-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2811
 Advisory (ICSA-17-306-01) Siemens SIMATIC PCS 7 Improper Input Validation
                              3 November 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens SIMATIC PCS 7
Publisher:         ICS-CERT
Operating System:  Windows
Impact/Access:     Denial of Service -- Unknown/Unspecified
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-14023  

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-17-306-01

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-17-306-01)

Siemens SIMATIC PCS 7

Original release date: November 02, 2017

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security 
(DHS) does not provide any warranties of any kind regarding any information 
contained within. DHS does not endorse any commercial product or service, 
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For 
more information about TLP, see http://www.us-cert.gov/tlp/.

CVSS v3 4.9

ATTENTION: Remotely exploitable/low skill level to exploit.

Vendor: Siemens

Equipment: SIMATIC PCS 7

Vulnerability: Improper Input Validation

AFFECTED PRODUCTS

The following versions of SIMATIC PCS 7, a distributed control system, are 
affected:

- -V8.1 prior to V8.1 SP1 with WinCC V7.3 Upd 13, and
- -V8.2 all versions.

IMPACT

Successful exploitation of this vulnerability could allow a remote 
authenticated attacker to crash services on the devices.

MITIGATION

Siemens has released the following updates:

V8.1: Update to V8.1 SP1 with WinCC V7.3 Upd 13 which can be obtained from:

https://support.industry.siemens.com/cs/ww/en/view/109746452 (link is 
external)

Siemens is currently working on updates for the remaining affected versions 
and recommends that affected users:

- -Apply cell protection concept,
- -Use VPN for protecting network communication between cells, and
- -Apply Defense-in-Depth.

Siemens also strongly recommends that users protect network access to the 
SIMATIC PCS 7 with appropriate mechanisms by configuring the environment 
according to operation guidelines that can be found at:

https://support.industry.siemens.com/cs/ww/en/view/60119725 (link is 
external).

For more information on this vulnerability and more detailed mitigation 
instructions, please see Siemens Security Advisory SSA-523365 at the following
location:

http://www.siemens.com/cert/en/cert-security-advisories.htm (link is external)

NCCIC/ICS-CERT recommends that users take defensive measures to minimize the 
risk of exploitation of this vulnerability. Specifically, users should:

- -Minimize network exposure for all control system devices and/or systems, 
and ensure that they are not accessible from the Internet.

- -Locate control system networks and remote devices behind firewalls, and 
isolate them from the business network.

- -When remote access is required, use secure methods, such as Virtual 
Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and 
should be updated to the most current version available. Also recognize that 
VPN is only as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk 
assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended 
practices on the ICS-CERT web page. Several recommended practices are 
available for reading and download, including Improving Industrial Control 
Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly 
available in the ICSCERT Technical Information Paper, 
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation 
Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their 
established internal procedures and report their findings to ICS-CERT for 
tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

VULNERABILITY OVERVIEW

IMPROPER INPUT VALIDATION CWE-20

The improper input validation vulnerability has been identified, which may 
allow an authenticated remote attacker who is a member of the administrators 
group to crash services by sending specially crafted messages to the DCOM 
interface.

CVE-2017-14023 has been assigned to this vulnerability. A CVSS v3 base score 
of 4.9 has been assigned; the CVSS vector string is 
(AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).

RESEARCHER

Sergey Temnikov and Vladimir Dashchenko of Kaspersky Labs reported the 
vulnerability to Siemens.

BACKGROUND

Critical Infrastructure Sectors: Chemical, Energy, Food and Agriculture, and 
Water and Wastewater Systems

Countries/Areas Deployed: Worldwide

Company Headquarters Location: Germany

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWfwJJIx+lLeg9Ub1AQjMeA//YixvVVO7Y9o4qTh6V+P+Tr2SfZt04VtE
suO+gKQcYG7PZDNXzer4L1G/wNm9ofo6O5GOlNEiZ48b3YCNgs8XxMP/cfYqQnyO
rnKpCv+R+KPb13pY1WghZP8L/ljxizPo+SmIl315sQq2rvYZrHZwNRiTnrTX7nOK
0MmrkASEeR6ZxPSf1zu+ZCJJlJA0NwnLslaFmO/wTrELcktBWFy0w19wjJXIc6nc
f1mgkbmkAM0wJ6xBeDW9/vnwzjBWnQYFmwyBde8mg+MILg7XzYLM3GO57YIRyjIL
gjgm2/EsRVpxeP1JsYJufOSrbeUwk+yjTnQQGfQQt8rgiVyoLoPcY2fsurt/qw8m
kQSlk1/GAqvUM/p5TITdjS9uNlDXYOSpyrzH84O3P9S7I74UzF+RIhOSd9QDZ62q
1UR3pg1jpfOGjuuTzNs7jrul0wN4M5H0ewta6+Do5WySkPbknj9HNvt2aoewmRPy
hR2Wk4RUFQ/2Q2BFKp7NAC6MDZRHhAKt2rBkuDeRZk734IClXsa72nU6F6SV13F1
wr1WXPMV+qvmIcf7OH8yEd6+OZwlZaLuTxJrIb16Nzj9JD6XiQu8R8rMyP5SUWko
nJe4fAed20Yx850hzUob/m+21z+D8NDs+m077z6YjBS6jaet+TZrkI3Blky2wvF0
9hODAsdUraQ=
=iQyF
-----END PGP SIGNATURE-----