-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0340
         Multiple vulnerabilities have been identified in Siemens
                            SIMATIC S7-1500 CPU
                              6 February 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens SIMATIC S7-1500 CPU
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-16559 CVE-2018-16558 

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-19-036-04

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-19-036-04)

Siemens SIMATIC S7-1500 CPU

Original release date: February 05, 2019

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security 
(DHS) does not provide any warranties of any kind regarding any information 
contained within. DHS does not endorse any commercial product or service, 
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For 
more information about TLP, see http://www.us-cert.gov/tlp/.

1. EXECUTIVE SUMMARY

CVSS v3 7.5

ATTENTION: Exploitable remotely/low skill level to exploit

Vendor: Siemens

Equipment: SIMATIC S7-1500 CPU

Vulnerabilities: Improper Input Validation

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow a denial of 
service condition of the device.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of SIMATIC S7-1500 CPU are affected:

SIMATIC S7-1500 CPU all versions v1.8.5 and prior, and

SIMATIC S7-1500 CPU all versions prior to v2.5 down to and including v2.0.

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER INPUT VALIDATION CWE-20

An unauthenticated attacker sending specially crafted network packets to Port
80/tcp or 443/tcp may cause a denial of service on the device.

CVE-2018-16558 has been assigned to this vulnerability. A CVSS v3 base score 
of 7.5 has been calculated; the CVSS vector string is 
(AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

3.2.2 IMPROPER INPUT VALIDATION CWE-20

An unauthenticated attacker sending specially crafted network packets to Port
80/tcp or 443/tcp may cause a denial of service on the device.

CVE-2018-16559 has been assigned to this vulnerability. A CVSS v3 base score 
of 7.5 has been calculated; the CVSS vector string is 
(AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

3.3 BACKGROUND

CRITICAL INFRASTRUCTURE SECTORS: Chemical, Critical Manufacturing, Energy, 
Food and Agriculture, Water and Wastewater Systems

COUNTRIES/AREAS DEPLOYED: Worldwide

COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Georgy Zaytsev, Dmitry Sklyarov, Druzhinin Evgeny, Ilya Karpov, and Maxim 
Goryachy of Positive Technologies reported these vulnerabilities to Siemens.

4. MITIGATIONS

Siemens recommends users upgrade to Version 2.5 or newer. Users who cannot 
upgrade because of hardware restrictions are recommended to apply the manual 
mitigations. Updates are available for download from the following link:

https://support.industry.siemens.com/cs/de/en/view/109478459

Siemens also recommends users apply the following manual mitigations:

Protect network access to Port 80/tcp and Port 443/tcp of affected devices.

Apply cell protection concept.

Apply defense-in-depth.

As a general security measure, Siemens strongly recommends protecting network
access to devices with appropriate mechanisms. In order to operate the devices
in a protected IT environment, Siemens recommends configuring the environment
according to Siemens operational guidelines for Industrial Security (Download:
https://www.siemens.com/cert/operational-guidelines-industrial-security) and 
following the recommendations in the product manuals.

Additional information on industrial security for Siemens devices can be found
at:

https://www.siemens.com/Industrialsecurity

For more information on these vulnerabilities and more detailed mitigation 
instructions, please see Siemens Security Advisory SSA-180635 at the following
location:

http://www.siemens.com/cert/advisories

NCCIC recommends users take defensive measures to minimize the risk of 
exploitation of this vulnerability. Specifically, users should:

Minimize network exposure for all control system devices and/or systems, and 
ensure that they are not accessible from the Internet.

Locate control system networks and remote devices behind firewalls, and 
isolate them from the business network.

When remote access is required, use secure methods, such as Virtual Private 
Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be
updated to the most current version available. Also recognize that VPN is only
as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk 
assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended 
practices on the ICS-CERT web page. Several recommended practices are 
available for reading and download, including Improving Industrial Control 
Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly 
available on the ICS-CERT website in the Technical Information Paper, 
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation 
Strategies.

Organizations observing any suspected malicious activity should follow their 
established internal procedures and report their findings to NCCIC for 
tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

Contact Information

For any questions related to this report, please contact the NCCIC at:

Email: NCCICCUSTOMERSERVICE@hq.dhs.gov

Toll Free: 1-888-282-0870

For industrial control systems cybersecurity information: 
http://ics-cert.us-cert.gov

or incident reporting: https://ics-cert.us-cert.gov/Report-Incident?

The NCCIC continuously strives to improve its products and services. You can 
help by choosing one of the links below to provide feedback about this 
product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Af6T
-----END PGP SIGNATURE-----