-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.1204.2
          Siemens CP, SIAMTIC, SIMOCODE, SINAMICS, SITOP, and TIM
                               10 June 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens CP
                   Siemens SIAMTIC
                   Siemens SIMOCODE
                   Siemens SINAMICS
                   Siemens SITOP
                   Siemens TIM
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-6568  

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-19-099-06

Revision History:  June  10 2020: ICS-CERT updated advisory
                   April 10 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-19-099-06)

Siemens SIMATIC, SIMOCODE, SINAMICS, SITOP, and TIM (Update H)

Original release date: June 09, 2020

Legal Notice

All information products included in https://us-cert.gov/ics are provided"as
is" for informational purposes only. The Department of Homeland Security (DHS)
does not provide any warranties of any kind regarding any information contained
within. DHS does not endorse any commercial product or service, referenced in
this product or otherwise. Further dissemination of this product is governed by
the Traffic Light Protocol (TLP) marking in the header. For more information
about TLP, see https://www.us-cert.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 7.5
  o ATTENTION: Exploitable remotely/low skill level to exploit
  o Vendor: Siemens
  o Equipment: SIMATIC, SIMOCODE, SINAMICS, SITOP, and TIM
  o Vulnerability: Out-of-bounds Read

2. UPDATE INFORMATION

This updated advisory is a follow-up to the updated advisory titled
ICSA-19-099-06 Siemens SIMATIC, SIMOCODE, SINAMICS, SITOP, and TIM (Update G)
that was published March 10, 2020, to the ICS webpage on us-cert.gov.

3. RISK EVALUATION

Successful exploitation of this vulnerability could result in a
denial-of-service condition leading to a restart of the webserver.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

The following products and versions are affected:

  o SIMATIC CP 1616 and CP 1604: All versions
  o SIMATIC CP443-1 (incl. SIPLUS NET variants): All versions
  o SIMATIC CP443-1 Advanced (incl. SIPLUS NET variants): All versions
  o SIMATIC CP443-1 OPC UA (incl. SIPLUS NET variants): All versions
  o SIMATIC CP343-1 Advanced (incl. SIPLUS NET variants): All versions
  o SIMATIC ET 200 SP Open Controller CPU 1515SP PC (incl. SIPLUS variants):
    All versions prior to v2.1.6
  o SIMATIC ET 200 SP Open Controller CPU 1515SP PC2 (incl. SIPLUS variants):
    All versions prior to v2.7
  o SIMATIC HMI Comfort Outdoor Panels 7" & 15" (incl. SIPLUS variants): All
    versions prior to v15.1 Upd 4
  o SIMATIC HMI Comfort Panels 4" - 22" (incl. SIPLUS variants): All versions
    prior to v15.1 Upd 4
  o SIMATIC HMI KTP Mobile Panels KTP400F, KTP700, KTP700F, KTP900 and KTP900F
    (incl. SIPLUS variants):
    All versions prior to v 15.1 Upd 4
  o SIMATIC IPC DiagMonitor: All versions
  o SIMATIC RF182C: All versions
  o SIMATIC RF185C: All versions prior to v1.10
  o SIMATIC RF186C: All versions prior to v1.10
  o SIMATIC RF188C: All versions prior to v1.10
  o SIMATIC RF600 family: All versions prior to v3.2.1
  o SIMATIC RF181-EIP: All versions
  o SIMATIC S7-1500 Software Controller: All versions prior to v2.7
  o SIMATIC Teleservice Adapter IE Advanced: All versions
  o SIMATIC Teleservice Adapter IE Basic: All versions
  o SIMATIC Teleservice Adapter IE Standard: All versions
  o SIMATIC WinAC RTX (F) 2010: All versions prior to SP3
  o SIMATIC S7-1500 CPU Family (incl. related ET200 CPUs and SIPLUS variants):
    All versions prior to v2.6.1
  o SIMATIC S7-300 CPU family (incl. related ET200 CPUs and SIPLUS variants):
    All versions prior to v3.X.16
  o SIMATIC S7-400 PN/DP v6 and below CPU family (incl. SIPLUS variants): All
    versions
  o SIMATIC S7-400 PN/DP v7 CPU family (incl. SIPLUS variants): All versions
  o SIMATIC S7-PLCSIM Advanced: All versions prior to v2.0 SP1 UPD1
  o SIMATIC WinCC Runtime Advanced: All versions prior to v15.1 Upd 4
  o SIMOCODE pro V EIP (incl. SIPLUS variants): All versions

- --------- Begin Update H Part 1 of 2 ---------

  o SIMOCODE pro VPN (incl. SIPLUS variants): All versions prior to v2.1.3

- --------- End Update H Part 1 of 2 ---------

  o SINAMICS S120 v4.6 Control Unit (incl. SIPLUS variants): All versions prior
    to v5.2
  o SINAMICS S120 v4.7 Control Unit (incl. SIPLUS variants): All versions
  o SINAMICS S120 v4.7 SP1 Control Unit (incl. SIPLUS variants): All versions
    prior to v5.2
  o SINAMICS S120 v4.8 Control Unit (incl. SIPLUS variants): All versions prior
    to v4.8 HF6
  o SINAMICS S120 v5.1 Control Unit (incl. SIPLUS variants): All versions
  o SINAMICS S120 v5.1 SP1 Control Unit (incl. SIPLUS variants): All versions
    prior to v5.1 SP1 HF4
  o SINAMICS G130 v4.6 Control Unit: All versions prior to v5.2
  o SINAMICS G130 v4.7 Control Unit: All versions prior to v5.2
  o SINAMICS G130 v4.7 SP1 Control Unit: All versions prior to v5.2
  o SINAMICS G130 v4.8 Control Unit: All versions prior to v4.8 HF6
  o SINAMICS G130 v5.1 Control Unit: All versions
  o SINAMICS G130 v5.1 SP1 Control Unit: All versions prior to v5.1 SP1 HF4
  o SINAMICS G150 v4.6 Control Unit: All versions prior to v5.2
  o SINAMICS G150 v4.7 Control Unit: All versions
  o SINAMICS G150 v4.7 SP1 Control Unit: All versions prior to v5.2
  o SINAMICS G150 v4.8 Control Unit: All versions prior to v4.8 HF6
  o SINAMICS G150 v5.1 Control Unit: All versions
  o SINAMICS G150 v5.1 SP1 Control Unit: All versions prior to v5.1 SP1 HF4
  o SINAMICS S150 v4.6 Control Unit: All versions prior to v5.2
  o SINAMICS S150 v4.7 Control Unit: All versions
  o SINAMICS S150 v4.7 SP1 Control Unit: All versions prior to v5.2
  o SINAMICS S150 v4.8 Control Unit: All versions prior to v4.8 HF6
  o SINAMICS S150 v5.1 Control Unit: All versions
  o SINAMICS S150 v5.1 SP1 Control Unit: All versions prior to v5.1 SP1 HF4
  o SINAMICS S210 v5.1 Control Unit: All versions
  o SINAMICS S210 v5.1 SP1 Control Unit: All versions
  o SITOP Manager: All versions prior to v1.1
  o SITOP UPS1600 (incl. SIPLUS variants): All versions prior to v2.3
  o RFID 181EIP: All versions
  o SITOP PSU8600: All versions prior to v1.5
  o TIM 1531 IRC (incl. SIPLUS NET variants): All versions prior to v2
  o SIMATIC IPC DiagMonitor: All versions prior to v5.1.3

4.2 VULNERABILITY OVERVIEW

4.2.1 OUT-OF-BOUNDS READ CWE-125

The webserver of the affected devices contains a vulnerability that may allow
an attacker to cause a denial-of-service condition, which leads to a restart of
the webserver.

CVE-2019-6568 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been assigned; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/C:N/
I:N/A:H ).

4.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Commercial Facilities, Critical
    Manufacturing, Energy, Food and Agriculture, Water and Wastewater Systems
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Germany

4.4 RESEARCHER

Siemens reported this vulnerability to CISA. Artem Zinenko of Kaspersky
identified that SIPLUS is also affected.

5. MITIGATIONS

Siemens recommends upgrading to the following firmware updates for the products
below:

  o SIMATIC ET 200 SP Open Controller CPU 1515SP PC (incl. SIPLUS variants):
    Update to v2.1.6
  o SIMATIC ET 200 SP Open Controller CPU 1515SP PC2 (incl. SIPLUS variants):
    Update to v2.7
  o SIMATIC HMI Comfort Outdoor Panels 7" & 15" (incl. SIPLUS variants): Update
    to v15.1 Upd4
  o SIMATIC HMI Comfort Panels 4" - 22" (incl. SIPLUS variants): Update to
    v15.1 Upd4
  o SIMATIC HMI KTP Mobile Panels KTP400F, KTP700, KTP700F, KTP900 and KTP900F
    (incl. SIPLUS variants): Update to v15.1 Upd4
  o SIMATIC IPC DiagMonitor: Update to v5.1.3
  o SIMATIC RF185C, RF186C, and RF188C: Update to v1.1.0
  o SIMATIC RF600R: Update to v3.2.1
  o SIMATIC S7-1500 CPU family (incl. related ET200 CPUs and SIPLUS variants):
    Update to v2.6.1
  o SIMATIC S7-1500 Software Controller: Update to v2.7
  o SIMATIC S7-300 CPU family (incl. related ET200 CPUs and SIPLUS variants):
    Update to v3.X.16
  o SIMATIC S7-PLCSIM Advanced: Update to v2.0 SP1 Upd1
  o SIMATIC WinAC RTX (F) 2010: Update to SP3 and apply BIOS and MS Windows
    updates
  o SIMATIC WinCC Runtime Advanced: Update to v15.1 Upd4

- --------- Begin Update H Part 2 of 2 ---------

  o SIMOCODE pro VPN (incl. SIPLUS variants): Update to v2.1.3
  o SINAMICS G130 v5.1 Control Unit: Update to v5.1 SP1 HF4 or later version,
    or to latest version ofv5.2
  o SINAMICS G130 v5.1 SP1 Control Unit: Update to v5.1 SP1 HF4 or later
    version
  o SINAMICS G150 v5.1 Control Unit: Update to v5.1 SP1 HF4 or later version,
    or to latest version ofv5.2
  o SINAMICS G150 v5.1 SP1Control Unit: Update to v5.1 SP1 HF4 or later version
  o SINAMICS S120 v5.1 Control Unit (incl. SIPLUS variants): Update to v5.1 SP1
    HF4 or later version, or to latest version ofv5.2
  o SINAMICS S120 v5.1 SP1 Control Unit(incl. SIPLUS variants): Update to v5.1
    SP1 HF4 or later version
  o SINAMICS S150 v5.1 Control Unit: Update to v5.1 SP1 HF4 or later version,
    or to latest version ofv5.2
  o SINAMICS S150 v5.1 SP1 Control Unit: Update to v5.1 SP1 HF4 or later
    version

- --------- End Update H Part of 2 ---------

  o SINAMICS G130 v4.6, v4.7, and v4.7 SP1: Update to v5.2 (latest version)
  o SINAMICS G130 v4.8: Update to v4.8 HF6
  o SINAMICS G150 v4.6 and v4.7 SP1: Update to v5.2 (latest version)
  o SINAMICS G150 v4.8: Update to v4.8 HF6
  o SINAMICS S120 v4.6 and v4.7 SP1 (incl. SIPLUS variants): Update to v5.2
    (latest version)
  o SINAMICS S120 v4.8 (incl. SIPLUS variants): Update to v4.8 HF6
  o SINAMICS S150 v4.6 and v4.7 SP1: Update to v5.2 (latest version)
  o SINAMICS S150 v4.8: Update to v4.8 HF6
  o SITOP Manager: Update to v1.1
  o SITOP PSU8600: Update to v1.5
  o SITOP UPS1600 (incl. SIPLUS variants): Update to v2.3
  o TIM 1531 IRC (incl. SIPLUS NET variants): Update to v2.1

For all other affected products, Siemens has identified the following specific
workarounds and mitigations users can apply to reduce the risk:

  o Apply appropriate strategies for mitigation as described in the general
    security recommendation section.
  o Restrict network access to the integrated webserver.
  o Deactivate the webserver if not required and if deactivation is supported
    by the product.
  o For SINAMICS S, G130, G150 devices: perform upgrade to a new fixed version,
    for example v5.2.

As a general security measure, Siemens strongly recommends users protect
network access to devices with appropriate mechanisms. In order to operate the
devices in a protected IT environment, Siemens recommends users configure the
environment according to Siemens' operational guidelines for Industrial
Security , and follow the recommendations in the product manuals.

Additional information on industrial security by Siemens can be found at:
https://www.siemens.com/industrialsecurity

For more information on the vulnerability and more detailed mitigation
instructions, please see Siemens Security Advisory SSA-480230

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=HNlp
-----END PGP SIGNATURE-----