-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.3813.3
            Advisory (icsa-19-283-02) Siemens PROFINET Devices
                              16 January 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens PROFINET Devices
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-10936  

Original Bulletin: 
   https://www.us-cert.gov/ics/advisories/icsa-19-283-02

Revision History:  January  16 2020: Source updated to clarify affected
                                     products and specific safe versions for each
                   November 15 2019: Updated affected products
                   October  11 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-19-283-02)

Siemens PROFINET Devices (Update B)

Original release date: January 14, 2020

Legal Notice

All information products included in http://ics-cert.us-cert.gov are
provided"as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see http://www.us-cert.gov/tlp/ .

1. EXECUTIVE SUMMARY

  o CVSS v3 7.5
  o ATTENTION: Exploitable remotely/low skill level to exploit
  o Vendor: Siemens
  o Equipment: PROFINET Devices
  o Vulnerability: Uncontrolled Resource Consumption

2. UPDATE INFORMATION

This updated advisory is a follow-up to the original advisory titled
ICSA-19-283-02 Siemens PROFINET Devices that was published October 10, 2019, on
the ICS webpage on us-cert.gov.

3. RISK EVALUATION

Successful exploitation of this vulnerability could cause a denial-of-service
condition.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

Siemens reports the vulnerability affects the following PROFINET devices:

Siemens reports the vulnerability affects the following PROFINET devices:

  o Development/Evaluation Kits for PROFINET IO:
       DK Standard Ethernet Controller: All versions
       EK-ERTEC 200: All versions
       EK-ERTEC 200P: All versions
  o SIMATIC CFU PA: All versions prior to 1.2.0
  o SIMATIC ET 200ecoPN (except 6ES7148-6JD00-0AB0 and 6ES7146-6FF00-0AB0): All
    versions
  o SIMATIC PROFINET Driver: All versions prior to 2.1

- --------- Begin Update B Part 1 of 2 ---------

  o SIMATIC ET 200AL (incl. SIPLUS variants): All versions
  o SIMATIC ET 200M (incl. SIPLUS variants): All versions
  o SIMATIC ET 200MP IM 155-5 PN BA (incl. SIPLUS variants): All versions prior
    to 4.2.3
  o SIMATIC ET 200MP IM 155-5 PN HF (incl. SIPLUS variants): All versions
  o SIMATIC ET 200MP IM 155-5 PN ST (incl. SIPLUS variants): All versions
  o SIMATIC ET 200S (incl. SIPLUS variants): All versions
  o SIMATIC ET 200SP IM 155-6 PN BA (incl. SIPLUS variants): All versions
  o SIMATIC ET 200SP IM 155-6 PN HA (incl. SIPLUS variants): All versions
  o SIMATIC ET 200SP IM 155-6 PN HF (incl. SIPLUS variants): All versions prior
    to 4.2.2
  o SIMATIC ET 200SP IM 155-6 PN HS (incl. SIPLUS variants): All versions
  o SIMATIC ET 200SP IM 155-6 PN ST (incl. SIPLUS variants): All versions
  o SIMATIC ET 200SP IM 155-6 PN/2 HF (incl. SIPLUS variants): All versions
    prior to 4.2.2
  o SIMATIC ET 200SP IM 155-6 PN/3 HF (incl. SIPLUS variants): All versions
    prior to 4.2.1
  o SIMATIC ET 200SP Open Controller CPU 1515SP PC (incl. SIPLUS variants): All
    versions prior to 2.0
  o SIMATIC ET 200pro (incl. SIPLUS variants): All versions
  o SIMATIC HMI Comfort Outdoor Panels 7" & 15" (incl. SIPLUS variants): All
    versions
  o SIMATIC HMI Comfort Panels 4" - 22" (incl. SIPLUS variants): All versions
  o SIMATIC HMI KTP Mobile Panels (incl. SIPLUS variants): All versions
  o SIMATIC PN/PN Coupler (incl. SIPLUS NET variants): All versions
  o SIMATIC S7-1200 CPU family (incl. SIPLUS variants): All versions prior to
    4.4.0
  o SIMATIC S7-1500 CPU family (incl. related ET200 CPUs and SIPLUS variants):
    All versions prior to 2.0
  o SIMATIC S7-1500 CPU Software Controller: All versions prior to 2.0
  o SIMATIC S7-300 CPU family (incl. related ET200 CPUs and SIPLUS variants):
    All versions
  o SIMATIC S7-400 PN/DP V7 CPU family (incl. SIPLUS variants): All versions
  o SIMATIC S7-400 PN/DP V6 and below CPU family (incl. SIPLUS variants): All
    versions
  o SIMATIC S7-400 H V6 CPU family (incl. SIPLUS variants): All versions prior
    to 6.0.9
  o SIMATIC S7-410 V8 CPU Family (incl. SIPLUS variants): All versions
  o SINAMICS G110M v4.7 PN Control Unit (incl. SIPLUS variants): All versions
    prior to 4.7 SP10 HF5
  o SINAMICS G120 v4.7 PN Control Unit (incl. SIPLUS variants): All versions
    prior to 4.7 SP10 HF5
  o SINAMICS G130 v4.7 Control Unit: All versions prior to 4.8
  o SINAMICS G150 Control Unit: All versions prior to 4.8
  o SINAMICS S120 v4.7 Control Unit (incl. SIPLUS variants): All versions
  o SINAMICS S150 Control Unit: All versions prior to 4.8

- --------- End Update B Part 1 of 2 ---------

  o SIMATIC WinAC RTX (F) 2010: All versions prior to SP3
  o SINAMICS DCM: All versions prior to 1.5 HF1
  o SINAMICS DCP: All versions
  o SINAMICS GH150 v4.7 Control Unit: All versions
  o SINAMICS GL150 v4.7 Control Unit: All versions
  o SINAMICS GM150 v4.7 Control Unit: All versions
  o SINAMICS S110 Control Unit: All versions
  o SINAMICS SL150 v4.7 Control Unit: All versions prior to 4.7 HF33
  o SINAMICS SM120 v4.7 Control Unit: All versions
  o SINUMERIK 828D: All versions prior to 4.8 SP5
  o SINUMERIK 840D sl: All versions

4.2 VULNERABILITY OVERVIEW

4.2.1 UNCONTROLLED RESOURCE CONSUMPTION CWE-400

An unauthenticated attacker sending a large amount of specially crafted UDP
packets may trigger a denial-of-service condition.

CVE-2019-10936 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been assigned; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/C:N/
I:N/A:H ).

4.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Germany

4.4 RESEARCHER

Siemens reported this vulnerability to CISA.

5. MITIGATIONS

  o SIMATIC CFU PA: Update to v1.2.0
  o SIMATIC PROFINET Driver: Update to v2.1

- --------- Begin Update B Part 2 of 2 ---------

  o SIMATIC ET 200MP IM 155-5 PN BA (incl. SIPLUS variants): Update to v4.2.3
  o SIMATIC ET 200SP IM 155-6 PN HF (incl. SIPLUS variants): Update to v4.2.2
  o SIMATIC ET 200SP IM 155-6 PN/2 HF (incl. SIPLUS variants): Update to v4.2.2
  o SIMATIC ET 200SP IM 155-6 PN/3 HF (incl. SIPLUS variants): Update to v4.2.1
  o SIMATIC ET 200SP Open Controller CPU 1515SP PC (incl. SIPLUS variants):
    Update to latest version
  o SIMATIC S7-1200 CPU family (incl. SIPLUS variants): Update to v4.4.0
  o SIMATIC S7-1500 Software Controller: Update to the latest version
  o SIMATIC S7-400H v6 CPU Family (incl. SIPLUS variants): Update to v6.0.9
  o SINAMICS G110M v4.7 PN Control Unit (incl. SIPLUS variants): Update to v4.7
    SP10 HF5
  o SINAMICS G120 v4.7 PN Control Unit (incl. SIPLUS variants): Update to v4.7
    SP10 HF5
  o SINAMICS G130 v4.7 Control Unit: Update to v5.2 HF1
  o SINAMICS G150 Control Unit: Update to v5.2 HF1
  o SINAMICS S120 v4.7 Control Unit (incl. SIPLUS variants): Update to v5.2 HF4
  o SINAMICS S150 Control Unit: Update to v5.2 HF1

- --------- End Update B Part 2 of 2 ---------

  o SIMATIC WinAC RTX (F) 2010: Update to SP3 and apply BIOS and Microsoft
    Windows updates
  o SINAMICS DCM: Update to v1.5 HF1
  o SINAMICS GH150 v4.7 Control Unit: Upgrade to v4.8 SP2 HF9:

The update can be obtained from your Siemens representative or via Siemens
customer service.

  o SINAMICS GL150 v4.7 Control Unit: Upgrade to v4.8 SP2 HF9:

The update can be obtained from your Siemens representative or via Siemens
customer service.

  o SINAMICS GM150 v4.7 Control Unit: Upgrade to v4.8 SP2 HF9:

The update can be obtained from your Siemens representative or via Siemens
customer service.

  o SINAMICS SL150 v4.7 Control Unit: Update to v4.7 HF33

The update can be obtained from your Siemens representative or via Siemens
customer service.

  o SINUMERIK 828D: Update to v4.8 SP5

The update can be obtained from your Siemens representative or via Siemens
customer service.

Siemens has identified the following specific workarounds and mitigations users
can apply to reduce the risk:

  o Restrict network access to affected devices.

As a general security measure, Siemens strongly recommends users protect
network access to devices with appropriate mechanisms. In order to operate the
devices in a protected IT environment, Siemens recommends users configure the
environment according to the Siemens operational guidelines for industrial
security , and follow the recommendations in the product manuals. Additional
information on industrial security by Siemens can be found at:

https://www.siemens.com/industrialsecurity

For more information, please see Siemens Security Advisory SSA-473245

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=2AgG
-----END PGP SIGNATURE-----