-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3062
Advisory (ICSA-18-282-05) Siemens SIMATIC S7-1500, SIMATIC S7-1500 Software
              Controller and SIMATIC ET 200SP Open Controller
                              10 October 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens Simatic S7-1500
                   Siemens Simatic ET 200SP
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-13805  

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-18-282-05

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-18-282-05)

Siemens SIMATIC S7-1500, SIMATIC S7-1500 Software Controller and SIMATIC ET
200SP Open Controller

Original release date: October 09, 2018

Legal Notice

All information products included in http://ics-cert.us-cert.gov are
provided "as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of
this product is governed by the Traffic Light Protocol (TLP) marking in the
header. For more information about TLP, see http://www.us-cert.gov/tlp/.

1. EXECUTIVE SUMMARY

  o CVSS v3 5.3
  o ATTENTION: Exploitable remotely/low skill level to exploit
  o Vendor: Siemens
  o Equipment: SIMATIC S7-1500, SIMATIC S7-1500 Software Controller and
    SIMATIC ET 200SP Open Controller
  o Vulnerability: Denial of Service from improper input validation

2. RISK EVALUATION

An attacker with network access to the PLC may be able to cause a
denial-of-service condition on the network stack.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Siemens reports that this vulnerability affects the following products and
versions:

  o Simatic S7-1500 (incl. F), all versions prior to v2.5 down to and
    including v2.0
  o Simatic S7-1500 Software Controller all versions prior to v2.5 down to and
    including v2.0
  o Simatic ET 200SP Open Controller all versions including and after v2.0

3.2 VULNERABILITY OVERVIEW

3.2.1    IMPROPER INPUT VALIDATION CWE-20 

An attacker can cause a denial-of-service condition on the network stack by
sending a large number of specially crafted packets to the PLC. The PLC will
lose its ability to communicate over the network. This vulnerability could be
exploited by an attacker with network access to the affected systems.
Successful exploitation requires no privileges and no user interaction. An
attacker could use this vulnerability to compromise availability of the
network connectivity.

CVE-2018-13805 has been assigned to this vulnerability. A CVSS v3 base score
of 5.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U
/C:N/I:N/A:L).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Chemical, Critical Manufacturing, Energy,
    Food and Agriculture, Water and Wastewater Systems
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Marcin Dudek, Jacek Gajewski, Kinga Staszkiewicz, Jakub Suchorab, and Joanna
Walkiewicz from National Centre for Nuclear Research Poland reported this
vulnerability to Siemens.

4. MITIGATIONS

Siemens provides updates to address this vulnerability in these products and
recommends users update to the new version.

  o SIMATIC S7-1500 Software Controller: Update to v2.5 or newer:

https://support.industry.siemens.com/cs/us/en/view/109478528

  o SIMATIC S7-1500 incl. F: Update to v2.5 or newer:

https://support.industry.siemens.com/cs/us/en/ps/13717/dl

Siemens has identified the following specific workarounds and mitigations
users can apply to reduce the risk:

  o Restrict network access to affected devices
  o Apply cell-protection concept
  o Apply defense-in-depth

As a general security measure, Siemens strongly recommends protecting network
access to devices with appropriate mechanisms. In order to operate the devices
in a protected IT environment, Siemens recommends configuring the environment
according to Siemens' operational guidelines for industrial security (https://
www.siemens.com/cert/operational-guidelines-industrial-security), and
following the recommendations in the product manuals.

Additional information on Industrial Security by Siemens can be found at:

https://www.siemens.com/industrialsecurity

For more information on this vulnerability and associated software updates,
please see Siemens security advisory SSA-347726 on their website:

https://www.siemens.com/cert/advisories

NCCIC recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet.
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual
    Private Networks (VPNs), recognizing that VPNs may have vulnerabilities
    and should be updated to the most current version available. Also
    recognize that VPN is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended
practices on the ICS-CERT web page. Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly
available on the ICS-CERT website in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies.

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to NCCIC for
tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=0ufk
-----END PGP SIGNATURE-----