-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0446
           Advisory (ICSA-19-043-04) Siemens SIMATIC S7-300 CPU
                             13 February 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens SIMATIC S7-300 CPU
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-16561  

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-19-043-04

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-19-043-04)

Siemens SIMATIC S7-300 CPU

Original release date: February 12, 2019

Legal Notice

All information products included in http://ics-cert.us-cert.gov are
provided"as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see http://www.us-cert.gov/tlp/ .

1. EXECUTIVE SUMMARY

  o CVSS v3 7.5
  o ATTENTION : Exploitable remotely/low skill level to exploit
  o Vendor : Siemens
  o Equipment : SIMATIC S7-300 CPU
  o Vulnerability : Improper Input Validation

2. RISK EVALUATION

Successful exploitation of this vulnerability could crash the device being
accessed, resulting in a denial-of-service condition.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Siemens reports the following SIMATIC S7-300 CPU product is affected:

  o SIMATIC S7-300 CPUs: All versions prior to v3.X.16

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER INPUT VALIDATION CWE-20

The affected CPUs improperly validate S7 communication packets, which could
cause a denial-of-service condition of the CPU. The CPU will remain in DEFECT
mode until manual restart.

Successful exploitation requires an attacker to send a specially crafted S7
communication packet to a communication interface of the CPU. This includes
Ethernet, PROFIBUS, and Multi Point Interfaces (MPI). The vulnerability could
allow a denial-of-service condition of the core functionality of the CPU.

CVE-2018-16561 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:N/I:N/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS : Chemical, Critical Manufacturing, Energy,
    Food and Agriculture, Water and Wastewater Systems
  o COUNTRIES/AREAS DEPLOYED : Worldwide
  o COMPANY HEADQUARTERS LOCATION : Germany

3.4 RESEARCHER

China Industrial Control Systems Cyber Emergency Response Team (CIC) reported
this vulnerability to Siemens.

4. MITIGATIONS

Siemens recommends users update to Version 3.X.16, which can be downloaded from
the following link:

https://support.industry.siemens.com/cs/ww/en/ps/13752/dl

Siemens has identified the following specific workarounds and mitigations users
can apply to reduce the risk:

  o Siemens recommends operating the devices only within trusted networks

As a general security measure, Siemens strongly recommends protecting network
access to devices with appropriate mechanisms. In order to operate the devices
in a protected IT environment, Siemens recommends configuring the environment
according to Siemens' operational guidelines for industrial security ( https://
www.siemens.com/cert/operational-guidelines-industrial-security ), and
following the recommendations in the product manuals.

Additional information on industrial security by Siemens can be found at:

https://www.siemens.com/industrialsecurity

For more information on this vulnerability and associated software updates,
please see Siemens security advisory SSA-306710 on their website:

https://www.siemens.com/cert/advisories

NCCIC recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended
practices on the ICS-CERT web page. Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS-CERT website in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to NCCIC for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=61SI
-----END PGP SIGNATURE-----