-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.6575
       Advisory (icsa-22-349-03) Siemens Multiple Denial of Service
                  Vulnerabilities in Industrial Products
                             16 December 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           SIMATIC Products
                   TIM 1531 IRC
Publisher:         ICS-CERT
Operating System:  Network Appliance
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-44695 CVE-2021-44694 CVE-2021-44693
                   CVE-2021-40365  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-22-349-03

Comment: CVSS (Max):  7.5 CVE-2021-40365 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
         CVSS Source: ICS-CERT
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-22-349-03)

Siemens Multiple Denial of Service Vulnerabilities in Industrial Products

Original release date: December 15, 2022

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 7.5
  o ATTENTION: Exploitable remotely/low attack complexity
  o Vendor: Siemens
  o Equipment: SIMATIC Products, TIM 1531 IRC
  o Vulnerabilities: Improper Input Validation, Improper Validation of
    Specified Quantity in Input, Improper Validation of Specified Type of
    Input, Improper Validation of Syntactic Correctness of Input

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could result in a remote
attacker causing a denial-of-service condition on the affected devices.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following software from Siemens is affected:

  o SIMATIC Drive Controller family: All versions prior to V3.0.1
  o SIMATIC ET 200SP Open Controller CPU 1515SP PC2 (incl. SIPLUS variants):
    All versions
  o SIMATIC S7-1200 CPU family (incl. SIPLUS variants): All versions prior to
    V4.6.0
  o SIMATIC S7-1500 CPU family (incl. related ET200 CPUs and SIPLUS variants):
    All versions prior to V3.0.1
  o SIMATIC S7-1500 Software Controller: All versions
  o SIMATIC S7-PLCSIM Advanced: All versions prior V5.0
  o SIPLUS TIM 1531 IRC (6AG1543-1MX00-7XE0): All versions
  o TIM 1531 IRC (6GK7543-1MX00-0XE0): All versions

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER INPUT VALIDATION CWE-20

Affected devices do not correctly process certain specially crafted packets
sent to port 102/TCP, which could allow an attacker to cause a
denial-of-service condition on the device.

CVE-2021-40365 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated. the CVSS vector string is ( CVSS:3.1/AV:N/AC:L/PR:N/
UI:N/S:U/C:N/I:N/A:H )

3.2.2 IMPROPER VALIDATION OF SPECIFIED QUANTITY IN INPUT CWE-1284

Affected devices do not correctly process certain specially crafted packets
sent to port 102/TCP, which could allow an attacker to cause a
denial-of-service condition on the device.

CVE-2021-44693 has been assigned to this vulnerability. A CVSS v3 base score of
4.9 has been calculated. the CVSS vector string is ( CVSS:3.1/AV:N/AC:L/PR:H/
UI:N/S:U/C:N/I:N/A:H )

3.2.3 IMPROPER VALIDATION OF SPECIFIED TYPE OF INPUT CWE-1287

Affected devices do not correctly process certain specially crafted packets
sent to port 102/TCP, which could allow an attacker to cause a
denial-of-service condition on the device.

CVE-2021-44694 has been assigned to this vulnerability. A CVSS v3 base score of
5.5 has been calculated. the CVSS vector string is ( CVSS:3.1/AV:N/AC:L/PR:H/
UI:N/S:U/C:N/I:L/A:H )

3.2.4 IMPROPER VALIDATION OF SYNTACTIC CORRECTNESS OF INPUT CWE-1286

Affected devices do not correctly process certain specially crafted packets
sent to port 102/TCP, which could allow an attacker to cause a
denial-of-service condition on the device.

CVE-2021-44695 has been assigned to this vulnerability. A CVSS v3 base score of
4.9 has been calculated. the CVSS vector string is ( CVSS:3.1/AV:N/AC:L/PR:H/
UI:N/S:U/C:N/I:N/A:H )

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Chemical, Critical Manufacturing, Energy,
    Food and Agriculture, Water and Wastewater Systems
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Gao Jian reported these vulnerabilities to Siemens.

4. MITIGATIONS

Siemens released updates for several affected products and recommends updating
to the latest versions. Siemens is preparing further updates and recommends
countermeasures for products where updates are not, or not yet, available.

  o SIMATIC Drive Controller family: Update to V3.0.1 or later version
  o SIMATIC S7-PLCSIM Advanced: Update to V5.0 or later version
  o SIMATIC S7-1500 CPU family (incl. related ET200 CPUs and SIPLUS variants):
    Update to V3.0.1 or later version
  o SIMATIC S7-1200 CPU family (incl. SIPLUS variants): Update to V4.6.0 or
    later version

Siemens has identified the following specific workarounds and mitigations users
can apply to reduce risk:

  o Restrict access to port 102/TCP to trusted systems with an external
    firewall

As a general security measure, Siemens strongly recommends protecting network
access to devices with appropriate mechanisms. To operate the devices in a
protected IT environment, Siemens recommends configuring the environment
according to Siemens' operational guidelines for industrial security , and to
follow the recommendations in the product manuals. Additional information on
Industrial Security by Siemens can be found here.

For further inquiries on security vulnerabilities in Siemens products, users
should contact Siemens ProductCERT .

For more information, see the associated Siemens security advisory SSA-382653
in HTML and CSAF .

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability these vulnerabilities. Specifically, users
should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls and
    isolate them from business networks.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage at cisa.gov/ics . Several CISA products detailing cyber
defense best practices are available for reading and download, including
Improving Industrial Control Systems Cybersecurity with Defense-in-Depth
Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage at cisa.gov/ics in the technical information paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing suspected malicious activity should follow established
internal procedures and report findings to CISA for tracking and correlation
against other incidents.

No known public exploits specifically target these vulnerabilities.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=PK+x
-----END PGP SIGNATURE-----