-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.4031
       Advisory (icsa-22-104-12) Siemens SIMATIC S7-400  (Update A)
                              12 August 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens SIMATIC S7-400
Publisher:         ICS-CERT
Operating System:  Network Appliance
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-40368  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-22-104-12

Comment: CVSS (Max):  7.5 CVE-2021-40368 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
         CVSS Source: ICS-CERT
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-22-104-12)

Siemens SIMATIC S7-400 (Update A)

Original release date: August 11, 2022

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 7.5
  o ATTENTION: Exploitable remotely/low attack complexity
  o Vendor: Siemens
  o Equipment: SIMATIC S7-400
  o Vulnerability: Improper Restriction of Operations within the Bounds of a
    Memory Buffer

2. UPDATE

This updated advisory is a follow-up to the advisory update titled
ICSA-21-104-12 Siemens SIMATIC S7-400 that was published April 14, 2022, to the
ICS webpage on www.cisa.gov/ics.

3. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to create
a denial-of-service condition.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

The following Siemens S7-400 products are affected:

  o SIMATIC S7-400 HV6 CPU family (incl. SIPLUS variants): All versions prior
    to v6.0.10
  o SIMATIC S7-400 PN/DP V7 CPU family (incl. SIPLUS variants): All versions

- --------- Begin Update A Part 1 of 2 ---------

  o SIMATIC S7-410 V8 CPU family (incl. SIPLUS variants): All versions prior to
    v8.2.3

- --------- End Update A Part 1 of 2 ---------

  o SIMATIC S7-410 V10 CPU family (incl. SIPLUS variants): All versions prior
    to v10.1

4.2 VULNERABILITY OVERVIEW

4.2.1 IMPROPER RESTRICTION OF OPERATIONS WITHIN THE BOUNDS OF A MEMORY BUFFER
CWE-119

Affected devices improperly handle specially crafted packets sent to Port 102/
TCP. This could allow an attacker to create a Denial-of-Service condition. A
restart is needed to restore normal operations.

CVE-2021-40368 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been assigned; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/C:N/
I:N/A:H ).

4.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Multiple Sectors
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Germany

4.4 RESEARCHER

Siemens reported this vulnerability to CISA.

5. MITIGATIONS

Siemens recommends updating their software to the most current version where
available:

  o SIMATIC S7-400 HV6 CPU family (incl. SIPLUS variants): Update to v6.0.10 or
    later
  o SIMATIC S7-400 PN/DP V7 CPU family (incl. SIPLUS variants): No current fix
    is available

- --------- Begin Update A Part 2 of 2 ---------

  o SIMATIC S7-410 V8 CPU family (incl. SIPLUS variants): Update to v8.2.3 or
    later

- --------- End Update A Part 2 of 2 ---------

  o SIMATIC S7-410 V10 CPU family (incl. SIPLUS variants): Update to v10.1 or
    later

  o To obtain SIMATIC S7-410 v10.1 contact Siemens support

Siemens has identified the following specific workarounds and mitigations users
can apply to reduce the risk:

  o Limit access to Port 102/TCP to trusted users and systems only

As a general security measure, Siemens strongly recommends protecting network
access to devices with appropriate mechanisms. In order to operate the devices
in a protected IT environment, Siemens recommends configuring the environment
according to the Siemens operational guidelines for industrial security and
following the recommendations in the product manuals.

For additional information, please refer to Siemens Security Advisory
SSA-557541

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on cisa.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=AE5q
-----END PGP SIGNATURE-----