-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1205
                  Siemens Industrial Products with OPC UA
                               10 April 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens SIMATIC
                   Siemens SINEC-NMS
                   Siemens SINEMA
                   Siemens SINEMURIK Industrial Control
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-6575  

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-19-099-03

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-19-099-03)

Siemens Industrial Products with OPC UA

Original release date: April 09, 2019

Legal Notice

All information products included in http://ics-cert.us-cert.gov are
provided"as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see http://www.us-cert.gov/tlp/ .

1. EXECUTIVE SUMMARY

  o CVSS v3 7.5
  o ATTENTION: Exploitable remotely/low skill level to exploit
  o Vendor: Siemens
  o Equipment: SIMATIC, SINEC-NMS, SINEMA, SINEMURIK Industrial Control
    Products with OPC UA
  o Vulnerability: Uncaught Exception

2. RISK EVALUATION

Successful exploitation of this vulnerability could cause a denial-of-service
condition on the affected service or device.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following Siemens industrial products are affected:

  o SIMATIC CP443-1 OPC UA, all versions
  o SIMATIC ET200 Open Controller CPU 1515SP PC2, all versions
  o SIMATIC IPC DiagMonitor, all versions
  o SIMATIC NET PC Software, all versions
  o SIMATIC RF188C, all versions
  o SIMATIC RF600R, all versions
  o SIMATIC S7-1500 CPU Family, v2.5 and prior
  o SIMATIC S7-1500 Software Controller, v2.5 and prior
  o SIMATIC WinCC OA, all versions prior to v3.15-P018
  o SIMATIC WinCC Runtime Advanced, all versions
  o SIMATIC WinCC Runtime Comfort, all versions
  o SIMATIC WinCC Runtime HSP Comfort, all versions
  o SIMATIC WinCC Runtime Mobile, all versions
  o SINEC-NMS, all versions
  o SINEMA Server, all versions
  o SINUMERIK OPC UA Server, all versions prior to v2.1
  o TeleControl Server Basic, all versions

3.2 VULNERABILITY OVERVIEW

3.2.1 UNCAUGHT EXCEPTION CWE-248

Specially crafted network packets sent to affected devices on Port 4840/TCP
could allow an unauthenticated remote attacker to cause a denial-of-service
condition in the OPC communication or crash the device.

An attacker with network access to the affected systems could exploit the
vulnerability. Successful exploitation requires no system privileges and no
user interaction. An attacker could use the vulnerability to compromise
availability of the OPC communication.

CVE-2019-6575 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been assigned; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/C:N/
I:N/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Chemical, Critical Manufacturing, Energy,
    Food and Agriculture, Water and Wastewater Systems
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Siemens ProductCERT reported this vulnerability to NCCIC.

4. MITIGATIONS

Siemens currently has updates for the following products:

  o SIMATIC WinCC OA: Update to v3.15-P018

https://www.winccoa.com/news/detail/new-patch-p018-available-for-315.html 
(logon required)

  o SINUMERIK OPC UA Server: Update to v2.1 or newer

https://support.industry.siemens.com/cs/ww/en/view/109746207

For the balance of the listed products, Siemens is preparing further updates
and recommends users apply the following specific workarounds and mitigations
to reduce risk until patches are available:

  o Deactivate the OPC UA Service if supported by the product.
  o Apply cell protection concept.
  o Use VPN for protecting network communication between cells.
  o Apply defense in depth.

Siemens recommends users configure their environment according to Siemens'
operational guidelines for Industrial Security ( Download ) and follow the
recommendations in the product manuals.

Additional information on Industrial Security by Siemens can be found at:

https://www.siemens.com/industrialsecurity

For more information on the vulnerability and more detailed mitigation
instructions, please see Siemens security advisory SSA-307392 at the following
location:

http://www.siemens.com/cert/advisories

NCCIC recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended
practices on the ICS-CERT web page. Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS-CERT website in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to NCCIC for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=uM4R
-----END PGP SIGNATURE-----