-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2020.1344.2
         ICS Advisory (ICSA-20-105-07) Siemens SCALANCE & SIMATIC
                              13 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens SCALANCE
                   Siemens SIMATIC
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        None
CVE Names:         CVE-2019-19301  

Original Bulletin: 
   https://www.us-cert.gov/ics/advisories/icsa-20-105-07

Revision History:  January 13 2021: Updated products affected and mitigation details
                   April   17 2020: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-20-105-07)

Siemens SCALANCE & SIMATIC (Update C)

Original release date: January 12, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 7.5
  o ATTENTION: Exploitable remotely/low skill level to exploit
  o Vendor: Siemens
  o Equipment: SCALANCE, SIMATIC
  o Vulnerability: Resource Exhaustion

2. UPDATE INFORMATION

This updated advisory is a follow-up to the advisory update titled
ICSA-20-105-07 Siemens SCALANCE & SIMATIC (Update B) that was published
September 8, 2020, to the ICS webpage on us-cert.cisa.gov.

3. RISK EVALUATION

Successful exploitation of this vulnerability can result in a denial-of-service
condition.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

The following versions of SCALANCE are affected:

  o SCALANCE X-200 switch family (incl. SIPLUS NET variants): all versions
  o SCALANCE X-200IRT switch family (incl. SIPLUS NET variants): all versions
  o SCALANCE X-300 switch family (incl. X408 and SIPLUS NET variants): all
    versions

- --------- Begin Update C Part 1 of 2 ---------

  o [S: SCALANCE S602: all versions :S]
  o [S: SCALANCE S612: all versions :S]
  o [S: SCALANCE S623: all versions :S]
  o [S: SCALANCE S627-2M: all versions :S]

- --------- End Update C Part 1 of 2 ---------

The following versions of SIMATIC are affected:

  o SIMATIC CP 443-1 (incl. SIPLUS NET variants): all versions
  o SIMATIC CP 443-1 Advanced (incl. SIPLUS NET variants): all versions
  o SIMATIC RF180C: all versions
  o SIMATIC RF182C: all versions

4.2 VULNERABILITY OVERVIEW

4.2.1 UNCONTROLLED RESOURCE CONSUMPTION ('RESOURCE EXHAUSTION') CWE-400

The VxWorks-based Profinet TCP stack can be forced to make resource-intense
calls for every incoming packet, which can lead to a denial-of-service
condition.

CVE-2019-19301 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:N/I:N/A:H ).

4.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Germany

4.4 RESEARCHER

5. MITIGATIONS

Siemens has identified the following specific workarounds and mitigations users
can apply to reduce the risk:

- --------- Begin Update C Part 2 of 2 ---------

  o [S: For SCALANCE S-600 family (S602, S612, S623, S627-2M): migrate to a
    successor product within the SCALANCE SC-600 family, v2.1 or later version.
    For details refer to the notice of discontinuation . :S]

- --------- End Update C Part 2 of 2 ---------

  o For SIMATIC RF180C and RF182C: migrate to a successor product within the
    SIMATIC RF18xC/CI family v1.3 or later version.
    For details refer to the notice of discontinuation .
  o In all other cases please follow the General Security Recommendations.

Additional information on industrial security by Siemens can be found at:
https://www.siemens.com/industrialsecurity

For further inquiries on security vulnerabilities in Siemens products and
solutions, please contact Siemens ProductCERT .

For more information on this vulnerability, please see Siemens security
advisory SSA-102233

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=G7z4
-----END PGP SIGNATURE-----