-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3439
           Advisory (icsa-19-253-03) Siemens Industrial Products
                             11 September 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens Industrial Products
Publisher:         ICS-CERT
Operating System:  Network Appliance
                   Windows
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-11479 CVE-2019-11478 CVE-2019-11477

Reference:         ASB-2019.0174
                   ASB-2019.0172
                   ESB-2019.3391
                   ASB-2019.0178.2

Original Bulletin: 
   https://www.us-cert.gov/ics/advisories/icsa-19-253-03

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-19-253-03)

Siemens Industrial Products

Original release date: September 10, 2019

Legal Notice

All information products included in http://ics-cert.us-cert.gov are
provided"as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see http://www.us-cert.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 7.5
  o ATTENTION: Exploitable remotely/low skill level to exploit
  o Vendor: Siemens
  o Equipment: Industrial Products
  o Vulnerabilities: Integer Overflow or Wraparound, Uncontrolled Resource
    Consumption

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could cause denial-of-service
condition.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Siemens reports the vulnerabilities affect the following industrial products:

  o CM 1542-1: All versions
  o CP 1242-7: All versions
  o CP 1243-1: All versions
  o CP 1243-7 LTE EU: All versions
  o CP 1243-7 LTE US: All versions
  o CP 1243-8 IRC: All versions
  o CP 1542SP-1: All versions
  o CP 1542SP-1 IRC: All versions
  o CP 1543-1: All versions
  o CP 1543SP-1: All versions
  o CloudConnect 712: All versions prior to 1.1.5
  o ROX II: All versions (Only vulnerable to CVE-2019-11479)
  o RUGGEDCOM RM1224: All versions
  o S7-1500 CPU 1518(F)-4 PN/DP MFP: All versions
  o SCALANCE M800: All versions
  o SCALANCE M875: All versions
  o SCALANCE S615: All versions
  o SCALANCE SC-600: All versions prior to 2.0.1
  o SCALANCE W-700 (IEEE 802.11n): All versions
  o SCALANCE W1700: All versions
  o SCALANCE WLC711: All versions
  o SCALANCE WLC712: All versions
  o SIMATIC ITC1500: All versions
  o SIMATIC ITC1500 PRO: All versions
  o SIMATIC ITC1900: All versions
  o SIMATIC ITC1900 PRO: All versions
  o SIMATIC ITC2200: All versions
  o SIMATIC ITC2200 PRO: All versions
  o SIMATIC MV500: All versions
  o SIMATIC RF166C: All versions
  o SIMATIC RF185C: All versions
  o SIMATIC RF186C: All versions
  o SIMATIC RF186CI: All versions
  o SIMATIC RF188C: All versions
  o SIMATIC RF188CI: All versions
  o SIMATIC RF600R: All versions
  o SIMATIC Teleserver Adapter IE Advanced: All versions
  o SIMATIC Teleserver Adapter IE Basic: All versions
  o SINEMA Remote Connect Server: All versions prior to 2.0 SP1
  o SINUMERIK 808D: All versions
  o SINUMERIK 828D: All versions
  o SINUMERIK 840D sl: All versions
  o TIM 1531 IRC: All versions

3.2 VULNERABILITY OVERVIEW

3.2.1 INTEGER OVERFLOW OR WRAPAROUND CWE-190

The kernel is affected by an integer overflow when handling TCP Selective
Acknowledgements, which could allow a remote attacker to cause a
denial-of-service condition.

CVE-2019-11477 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:N/I:N/A:H ).

3.2.2 UNCONTROLLED RESOURCE CONSUMPTION CWE-400

A remote attacker sending specially crafted TCP Selective Acknowledgment (SACK)
sequences may cause a denial-of-service condition.

CVE-2019-11478 has been assigned to this vulnerability. A CVSS v3 base score of
5.3 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:N/I:N/A:L ).

3.2.3 UNCONTROLLED RESOURCE CONSUMPTION CWE-400

An attacker may exploit a vulnerability in the TCP retransmission queue
implementation kernel when handling TCP Selective Acknowledgements (SACK) to
cause a denial-of-service condition.

CVE-2019-11479 has been assigned to this vulnerability. A CVSS v3 base score of
5.3 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:N/I:N/A:L ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Chemical, Critical Manufacturing, Energy,
    Food and Agriculture, Water and Wastewater Systems
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Siemens reported theses vulnerabilities to CISA.

4. MITIGATIONS

Siemens recommends users follow the specific workarounds and mitigations below.
Siemens has also released fixes for the following products:

  o CloudConnect 712: Update to v1.1.5

https://support.industry.siemens.com/cs/ww/en/view/109769636

  o SCALANCE M875: Upgrade hardware to SCALANCE M876-4 or RUGGEDCOM RM1224 and
    apply patches when available.
  o SCALANCE SC-600: Update to v2.0.1

https://support.industry.siemens.com/cs/ww/en/view/109769665

  o SINEMA Remote Connect Server: Update to v2.0 SP1

https://support.industry.siemens.com/cs/ww/en/view/109770899

Siemens has identified the following specific workarounds and mitigations that
customers can apply to reduce the risk:

  o Restrict network access to affected devices
  o Apply defense-in-depth

As a general security measure, Siemens strongly recommends users protect
network access to devices with appropriate mechanisms. In order to operate the
devices in a protected IT environment, Siemens recommends users configure the
environment according to Siemens' operational guidelines for industrial
security (download: https://www.siemens.com/cert/
operational-guidelines-industrial-security ), and follow the recommendations in
the product manuals. Additional information on industrial security by Siemens
can be found at: https://www.siemens.com/industrialsecurity

For more information, please see Siemens Security Advisory SSA-462066 at the
following location:
http://www.siemens.com/cert/advisories

CISA recommends users take defensive measures to minimize the risk of
exploitation of these vulnerabilities. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as virtual private
    networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=S4aI
-----END PGP SIGNATURE-----