-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.1714
       Advisory (icsa-22-104-05) Siemens OpenSSL Vulnerabilities in
                            Industrial Products
                               20 April 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens OpenSSL Vulnerabilities in Industrial Products
Publisher:         ICS-CERT
Operating System:  Network Appliance
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-3449  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-22-104-05

Comment: CVSS (Max):  5.9 CVE-2021-3449 (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H)
         CVSS Source: ICS-CERT
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-22-104-05)

Siemens OpenSSL Vulnerabilities in Industrial Products

Original release date: April 14, 2022

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 5.9
  o ATTENTION: Exploitable remotely/high attack complexity
  o Vendor: Siemens
  o Equipment: Siemens Industrial Products
  o Vulnerability: NULL Pointer Dereference

2. RISK EVALUATION

Successful exploitation of this vulnerability may allow an unauthenticated
attacker to cause a denial-of-service condition if a maliciously crafted
renegotiation message is sent.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Siemens reports this vulnerability affects the following products:

  o RUGGEDCOM CROSSBOW Station Access Controller: All versions since and
    including v5.2.0 only when running on ROX v2.14.0
  o RUGGEDCOM RCM1224: Versions 6.2 through 7.1
  o SCALANCE LPE9403 (6GK5998-3GS00-2AC2): All versions prior to v1.1
  o SCALANCE M804PB (6GK5804-0AP00-2AA2): Versions 6.2 through 7.1
  o SCALANCE M812-1 ADSL-Router (Annex A) (6GK5812-1AA00-2AA2): Versions 6.2
    through 7.1
  o SCALANCE M812-1 ADSL-Router (Annex B) (6GK5812-1BA00-2AA2): Versions 6.2
    through 7.1
  o SCALANCE M816-1 ADSL-Router (Annex A) (6GK5816-1AA00-2AA2): Versions 6.2
    through 7.1
  o SCALANCE M816-1 ADSL-Router (Annex B) (6GK5816-1BA00-2AA2): Versions 6.2
    through 7.11
  o SCALANCE M826-2 SHDSL-Router (6GK5826-2AB00-2AB2): Versions 6.2 through 7.1
  o SCALANCE M874-2 (6GK5874-2AA00-2AA2): Versions 6.2 through 7.1
  o SCALANCE M874-3 (6GK5874-3AA00-2AA2): Versions 6.2 through 7.1SCALANCE
    M876-3 (6GK5876-3AA02-2BA2): Versions 6.2 through 7.1SCALANCE M876-3 (ROK)
    (6GK5876-3AA02-2EA2): Versions 6.2 through 7.1SCALANCE M876-4 (EU)
    (6GK5876-4AA00-2BA2): Versions 6.2 through 7.1SCALANCE M876-4 (NAM)
    (6GK5876-4AA00-2DA2): Versions 6.2 through 7.1
  o SCALANCE S602: All versions since and including v4.1
  o SCALANCE S612: All versions since and including v4.1
  o SCALANCE S615 (6GK5615-0AA00-2AA2): Versions 6.2 through 7.1
  o SCALANCE S623: All versions since and including v4.1
  o SCALANCE S627-2M: All versions since and including v4.1
  o SCALANCE SC622-2C (6GK5622-2GS00-2AC2): Versions 2.0 through 2.1.4
  o SCALANCE SC632-2C (6GK5632-2GS00-2AC2): Versions 2.0 through 2.1.4
  o SCALANCE SC636-2C (6GK5636-2GS00-2AC2): Versions 2.0 through 2.1.4
  o SCALANCE SC642-2C (6GK5642-2GS00-2AC2): Versions 2.0 through 2.1.4
  o SCALANCE SC646-2C (6GK5646-2GS00-2AC2): Versions 2.0 through 2.1.4SCALANCE
    W1748-1 M12 (6GK5748-1GY01-0AA0): Versions 2.0 through 3.0
  o SCALANCE W1748-1 M12 (6GK5748-1GY01-0TA0): Versions 2.0 through 3.0
  o SCALANCE W1788-1 M12 (6GK5788-1GY01-0AA0): Versions 2.0 through 3.0
  o SCALANCE W1788-2 EEC M12 (6GK5788-2GY01-0TA0): Versions 2.0 through 3.0
  o SCALANCE W1788-2 M12 (6GK5788-2GY01-0AA0): Versions 2.0 through 3.0
  o SCALANCE W1788-2IA M12 (6GK5788-2HY01-0AA0): Versions 2.0 through 3.0
  o SCALANCE W-700 IEEE 802.11n family: All versions since and including v6.5
  o SCALANCE XB-200: All versions prior to v4.3
  o SCALANCE XC-200: All versions prior to v4.3
  o SCALANCE XF-200BA: All versions prior to v4.3
  o SCALANCE XM-400: All versions prior to v6.4
  o SCALANCE XP-200: All versions prior to v4.3
  o SCALANCE XR-300WG: All versions prior to v4.3
  o SCALANCE XR-500 Family: All versions prior to v6.4
  o SIMATIC Cloud Connect 7 CC712 (6GK1411-1AC00): Versions 1.1 through 1.6
  o SIMATIC Cloud Connect 7 CC716 (6GK1411-5AC00): Versions 1.1 through 1.6
  o SIMATIC CP 1242-7 GPRS V2 (6GK7242-7KX31-0XE0): Versions 3.1 through 3.3
  o SIMATIC CP 1243-1 (incl. SIPLUS variants): All versions since and including
    v3.1
  o SIMATIC CP 1243-7 LTE EU (6GK7243-7KX30-0XE0): Versions 3.1 through 3.3
  o SIMATIC CP 1243-7 LTE US (6GK7243-7SX30-0XE0): Versions 3.1 through 3.3
  o SIMATIC CP 1243-8 IRC (6GK7243-8RX30-0XE0): All versions since and
    including v3.1
  o SIMATIC CP 1542SP-1 IRC (incl. SIPLUS variants): All versions since and
    including v2.1
  o SIMATIC CP 1543-1 (6GK7543-1AX00-0XE0): Versions 2.2 through 3.0
  o SIMATIC CP 1543SP-1 (incl. SIPLUS variants): All versions since and
    including v2.1
  o SIMATIC CP 1545-1 (6GK7545-1GX00-0XE0): All versions since and including
    v1.0
  o SIMATIC HMI Comfort Outdoor Panels 7" & 15" (incl. SIPLUS variants): All
    versions prior to V17.0 Upd 2
  o SIMATIC HMI Comfort Panels 4" - 22" (incl. SIPLUS variants): All versions
    prior to V17.0 Upd 2
  o SIMATIC HMI KTP Mobile Panels: All versions prior to v17.0 Upd 2
  o SIMATIC Logon: Versions 1.6 Upd 2 through 1.6 Upd 5
  o SIMATIC MV540 H (6GF3540-0GE10): All versions prior to v3.1
  o SIMATIC MV540 S (6GF3540-0CD10): All versions prior to v3.1
  o SIMATIC MV550 H (6GF3550-0GE10): All versions prior to v3.1
  o SIMATIC MV550 S (6GF3550-0CD10): All versions prior to v3.1
  o SIMATIC MV560 U (6GF3560-0LE10): All versions prior to v3.1
  o SIMATIC MV560 X (6GF3560-0HE10): All versions prior to v3.1
  o SIMATIC PCS 7 TeleControl: All versions
  o SIMATIC PCS neo: All versions prior to v3.1
  o SIMATIC PDM: Versions 9.1 Upd 7 through 9.2 SP 1
  o SIMATIC Process Historian OPC UA Server: All versions 2019 through 2020 Upd
    1
  o SIMATIC RF166C: All versions
  o SIMATIC RF185C: All versions
  o SIMATIC RF186C: All versions
  o SIMATIC RF186CI: All versions
  o SIMATIC RF188C: All versions
  o SIMATIC RF188CI: All versions
  o SIMATIC RF360R: All versions
  o SIMATIC RF600R family: All versions prior to v4.0
  o SIMATIC S7-1200 CPU family (incl. SIPLUS variants): All versions prior to
    v4.5.2
  o SIMATIC S7-1500 CPU 1518-4 PN/DP MFP (MLFB: 6ES7518-4AX00-1AC0,
    6AG1518-4AX00-4AC0, incl. SIPLUS variant): All versions prior to v2.9.3
  o SIMATIC WinCC Runtime Advanced: All versions prior to v17 Update 1
  o SIMATIC WinCC TeleControl: All versions
  o SINAMICS Connect 300: All versions
  o SINEC NMS: Versions 1.0 SP1 through 1.0 SP2
  o SINEMA Server: Versions 14 through 14 SP3
  o SINUMERIK OPC UA Server: All versions prior to v3.1 SP1
  o SIPLUS NET CP 1543-1 (6AG1543-1AX00-2XE0): Versions 2.2 through 3.0
  o SIPLUS TIM 1531 IRC (6AG1543-1MX00-7XE0): Versions 2.0 through 2.2
  o TIA Administrator: All versions prior to v1.0 SP4
  o TIM 1531 IRC (6GK7543-1MX00-0XE0): Versions 2.0 through 2.2

3.2 VULNERABILITY OVERVIEW

3.2.1 NULL POINTER DEREFERENCE CWE-476

An OpenSSL TLS server may crash if sent a maliciously crafted renegotiation
ClientHello message from a client. If a TLSv1.2 renegotiation ClientHello omits
the signature_algorithms extension, where it was present in the initial
ClientHello, but includes a signature_algorithms_cert extension, then a NULL
pointer dereference will occur, leading to a crash and a denial-of-service
condition.

A server is only vulnerable if it has TLSv1.2 and renegotiation enabled, which
is the default configuration. OpenSSL TLS clients are not impacted by this
issue. All OpenSSL 1.1.1 versions are affected by this issue. Users of these
versions should upgrade to OpenSSL 1.1.1k. OpenSSL 1.0.2 is not impacted by
this issue. This vulnerability is fixed in OpenSSL 1.1.1k.

CVE-2021-3449 has been assigned to this vulnerability. A CVSS v3 base score of
5.9 has been calculated. the CVSS vector string is ( AV:N/AC:H/PR:N/UI:N/S:U/
C:N/I:N/A:H )

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Siemens reported this vulnerability to CISA.

4. MITIGATIONS

Siemens has released updates for several affected products and recommends
updating to the latest versions available. Siemens is preparing further updates
and recommends countermeasures for products where updates are not, or not yet
available. Please see Siemens SSA-772220 to determine if there is an update
available.

As a general security measure, Siemens strongly recommends protecting network
access to devices with appropriate mechanisms. In order to operate the devices
in a protected IT environment, Siemens recommends configuring the environment
according to Siemens' operational guidelines for industrial security , and to
follow the recommendations in the product manuals. Additional information on
Industrial Security by Siemens can be found at: https://www.siemens.com/
industrialsecurity

For further inquiries on security vulnerabilities in Siemens products and
solutions, please contact Siemens .

Additional Reference: SSA-772220 (PDF)

Additional Reference: SSA-772220 (TXT)

Additional Reference: SSA-772220 (CSAF)

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on cisa.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ueqU
-----END PGP SIGNATURE-----