-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.3812.2
   Advisory (icsa-19-283-01) Siemens Industrial Real-Time (IRT) Devices
                              16 January 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens Industrial Real-Time (IRT) Devices
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-10923  

Original Bulletin: 
   https://www.us-cert.gov/ics/advisories/icsa-19-283-01

Revision History:  January 16 2020: Source updated to include more affected
                                    systems & clarify fixed version
                   October 11 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-19-283-01)

Siemens Industrial Real-Time (IRT) Devices (Update A)

Original release date: January 14, 2020

Legal Notice

All information products included in http://ics-cert.us-cert.gov are
provided"as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see http://www.us-cert.gov/tlp/ .

1. EXECUTIVE SUMMARY

  o CVSS v3 7.5
  o ATTENTION: Exploitable remotely/low skill level to exploit
  o Vendor: Siemens
  o Equipment: Industrial Real-Time (IRT) Devices
  o Vulnerability: Improper Input Validation

2. UPDATE INFORMATION

This updated advisory is a follow-up to the original advisory titled
ICSA-19-283-01 Siemens Industrial Real-Time (IRT) Devices that was published
October 10, 2019, on the ICS webpage on us-cert.gov.

Successful exploitation of this vulnerability could cause a denial-of-service
condition.

3. RISK EVALUATION

Successful exploitation of this vulnerability could cause a denial-of-service
condition.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

Siemens reports the vulnerability affects the following products and versions:

  o CP1604/CP1616: All versions prior to 2.8
  o Development/Evaluation Kits for PROFINET IO:
       DK Standard Ethernet Controller: All versions prior to 4.1.1 Patch 05
       EK-ERTEC 200: All versions prior to 4.5.0 Patch 01
       EK-ERTEC 200P: All versions prior to 4.5.0
  o SCALANCE X-200IRT: All versions prior to 5.2.1
  o SIMATIC ET 200M: All versions
  o SIMATIC ET 200S: All versions
  o SIMATIC ET 200ecoPN (except 6ES7148-6JD00-0AB0 and 6ES7146-6FF00-0AB0): All
    versions
  o SIMATIC ET 200pro: All versions
  o SIMATIC PN/PN Coupler 6ES7158-3AD01-0XA0: All versions
  o SIMATIC S7-300 CPU family (incl. F): All versions
  o SIMATIC S7-400 (incl. F) v6 and below: All versions
  o SIMATIC S7-400 PN/DP v7 (incl. F): All versions
  o SIMATIC WinAC RTX (F) 2010: All versions prior to SP3
  o SIMOTION: All versions
  o SINAMICS DCM: All versions prior to 1.5 HF1
  o SINAMICS DCP: All versions
  o SINAMICS G110M v4.7 (Control Unit): All versions prior to 4.7 SP10 HF5
  o SINAMICS G120 v4.7 (Control Unit): All versions prior to 4.7 SP10 HF5
  o SINAMICS G130 v4.7 (Control Unit): All versions prior to 4.7 HF29
  o SINAMICS G150 (Control Unit): All versions prior to 4.8
  o SINAMICS GH150 v4.7 (Control Unit): All versions
  o SINAMICS GL150 v4.7 (Control Unit): All versions
  o SINAMICS GM150 v4.7 (Control Unit): All versions
  o SINAMICS S110 (Control Unit): All versions
  o SINAMICS S120 v4.7 (Control Unit and CBE20): All versions prior to 4.7 HF34
  o SINAMICS S150 (Control Unit): All versions prior to 4.8

- --------- Begin Update A Part 1 of 3 ---------

  o SCALANCE X-200IRT switch family (incl. SIPLUS NET variants): All versions
    prior to 5.2.1
  o SIMATIC ET 200M (incl. SIPLUS variants): All versions
  o SIMATIC ET 200S (incl. SIPLUS variants): All versions
  o SIMATIC ET 200pro (incl. SIPLUS variants): All versions
  o SIMATIC S7-300 CPU family (incl. related ET200 CPUs and SIPLUS variants):
    All versions
  o SIMATIC S7-400 (incl. F) v6 and below CPU family (incl. SIPLUS variants):
    All versions
  o SIMATIC S7-400 PN/DP v7 CPU family (incl. SIPLUS variants): All versions
  o SIMOTION (incl. SIPLUS variants): All versions
  o SINAMICS G120 v4.7 Control Unit (incl. SIPLUS variants): All versions prior
    to 4.7 SP10 HF5
  o SINAMICS S120 v4.7 Control Unit and CBE20 (incl. SIPLUS variants): All
    versions prior to 4.7 HF34
  o SINAMICS SL150 v4.7 (Control Unit): All versions prior to 4.7 HF33

- --------- End Update A Part 1 of 3 ---------

  o SINAMICS SL150 v4.7 (Control Unit): All versions
  o SINAMICS SM120 v4.7 (Control Unit): All versions
  o SINUMERIK 828D: All versions prior to 4.8 SP5
  o SINUMERIK 840D sl: All versions

4.2 VULNERABILITY OVERVIEW

4.2.1 IMPROPER INPUT VALIDATION CWE-20

An attacker sending a specially crafted packet could break the real-time
synchronization of the affected installation, which may cause a
denial-of-service condition.

CVE-2019-10923 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been assigned; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/C:N/
I:N/A:H ).

4.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Chemical, Commercial Facilities, Critical
    Manufacturing, Energy, Food and Agriculture, Healthcare and Public Health
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Germany

4.4 RESEARCHER

- --------- Begin Update A Part 2 of 3 ---------

Siemens reported this vulnerability to CISA. Artem Zinenko of Kaspersky
reported to Siemens that SIPLUS is also affected.

- --------- End Update A Part 2 of 3 ---------

5. MITIGATIONS

Siemens has provided firmware updates for the following products to fix the
vulnerability:

  o CP1604/CP1616: Update to v2.8

  o Development/Evaluation Kits for PROFINET IO:

  o DK Standard Ethernet Controller: Update to v4.1.1 Patch 05

  o EK-ERTEC 200: Update to v4.5.0 Patch 01

  o EK-ERTEC 200: Update to v4.5.0 Patch 01

  o EK-ERTEC 200P: Update to v4.5.0

  o SCALANCE X-200IRT: Update to v5.4.2

  o SIMATIC WinAC RTX (F) 2010: Update to SP3 , apply BIOS and Microsoft
    Windows updates

  o SINAMICS DCM: Update to v1.5 HF1

  o SINAMICS G110M v4.7 (Control Unit): Update to v4.7 SP10 HF5

  o SINAMICS G120 v4.7 (Control Unit): Update to v4.7 SP10 HF5

  o SINAMICS G130 v4.7 (Control Unit): Update to v4.7 HF29 or upgrade to v5.2
    HF2
  o SINAMICS GH150 v4.7 (Control Unit): Upgrade to v4.8 SP2 HF9

The update can be obtained from a Siemens representative or via Siemens
customer service.

  o SINAMICS GL150 v4.7 (Control Unit): Upgrade to v4.8 SP2 HF9

The update can be obtained from a Siemens representative or via Siemens
customer service.

  o SINAMICS GM150 v4.7 (Control Unit): Upgrade to v4.8 SP2 HF9

The update can be obtained from a Siemens representative or via Siemens
customer service.

  o SINAMICS S120 v4.7 (Control Unit and CBE20): Update to v4.7 HF34 or upgrade
    to v5.2 HF2
  o SINUMERIK 828D: Update to v4.8 SP5

The update can be obtained from a Siemens representative or via Siemens
customer service.

The following updates can be obtained from a Siemens representative or via
Siemens customer service.

  o SINAMICS GH150 v4.7 (Control Unit): Upgrade to v4.8 SP2 HF9
  o SINAMICS GL150 v4.7 (Control Unit): Upgrade to v4.8 SP2 HF9
  o SINAMICS GM150 v4.7 (Control Unit): Upgrade to v4.8 SP2 HF9
  o SINUMERIK 828D: Update to v4.8 SP5

- --------- Begin Update A Part 3 of 3 ---------

  o SINAMICS SL150 v4.7 (Control Unit): Update to v4.7 HF33

- --------- End Update A Part 3 of 3 ---------

Siemens is preparing further updates and recommends the following mitigations
until patches are available:

  o Restrict network access to Port 161/TCP of the affected product.
  o Disable SNMP in Versions 1 and 2c, if supported by the product.
  o Enable SNMP v3 if required and supported by the product to restrict the
    vulnerability to authenticated users.
  o Enable access protection and change default credentials for SNMP service,
    if possible.

As a general security measure, Siemens strongly recommends protecting network
access to devices with appropriate mechanisms. In order to operate the devices
in a protected IT environment, Siemens recommends configuring the environment
according to the Siemens operational guidelines for Industrial Security , and
following the recommendations in the product manuals.

Additional information on Industrial Security by Siemens can be found at:
https://www.siemens.com/industrialsecurity

For more information on the vulnerability and more detailed mitigation
instructions, please see Siemens Security Advisory SSA-349422

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXh+ucmaOgq3Tt24GAQhfRBAAq6rTe/SuPa4w396PNUbLG9j/Da6TDwRb
wQgaSeOWzNn0ceOCTzK1WSJIdEr+NvHbBN5AAwqNjo2MeyQnwniDSsqPYxzFPy14
FyrqanAWfX7OCxMsp1jVy5U1FUjktRnsijDokjcjZE7fZ7lTJVSLUIylysYhPGuZ
KSouiWZUASYp5fH6xREw7QNI3H2HWYuYzLUi3HM2OZO9xRXdPH3K921K+vIW322T
FvTYcvbFghGYeF89rRPnh21Q3M6WnewlaHvnbpb8COGTriuaprLCYSp7eMmSY/HV
9HlnSihFxPL7DA6RXLI6GlO37K7f6/O6bBB29VWjJ9oaTHf8cXgjJ0NwM/upNqI4
cYRNXD9hSy8rQFerc7g8JaO4R/bH4zDQh5ltbDHA4k+lPRUTvRDH0trLMzshPiMl
CT0blv5FTN45gQXQASErljs+FXzuHJPZqQ3VaOve8miuinXo3MzVw7o6a3dLJtHt
xVBJwkzGq574m+05nl5TViFnKHUJUNvAXFDVptP4a1Z23dqBWbG2dw6EoxtOUpPv
heSGWvJyDCqhqQn+gLiYHywwnd843+Y2GKuzl16HDqS29heeicoSlNI9PM6muq8l
UttuaB7WTMuq9EfnBboM/upUnYwicRtq1GlD61lDgQ8IwVT43Pqbj+qHqdfzGFev
YYVsjJobFOQ=
=lYe1
-----END PGP SIGNATURE-----