-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2018.0584.2
         Advisory (ICSA-18-058-01): Siemens SIMATIC Industrial PCs
                               21 March 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens SIMATIC Industrial PCs
Publisher:         ICS-CERT
Operating System:  Windows
Impact/Access:     Access Privileged Data -- Remote/Unauthenticated
Resolution:        Mitigation
CVE Names:         CVE-2017-15361  

Reference:         ESB-2017.2607

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-18-058-01

Revision History:  March    21 2018: ICS CERT has added patches for SIMATIC 
                                     IPC547G all versions prior to R1.21.0
                   February 28 2018: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-18-058-01)
Siemens SIMATIC Industrial PCs
Original release date: February 27, 2018

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the
header. For more information about TLP, see http://www.us-cert.gov/tlp/.

CVSS v3 5.9

ATTENTION: Remotely exploitable

Vendor: Siemens

Equipment: SIMATIC Industrial PCs

Vulnerability: Cryptographic Issues

AFFECTED PRODUCTS

Siemens reports that the vulnerability affects the following versions of
SIMATIC Industrial PCs using a version of Infineon's Trusted Platform
Module (TPM):

SIMATIC Field-PG M5 all versions prior to v22.01.04,
SIMATIC IPC227E all versions prior to v20.01.10,
SIMATIC IPC277E all versions prior to v20.01.10,
SIMATIC IPC427E all versions prior to v21.01.07,
SIMATIC IPC477E all versions prior to v21.01.07,
SIMATIC IPC547G all versions prior to R1.21.0, and
SIMATIC ITP1000 all versions prior to v23.01.03

IMPACT

Successful exploitation of this vulnerability could make it easier for
attackers to conduct cryptographic attacks against the key material.

MITIGATION

As a general security measure, Siemens strongly recommends to protect
network access to devices with appropriate mechanisms. In order to run the
devices in a protected IT environment, Siemens particularly recommends to
configure the environment according to Siemens' Operational Guidelines
for Industrial Security and to follow the recommendations in the product
manuals. The Operational Guidelines for Industrial Security can be found at:

https://www.siemens.com/cert/operational-guidelines-industrial-security
(link is external)

Additional information on Industrial Security by Siemens can be found at:

https://www.siemens.com/global/en/home/company/topic-areas/future-of-manufacturing/industrial-security.html
(link is external)

Siemens provides firmware updates to address the vulnerability for the
following affected products, and recommends users update to the newest
version:

SIMATIC Field-PG M5: Update to v22.01.04

https://support.industry.siemens.com/cs/ww/de/view/109738122 (link is external)

SIMATIC IPC227E: Update to v20.01.10

https://support.industry.siemens.com/cs/ww/de/view/109481715 (link is external)

SIMATIC IPC277E: Update to v20.01.10

https://support.industry.siemens.com/cs/ww/de/view/109481715 (link is external)

SIMATIC IPC427E: Update to v21.01.07

https://support.industry.siemens.com/cs/ww/de/view/109742593 (link is external)

SIMATIC IPC477E: Update to v21.01.07

https://support.industry.siemens.com/cs/ww/de/view/109742593 (link is external)

SIMATIC IPC547G: Update BIOS to R1.21.0

https://support.industry.siemens.com/cs/ww/de/view/109750349 (link is external)

SIMATIC ITP1000: Update to v23.01.03

https://support.industry.siemens.com/cs/ww/de/view/109748173 (link is external)

For more information on this vulnerability and more detailed mitigation
instructions, please see Siemens Security Advisory SSA-470231 at the
following location:

http://www.siemens.com/cert/en/cert-security-advisories.htm (link is external)

NCCIC recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

Minimize network exposure for all control system devices and/or systems,
and ensure that they are not accessible from the Internet.
Locate control system networks and remote devices behind firewalls, and
isolate them from the business network.
When remote access is required, use secure methods, such as Virtual Private
Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
be updated to the most current version available. Also recognize that VPN
is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended
practices on the ICS-CERT web page. Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are
publicly available in the NCCIC Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies, that is available for download from the ICS-CERT website.

Organizations observing any suspected malicious activity should follow
their established internal procedures and report their findings to NCCIC
for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability. High
skill level is needed to exploit.

VULNERABILITY OVERVIEW

CRYPTOGRAPHIC ISSUES CWE-310

The Infineon RSA library in Infineon Trusted Platform Module (TPM)
firmware creates RSA keys that might be susceptible to the ROCA attack,
possibly exposing the private key of a RSA key pair.

CVE-2017-15361 has been assigned to this vulnerability. A CVSS v3
base score of 5.9 has been calculated; the CVSS vector string is
(AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N).

RESEARCHER

Siemens reported this vulnerability to NCCIC.

BACKGROUND

Critical Infrastructure Sectors: Chemical, Critical Manufacturing, Energy,
Food and Agriculture, Water and Wastewater Systems

Countries/Areas Deployed: Worldwide

Company Headquarters Location: Germany

Contact Information

For any questions related to this report, please contact the NCCIC at:

Email: NCCICCUSTOMERSERVICE@hq.dhs.gov (link sends e-mail)
Toll Free: 1-888-282-0870

For industrial control systems cybersecurity information:
http://ics-cert.us-cert.gov
or incident reporting:  https://ics-cert.us-cert.gov/Report-Incident?

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=hP/s
-----END PGP SIGNATURE-----