-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0246
    A vulnerability has been identified in Siemens Industrial products
                              24 January 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens SIMATIC CP
                   Siemens Extension Units PROFINET
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-2680  

Reference:         ESB-2017.1180

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-18-023-02

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-18-023-02)

Siemens Industrial Products

Original release date: January 23, 2018

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security 
(DHS) does not provide any warranties of any kind regarding any information 
contained within. DHS does not endorse any commercial product or service, 
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For 
more information about TLP, see http://www.us-cert.gov/tlp/.

CVSS v3 6.5

ATTENTION: Remotely exploitable/low skill level to exploit.

Vendor: Siemens

Equipment: Industrial Products

Vulnerability: Improper Input Validation

AFFECTED PRODUCTS

Siemens reports that this vulnerability affects the following products using 
PROFINET DCP:

SIMATIC CP 1242-7 GPRS V2: All versions prior to V2.1.82,

SIMATIC CP 1243-7 LTE EU/US: All versions prior to V2.1.82,

SIMATIC CP 1243-8: All versions prior to V2.1.82,

SIMATIC CP 1626: All versions,

Extension Unit 12 PROFINET: All versions prior to V01.01.01,

Extension Unit 15 PROFINET: All versions prior to V01.01.01,

Extension Unit 19 PROFINET: All versions prior to V01.01.01, and

Extension Unit 22 PROFINET: All versions prior to V01.01.01

IMPACT

Successful exploitation of this vulnerability could cause the targeted device
to enter a denial-of-service condition, which may require human interaction to
recover the system.

MITIGATION

The attacker must have network access to the local Ethernet segment (Layer 2).

As a general security measure, Siemens strongly recommends to protect network
access to devices with appropriate mechanisms. In order to run the devices in
a protected IT environment, Siemens particularly recommends to configure the 
environment according to Siemens Operational Guidelines for Industrial 
Security and to follow the recommendations in the product manuals. The 
Operational Guidelines for Industrial Security can be found at:

https://www.siemens.com/cert/operational-guidelines-industrial-security (link
is external)

Additional information on Industrial Security by Siemens can be found at:

https://www.siemens.com/global/en/home/company/topic-areas/future-of-manufacturing/industrial-security.html
(link is external)

Siemens provides firmware updates to address the vulnerability for the 
following affected products and recommends users update to the new fixed 
version:

Extension Unit 12 PROFINET: Update to V01.01.01

Extension Unit 15 PROFINET: Update to V01.01.01

Extension Unit 19 PROFINET: Update to V01.01.01

Extension Unit 22 PROFINET: Update to V01.01.01

https://support.industry.siemens.com/cs/document/109750351 (link is external)

SIMATIC CP 1242-7 GPRS V2: Update to V2.1.82

SIMATIC CP 1243-7 LTE EU/US: Update to V2.1.82

SIMATIC CP 1243-8 IRC: Update to V2.1.82

https://support.industry.siemens.com/cs/ww/en/view/109749515 (link is 
external)

SIMATIC CP 1626: All versions

Siemens has released updates for several affected products, is working on 
updates for the remaining affected products, and recommends specific 
countermeasures until fixes are available.

Apply cell protection concept

Use VPN for protecting network communication between cells

Apply Defense-in-Depth

For more information on this vulnerability and more detailed mitigation 
instructions, please see Siemens Security Advisory SSA-284673 at the following
location:

http://www.siemens.com/cert/en/cert-security-advisories.htm (link is external)

NCCIC/ICS-CERT recommends that users take defensive measures to minimize the 
risk of exploitation of this vulnerability. Specifically, users should:

Minimize network exposure for all control system devices and/or systems, and 
ensure that they are not accessible from the Internet.

Locate control system networks and remote devices behind firewalls, and 
isolate them from the business network.

When remote access is required, use secure methods, such as Virtual Private 
Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be
updated to the most current version available. Also recognize that VPN is only
as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk 
assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended 
practices on the ICS-CERT web page. Several recommended practices are 
available for reading and download, including Improving Industrial Control 
Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly 
available in the ICS-CERT Technical Information Paper, 
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation 
Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their 
established internal procedures and report their findings to ICS-CERT for 
tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

VULNERABILITY OVERVIEW

IMPROPER INPUT VALIDATION CWE-20

Specially crafted PROFINET DCP broadcast packets could cause a 
denial-of-service condition of affected products on a local Ethernet segment 
(Layer 2). Human interaction is required to recover the systems. PROFIBUS 
interfaces are not affected.

CVE-2017-2680 has been assigned to this vulnerability. A CVSS v3 base score of
6.5 has been calculated; the CVSS vector string is 
(AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

RESEARCHER

Siemens reported this vulnerability to ICS-CERT.

BACKGROUND

Critical Infrastructure Sectors: Chemical, Critical Manufacturing, Energy, 
Food and Agriculture, Water and Wastewater Systems

Countries/Areas Deployed: Worldwide

Company Headquarters Location: Germany

Contact Information

For any questions related to this report, please contact the NCCIC at:

Email: NCCICCUSTOMERSERVICE@hq.dhs.gov (link sends e-mail)

Toll Free: 1-888-282-0870

For industrial control systems cybersecurity information: 
http://ics-cert.us-cert.gov

or incident reporting: https://ics-cert.us-cert.gov/Report-Incident?

The NCCIC continuously strives to improve its products and services. You can 
help by choosing one of the links below to provide feedback about this 
product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWmf2f4x+lLeg9Ub1AQhTkRAAjstjZZqeAqlYGz0Vqi8oGJsLFT5OVIFo
Qx1GBuwmlaFt49bykX/kd3j3VyBPymOMQv6ojibnmFZtuW2ltKiEIzxRyh9qdLP9
XLFB4EYgr5NkndQMJFa0bu7UGOrYmik+lvPpS+ka38A0HG25Bq6UTO6Saml9YSHP
JPcHoxBrS00E2NQIkChmtTfTbusf/5z3SFuQ7nf1aIYyDRkVXl9YkX+IIWdtJXLe
wKl+cjxfypmbykTxrQMu7yWYurNrgRqASFHK6xcd6u0/gQDx9RZoVpHHWAbn9B0B
PgHXi0eBFhHmOXEHUJ2CTBzh7Teq+AWO/8i0l/Ji8yxvbbMv1X60splUiBgydwJ7
V0qbISZ8PoWBQK9ng+Wi0TRcUpuUT/GEv/1SuEHdZI4lR6gH69DiNPt5iAL2EEuo
SFaQynju5R2pk3QIN8mgihR8ISYyyBgnovw2CR5ras9s4vIey1TvtTgG7c+3Jsmu
7hQ7WFEy/74eEcxj+WFuCrOq6z3AfLpg2H5PlMhe2lx4oN4zkB+yhEvMW3h1OcJi
ylMdx359q+ySkIFKXUoz8e/mOWiScSO1aAPI7moV7MPjXAWqKMtdVHQj87ctx4aT
tkoci8xIFW/i6ESuGDbRA8gLQkFQfW/utrXKXSkWrAJdIWbV+yavep0egbR70GVg
JxtAtYfT3Ok=
=g5W/
-----END PGP SIGNATURE-----