-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.4316.2
     Advisory (icsa-19-253-03) Siemens Industrial Products (Update B)
                             11 December 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens Industrial Products
Publisher:         ICS-CERT
Operating System:  Network Appliance
                   Windows
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-11479 CVE-2019-11478 CVE-2019-11477

Reference:         ESB-2019.4043
                   ESB-2019.3852
                   ESB-2019.3439

Original Bulletin: 
   https://www.us-cert.gov/ics/advisories/icsa-19-253-03

Revision History:  December 11 2019: Added Update C
                   November 15 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-19-253-03)

Siemens Industrial Products (Update C)

Original release date: December 10, 2019

Legal Notice

All information products included in http://ics-cert.us-cert.gov are
provided"as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see http://www.us-cert.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 7.5
  o ATTENTION: Exploitable remotely/low skill level to exploit
  o Vendor: Siemens
  o Equipment: Industrial Products
  o Vulnerabilities: Integer Overflow or Wraparound, Uncontrolled Resource
    Consumption

2. UPDATE INFORMATION

This updated advisory is a follow-up to the updated advisory titled
ICSA-19-253-03 Siemens Industrial Products (Update B) that was published
November 14, 2019, on the ICS webpage on us-cert.gov.

3. RISK EVALUATION

Successful exploitation of these vulnerabilities could cause denial-of-service
condition.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

Siemens reports the vulnerabilities affect the following industrial products:

- --------- Begin Update C Part 1 of 2 ---------

  o CM 1542-1: All versions
  o CP 1242-7: All versions
  o CP 1243-1 (incl. SIPLUS variant): All versions
  o CP 1243-7 LTE EU: All versions
  o CP 1243-7 LTE US: All versions
  o CP 1243-8 IRC: All versions
  o CP 1542SP-1 (incl. SIPLUS variant): All versions
  o CP 1542SP-1 IRC: All versions
  o CP 1543-1: All versions
  o CP 1543SP-1 (incl. SIPLUS variant): All versions
  o CloudConnect 712: All versions prior to 1.1.5
  o ROX II: All versions (Only vulnerable to CVE-2019-11479)
  o RUGGEDCOM RM1224: All versions
  o SCALANCE M800: All versions
  o SCALANCE M875: All versions
  o SCALANCE S615: All versions
  o SCALANCE SC-600: All versions prior to 2.0.1
  o SCALANCE W-700 (IEEE 802.11n): All versions prior to 6.4
  o SCALANCE W1700: All versions
  o SCALANCE WLC711: All versions
  o SCALANCE WLC712: All versions
  o SIMATIC ITC1500: All versions
  o SIMATIC ITC1500 PRO: All versions
  o SIMATIC ITC1900: All versions
  o SIMATIC ITC1900 PRO: All versions
  o SIMATIC ITC2200: All versions
  o SIMATIC ITC2200 PRO: All versions
  o SIMATIC MV500: All versions prior to 1.2
  o SIMATIC RF185C: All versions
  o SIMATIC RF186C: All versions
  o SIMATIC RF186CI: All versions
  o SIMATIC RF188C: All versions
  o SIMATIC RF188CI: All versions
  o SIMATIC RF600R: All versions
  o SIMATIC S7-1500 CPU 1518-4 PN/DP MFP (incl. SIPLUS variant): All versions
  o SIMATIC Teleserver Adapter IE Advanced: All versions
  o SIMATIC Teleserver Adapter IE Basic: All versions
  o SINEMA Remote Connect Server: All versions prior to 2.0 SP1
  o SINUMERIK 808D: All versions prior to 4.92
  o SINUMERIK 828D: All versions prior to 4.8 SP5
  o SINUMERIK 840D sl: All versions prior to 4.8 SP5
  o TIM 1531 IRC (incl. SIPLUS variant): All versions

- --------- End Update C Part 1 of 2 ---------

4.2 VULNERABILITY OVERVIEW

4.2.1 INTEGER OVERFLOW OR WRAPAROUND CWE-190

The kernel is affected by an integer overflow when handling TCP Selective
Acknowledgements, which could allow a remote attacker to cause a
denial-of-service condition.

CVE-2019-11477 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:N/I:N/A:H ).

4.2.2 UNCONTROLLED RESOURCE CONSUMPTION CWE-400

A remote attacker sending specially crafted TCP Selective Acknowledgment (SACK)
sequences may cause a denial-of-service condition.

CVE-2019-11478 has been assigned to this vulnerability. A CVSS v3 base score of
5.3 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:N/I:N/A:L ).

4.2.3 UNCONTROLLED RESOURCE CONSUMPTION CWE-400

An attacker may exploit a vulnerability in the TCP retransmission queue
implementation kernel when handling TCP Selective Acknowledgements (SACK) to
cause a denial-of-service condition.

CVE-2019-11479 has been assigned to this vulnerability. A CVSS v3 base score of
5.3 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:N/I:N/A:L ).

4.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Chemical, Critical Manufacturing, Energy,
    Food and Agriculture, Water and Wastewater Systems
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Germany

4.4 RESEARCHER

Siemens reported theses vulnerabilities to CISA.

5. MITIGATIONS

Siemens recommends users follow the specific workarounds and mitigations below.
Siemens has also released fixes for the following products:

  o CloudConnect 712: Update to v1.1.5
  o SCALANCE M875: Upgrade hardware to SCALANCE M876-4 or RUGGEDCOM RM1224 and
    apply patches when available
  o SCALANCE SC-600: Update to v2.0.1

- --------- Begin Update C Part 2 of 2 ---------

  o SCALANCE W700 (IEEE 802.11n): Update to v6.4 or newer

- --------- End Update C Part 2 of 2 ---------

  o SIMATIC MV500: Update to v1.2
  o SINEMA Remote Connect Server: Update to v2.0 SP1
  o SINUMERIK 808D: Update to v4.92. The update can be obtained from a Siemens
    representative or via Siemens customer service.
  o SINUMERIK 828D/840D sl: Update to v4.8 SP5. The update can be obtained from
    a Siemens representative or via Siemens customer service.

Siemens has identified the following specific workarounds and mitigations that
customers can apply to reduce the risk:

  o Restrict network access to affected devices
  o Apply defense-in-depth

As a general security measure, Siemens strongly recommends users protect
network access to devices with appropriate mechanisms. In order to operate the
devices in a protected IT environment, Siemens recommends users configure the
environment according to Siemens' operational guidelines for industrial
security , and follow the recommendations in the product manuals. Additional
information on industrial security by Siemens can be found at: https://
www.siemens.com/industrialsecurity

For more information, please see Siemens Security Advisory SSA-462066 at the
following location:
http://www.siemens.com/cert/advisories

CISA recommends users take defensive measures to minimize the risk of
exploitation of these vulnerabilities. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as virtual private
    networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXfBpMWaOgq3Tt24GAQhyRg/7BVwMnMKE861goE5v357r6iyQRpFwNnYz
arYayAdXBB7g9Migi79ONqVWXIjIat0yQTsjUuRjMycKAl/y/k/umLoCfh8wt/pj
xO6WB39qXOBd9veASiFTaWKFwvvVY8qkQL2SoDNeKZf8yYG+DsxjLvvk+nAj66xk
Akgh6CMJ4amROpOPJgvPDGGCcuo4ETmtTr7plJYDYVOpvCKHUhZXXaOrE2i72/QF
Knc6XFeTLpKNJXAtoJp8K8Ba2nj5I0XIzF3s4wYQvkqJMRwehFsOyHKgvF8GnTv1
le9cXEhe5dT0jlQQ+2qg4cB7M8bAVVH4dRJ6ksLvVnKX8IkcC6xhnFbWoJrgCHq9
77NazcZeN3bjcMajHakR8D+89cENxv6ij3qNjCO8m4/JmJdxLbJlZ25VOSu+jshD
BwW0fYHMp2KTXG0b1RcsLqKBtNCMM+6rwZl0vq7gI1XRvPwZV8p8MWqxarA/Md6T
b2YpJ54HB1FwSlgESkTclHrg4OLBq4LYXWFf3beR9xNxI174jjqUfWvxlCy9HyYq
uDWt2Rti3os89dNOOcP7MugHoIk7JxbNGmu8TMJOmVudFPdsUmc3IDRgKJymEPUv
r/l3NNQOmwJQMjKodeSurMjC/tc/Kj++ADuNP5arVqcTyOyoH9cW6G3n2SyEYH0B
Vx0cfjOMxSc=
=FP66
-----END PGP SIGNATURE-----