulnerabilities could allow an attacker with network access to obtain sensitive device information.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

--------- Begin Update B Part 1 of 1 --------

Siemens reports that the vulnerabilities affect the following products:

  • EN100 Ethernet module included in SIPROTEC 4 V4.26 or earlier,
  • EN100 Ethernet module included in SIPROTEC Compact: V4.26 or earlier,
  • SIPROTEC Compact model 7SJ80 with Ethernet Service Interface on Port A: Firmware V4.75 or earlier, and
  • SIPROTEC Compact models 7RW80, 7SJ81, and 7SK81 with Ethernet Service Interface on Port A: All firmware versions.
--------- End Update B Part 1 of 1 ----------

4.2 VULNERABILITY OVERVIEW

4.2.1   INFORMATION EXPOSURE CWE-200

The integrated web server (Port 80/TCP) of the affected devices could allow remote attackers to obtain sensitive device information if network access was obtained.

CVE-2016-4784 has been assigned to this vulnerability. A CVSS v3 base score of 5.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).

4.2.2   INFORMATION EXPOSURE CWE-200

The integrated web server (Port 80/TCP) of the affected devices could allow remote attackers to obtain a limited amount of device memory content if network access was obtained. This vulnerability only affects EN100 Ethernet module included in SIPROTEC 4 and SIPROTEC Compact devices.

CVE-2016-4785 has been assigned to this vulnerability. A CVSS v3 base score of 5.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).

4.3 BACKGROUND

  • Critical Infrastructure Sectors: Energy
  • Countries/Areas Deployed: Worldwide
  • Company Headquarters Location: Germany

4.4 RESEARCHER

Aleksandr Bersenev from HackerDom team and Pavel Toporkov from Kaspersky Lab reported these vulnerabilities to Siemens.

5. MITIGATIONS

Siemens provides firmware update V4.27 for EN100 module included in SIPROTEC 4 and SIPROTEC Compact to fix the vulnerabilities. The firmware updates can be found at the following locations on the Siemens website:

http://www.siemens.com/downloads/siprotec-4

http://www.siemens.com/downloads/siprotec-compact

For SIPROTEC Compact 7SJ80 with Ethernet Service Interface on Port A, Siemens provides firmware update V4.76. The firmware update can be found at the following location on the Siemens website:

http://www.siemens.com/downloads/siprotec-compact

An attacker must have network access to the affected devices. For remaining affected products, Siemens recommends to protect network access with appropriate mechanisms (e.g., firewalls, segmentation, VPN). It is advised to configure the environment according to Siemens operational guidelines in order to run the devices in a protected IT environment. Siemens provides guidance at the following location for operating the devices only within trusted networks:

http://www.siemens.com/gridsecurity

For more information on these vulnerabilities and more detailed mitigation instructions, please see Siemens Security Advisory SSA-547990 at the following location:

http://www.siemens.com/cert/advisories

NCCIC recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS-CERT website in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to NCCIC for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Siemens