-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2387
         Advisory (icsa-20-196-04, icsa-20-196-06) Siemens SIMATIC
              S7-200 SMART CPU Family and SIMATIC HMI Panels
                               15 July 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens SIMATIC HMI
                   SIMATIC S7-200 SMART CPU family
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Denial of Service        -- Remote/Unauthenticated      
                   Access Confidential Data -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-7592 CVE-2020-7584 

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-20-196-04
   https://us-cert.cisa.gov/ics/advisories/icsa-20-196-06

Comment: This bulletin contains two (2) ICS-CERT security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-20-196-04)

Siemens SIMATIC HMI Panels

Original release date: July 14, 2020

Legal Notice

All information products included in https://us-cert.gov/ics are provided"as
is" for informational purposes only. The Department of Homeland Security (DHS)
does not provide any warranties of any kind regarding any information contained
within. DHS does not endorse any commercial product or service, referenced in
this product or otherwise. Further dissemination of this product is governed by
the Traffic Light Protocol (TLP) marking in the header. For more information
about TLP, see https://www.us-cert.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 5.7
  o ATTENTION: Exploitable remotely/low skill level to exploit
  o Vendor: Siemens
  o Equipment: SIMATIC HMI Panels
  o Vulnerability: Cleartext Transmission of Sensitive Information

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to access
sensitive information under certain circumstances.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following Siemens products are affected:

  o SIMATIC HMI Basic Panels 1st Generation (incl. SIPLUS variants): All
    versions
  o SIMATIC HMI Basic Panels 2nd Generation (incl. SIPLUS variants): All
    versions
  o SIMATIC HMI Comfort Panels (incl. SIPLUS variants): All versions
  o SIMATIC HMI KTP700F Mobile Arctic: All versions
  o SIMATIC HMI Mobile Panels 2nd Generation: All versions
  o SIMATIC WinCC Runtime Advanced: All versions

3.2 VULNERABILITY OVERVIEW

3.2.1 CLEARTEXT TRANSMISSION OF SENSITIVE INFORMATION CWE-319

Unencrypted communication between the configuration software and the respective
device could allow an attacker to capture potential plain text communication
and have access to sensitive information.

CVE-2020-7592 has been assigned to this vulnerability. A CVSS v3 base score of
5.7 has been calculated; the CVSS vector string is ( AV:A/AC:L/PR:N/UI:R/S:U/
C:H/I:N/A:N ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Chemical, Energy, Food and Agriculture,
    Water and Wastewater Systems
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Richard Thomas and Tom Chothia of the University of Birmingham reported this
vulnerability to Siemens.

4. MITIGATIONS

Siemens has identified the following specific workarounds and mitigations users
can apply to reduce the risk:

  o Avoid program transfer over large networks to prevent an attacker from
    sniffing potential unencrypted traffic.
  o As much as possible, connect the engineering station (or device with the
    WinCC engineering software) directly to the HMI without using any network
    device in between.

As a general security measure, Siemens strongly recommends protecting network
access to devices with appropriate mechanisms. In order to operate the devices
in a protected IT environment, Siemens recommends configuring the environment
according to the Siemens operational guidelines for Industrial Security and
following the recommendations in the product manuals.

For additional information, please refer to Siemens Security Advisory
SSA-364335

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------------------------------------------------------------

ICS Advisory (ICSA-20-196-06)

Siemens SIMATIC S7-200 SMART CPU Family

Original release date: July 14, 2020

Legal Notice

All information products included in https://us-cert.gov/ics are provided"as
is" for informational purposes only. The Department of Homeland Security (DHS)
does not provide any warranties of any kind regarding any information contained
within. DHS does not endorse any commercial product or service, referenced in
this product or otherwise. Further dissemination of this product is governed by
the Traffic Light Protocol (TLP) marking in the header. For more information
about TLP, see https://www.us-cert.gov/tlp/ .


1. EXECUTIVE SUMMARY

  o CVSS v3 7.5
  o ATTENTION: Exploitable remotely/low skill level to exploit
  o Vendor: Siemens
  o Equipment: SIMATIC S7-200 SMART CPU family
  o Vulnerability: Uncontrolled Resource Consumption

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to cause
a denial-of-service condition.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of SIMATIC are affected:

  o SIMATIC S7-200 SMART CPU family: v2.2 and later, prior to v2.5.1

3.2 VULNERABILITY OVERVIEW

3.2.1 UNCONTROLLED RESOURCE CONSUMPTION CWE-400

The affected devices do not properly handle large numbers of new incoming
connections and could crash under certain circumstances.

CVE-2020-7584 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been assigned; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/C:N/
I:N/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Chemical, Critical Manufacturing, Energy,
    Food and Agriculture, Water and Wastewater Systems
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Ezequiel Fernandez, working with Siemens, reported this vulnerability to CISA.

4. MITIGATIONS

Siemens recommends users update to v2.5.1 and limit network access to device to
trusted sources.

As a general security measure, Siemens strongly recommends protecting network
access to devices with appropriate mechanisms. To operate the devices in a
protected IT environment, Siemens recommends configuring the environment
according to Siemens' operational guidelines for Industrial Security and
following the recommendations in the product manuals.

Additional information on Industrial Security by Siemens can be found at:
https://www.siemens.com/industrialsecurity

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXw6NpONLKJtyKPYoAQicHxAAjtqnrQ6Mx0CpQQd68fnpyo0iRYWczT5f
NKTjYb1XF/IkQycTEqDsW00u03dCx0ZvQUTbLimC6xLfrtlLTuxxcicpE2pdK2SM
LGJ3/XaDLJaz/w5q/3yeNPy9aBjX1DNWOsfrQ/TxeUXBM4QPYatues7cD4Ld23G4
naMAqwQ8SbcGxxCOh7CAh0JxonPmCK+uEvpQgBf6S2sJQW/vANXO65h/gXbNAGlS
EPsN8lpAEjGUExyfmgAaO3nfzsGf/Y1StETuadpCVwoYMXFVOLGBeY947eq1FUYD
UzIVoL/CHeuSCIq5lJ6Hpcz1xVweDBGi8XXwhE0qROEivdgPQHm43kKJHzOfa4gy
OIjhdzBcuwLGyDPzkoxHl63TBZp4OlYGP7A0nVMyyGSo4TZtYeyDXuCmxjRhxjaU
pL766WcN4R9U37eSKGjv42wbX/3xE86tM5ajCOjq4Z5AtSYUy3rA4wHt3XeHUUG0
AjfrLIRyIp+E2jQH+TcnmcF6NBza4hDUw1Z684XaLUyU+SqQ57oY4iKDLckOyCfm
jUFGvQbL/xvFFxBat26zZFTyvZljYLXdrqdvBhuzFv4iA62P9w6rhfDyvK8R08qG
70gbtBF5dnP0u0bK2a5VzY/pNe5mspnSc/NmOwPZU9s+jYKFBuQU+8/tY+6UUMMe
DyrPbXP3AXc=
=8rZn
-----END PGP SIGNATURE-----