-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4621
Advisory (icsa-19-344-06) Siemens SIMATIC S7-1200 and S7-1500 CPU Families
                             11 December 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens SIMATIC S7-1200 & S7-1500 CPU
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Modify Arbitrary Files         -- Remote/Unauthenticated
                   Provide Misleading Information -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-10943 CVE-2019-10929 

Original Bulletin: 
   https://www.us-cert.gov/ics/advisories/icsa-19-344-06

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-19-344-06)

Siemens SIMATIC S7-1200 and S7-1500 CPU Families

Original release date: December 10, 2019

Legal Notice

All information products included in http://ics-cert.us-cert.gov are
provided"as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see http://www.us-cert.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 5.3
  o ATTENTION: Exploitable remotely/low skill level to exploit
  o Vendor: Siemens
  o Equipment: SIMATIC S7-1200 and S7-1500 CPU families
  o Vulnerabilities: Use of a Broken or Risky Cryptographic Algorithm, Missing
    Support for Integrity Check

2. RISK EVALUATION

Successful exploitation of these vulnerabilities may allow an attacker to
modify network traffic or impact the perceived integrity of the user program
stored on the CPU.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Siemens reports that these vulnerabilities affect the following SIMATIC
products:

  o SIMATIC ET200SP (incl. SIPLUS variants) Open Controller CPU 1515SP PC: All
    versions
  o SIMATIC ET200SP (incl. SIPLUS variants) Open Controller CPU 1515SP PC2: All
    versions
  o SIMATIC S7 PLCSIM Advanced: All versions up to and including v3.0
  o SIMATIC S7-1200 CPU family (incl. SIPLUS variants): All versions up to and
    including v4.4
  o SIMATIC S7-1500 CPU family (incl. related ET200 CPUs and SIPLUS variants),
    excluding CPU 1518-4 PN/DP and CPU 1518 MFP (and related SIPLUS variant):
    All versions up to and including v2.8.1
  o SIMATIC S7-1500 Software Controller: All versions

3.2 VULNERABILITY OVERVIEW

3.2.1 USE OF A BROKEN OR RISKY CRYPTOGRAPHIC ALGORITHM CWE-327

An attacker in a man-in-the-middle position could modify network traffic
exchanged on Port 102/TCP, due to certain properties in the calculation used
for integrity protection.

CVE-2019-10929 has been assigned to this vulnerability. A CVSS v3 base score of
3.7 has been calculated; the CVSS vector string is ( AV:N/AC:H/PR:N/UI:N/S:U/
C:N/I:L/A:N ).

3.2.2 MISSING SUPPORT FOR INTEGRITY CHECK CWE-353

An attacker with network access to Port 102/TCP could modify the user program
on the PLC in a way that the running code is different from the source code
stored on the device.

CVE-2019-10943 has been assigned to this vulnerability. A CVSS v3 base score of
5.3 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:N/I:L/A:N ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Chemical, Critical Manufacturing, Energy,
    Food and Agriculture, Water and Wastewater Systems
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Eli Biham, Sara Bitan, Aviad Carmel, and Alon Dankner from Faculty of Computer
Science, Technion Haifa; Uriel Malin and Avishai Wool from School of Electrical
Engineering, Tel-Aviv University; and Artem Zinenko from Kaspersky reported
these vulnerabilities to Siemens.

4. MITIGATIONS

Siemens has released updates for the following products and recommends users
update to the new version.

  o SIMATIC S7 PLCSIM Advanced: Update to v3.0
  o SIMATIC S7-1200 CPU family: Update to v4.4
  o SIMATIC S7-1500 CPU family: Update to v2.8.1

Siemens is preparing further updates and recommends specific countermeasures
until patches are available:

  o All affected devices contain a feature called "Access Protection" that
    prohibits unauthorized modifications of user code. Siemens recommends using
    access protection to protect affected devices from unauthorized
    modifications.

As a general security measure, Siemens strongly recommends users protect
network access to devices with appropriate mechanisms. In order to operate the
devices in a protected IT environment, Siemens recommends users configure the
environment according to Siemens' operational guidelines for industrial
security , and follow the recommendations in the product manuals. Additional
information on industrial security by Siemens can be found at: https://
www.siemens.com/industrialsecurity .

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ON5C
-----END PGP SIGNATURE-----