-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1345
 ICS Advisory (ICSA-20-105-08) Siemens KTK, SIDOOR, SIMATIC, and SINAMICS
                               17 April 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens SIDOOR
                   Siemens SIMATIC
                   Siemens SINAMICS
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-19300  

Original Bulletin: 
   https://www.us-cert.gov/ics/advisories/icsa-20-105-08

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-20-105-08)

Siemens KTK, SIDOOR, SIMATIC, and SINAMICS

Original release date: April 14, 2020

Legal Notice

All information products included in https://us-cert.gov/ics are provided"as
is" for informational purposes only. The Department of Homeland Security (DHS)
does not provide any warranties of any kind regarding any information contained
within. DHS does not endorse any commercial product or service, referenced in
this product or otherwise. Further dissemination of this product is governed by
the Traffic Light Protocol (TLP) marking in the header. For more information
about TLP, see https://www.us-cert.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 7.5
  o ATTENTION: Exploitable remotely/low skill level to exploit
  o Vendor: Siemens
  o Equipment: KTK, SIDOOR, SIMATIC, and SINAMICS
  o Vulnerability: Uncontrolled Resource Consumption

2. RISK EVALUATION

Successful exploitation of this vulnerability could create a denial-of-service
condition.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following Siemens products are affected:

  o KTK ATE530S: All versions
  o SIDOOR ATD430W: All versions
  o SIDOOR ATE530S COATED: All versions
  o SIDOOR ATE531S: All versions
  o SIMATIC ET200SP IM155-6 MF HF: All versions
  o SIMATIC ET 200SP Open Controller CPU 1515SP PC (incl. SIPLUS variants): All
    versions prior to 2.0
  o SIMATIC ET 200SP Open Controller CPU 1515SP PC2 (incl. SIPLUS variants):
    All versions prior to 2.0
  o SIMATIC ET200MP IM155-5 PN HF (incl. SIPLUS variants): Versions 4.2 and
    later
  o SIMATIC ET200SP IM155-6 PN HA (incl. SIPLUS variants): All versions
  o SIMATIC ET200SP IM155-6 PN HF (incl. SIPLUS variants): Versions 4.2 and
    later
  o SIMATIC ET200SP IM155-6 PN/2 HF (incl. SIPLUS variants): Versions 4.2 and
    later
  o SIMATIC ET200SP IM155-6 PN/3 HF (incl. SIPLUS variants): Versions 4.2 and
    later
  o SIMATIC MICRO-DRIVE PDC: All versions
  o SIMATIC PN/PN Coupler (incl. SIPLUS NET variants): Versions 4.2 and later
  o SIMATIC S7-1500 CPU family (incl. related ET200 CPUs and SIPLUS variants):
    All versions prior to 2.0
  o SIMATIC S7-1500 Software Controller: All versions prior to 2.0
  o SIMATIC S7-300 CPU family (incl. related ET200 CPUs and SIPLUS variants):
    All versions
  o SIMATIC S7-400 PN/DP V7 and below CPU family (incl. SIPLUS variants): All
    versions
  o SIMATIC S7-410 CPU family (incl. SIPLUS variants): All versions
  o SIMATIC TDC CP51M1: All versions
  o SIMATIC TDC CPU555: All versions
  o SIMATIC WinAC RTX (F) 2010: All versions
  o SINAMICS S/G Control Unit w. PROFINET: All versions

3.2 VULNERABILITY OVERVIEW

3.2.1 UNCONTROLLED RESOURCE CONSUMPTION ('RESOURCE EXHAUSTION') CWE-400

The Interniche-based TCP stack can be forced to make resource intense calls for
every incoming packet, which can lead to a denial of service.

CVE-2019-19300 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:N/I:N/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Chemical, Energy, Food and Agriculture,
    Water and Wastewater Systems
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Siemens reported this vulnerability to CISA.

4. MITIGATIONS

Siemens recommends applying updates if available:

  o SIMATIC ET 200SP Open Controller CPU 1515SP PC (incl. SIPLUS variants):
    Update to v2.1.7
  o SIMATIC ET 200SP Open Controller CPU 1515SP PC2 (incl. SIPLUS variants):
    Update to v20.8
  o SIMATIC S7-1500 CPU family (incl. related ET200 CPUs and SIPLUS variants):
    Update to v2.8
  o SIMATIC S7-1500 Software Controller: Update to v20.8

Siemens has not identified any specific mitigations or workarounds and
recommends following their general security recommendations. As a general
security measure, Siemens strongly recommends protecting network access to
devices with appropriate mechanisms. In order to operate the devices in a
protected IT environment, Siemens recommends configuring the environment
according to the Siemens operational guidelines for Industrial Security and
following the recommendations in the product manuals.

For additional information, please refer to Siemens Security Advisory
SSA-593272

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=b8Ra
-----END PGP SIGNATURE-----