-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2020.3077.2
     Advisory (icsa-20-252-02) Siemens SIMATIC S7-300 and S7-400 CPUs
                              14 October 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens SIMATIC S7-300
                   S7-400 CPUs
Publisher:         US-CERT
Operating System:  Network Appliance
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-15791  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-20-252-02

Revision History:  October   14 2020: Release of minor update A
                   September  9 2020: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-20-252-02)

Siemens SIMATIC S7-300 and S7-400 CPUs (Update A)

Original release date: October 13, 2020

Legal Notice

All information products included in https://us-cert.gov/ics are provided"as
is" for informational purposes only. The Department of Homeland Security (DHS)
does not provide any warranties of any kind regarding any information contained
within. DHS does not endorse any commercial product or service, referenced in
this product or otherwise. Further dissemination of this product is governed by
the Traffic Light Protocol (TLP) marking in the header. For more information
about TLP, see https://www.us-cert.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 5.3
  o ATTENTION: Low skill level to exploit
  o Vendor: Siemens
  o Equipment: SIMATIC S7-300 and S7-400 CPUs
  o Vulnerability: Insufficiently Protected Credentials

2. UPDATE INFORMATION

This updated advisory is a follow-up to the original advisory titled
ICSA-20-252-02 Siemens SIMATIC S7-300 and S7-400 CPUs that was published
September 8, 2020, to the ICS webpage on us-cert.gov.

3. RISK EVALUATION

Successful exploitation of this vulnerability could result in credential
disclosure.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

Siemens reports the vulnerability affects the following versions of SIMATIC
S7-300 and S7-400 CPU families:

  o SIMATIC S7-300 CPU family (incl. related ET200 CPUs and SIPLUS variants):
    All versions
  o SIMATIC S7-400 CPU family (incl. SIPLUS variants): All versions

- --------- Begin Update A Part 1 of 1 ---------

  o SIMATIC WinAC RTX (F) 2010: All versions
  o SINUMERIK 840D sl: All versions

- --------- End Update A Part 1 of 1 ---------

4.2 VULNERABILITY OVERVIEW

4.2.1 INSUFFICIENTLY PROTECTED CREDENTIALS CWE-522

The authentication protocol between a client and a PLC via Port 102/TCP
(ISO-TSAP) insufficiently protects the transmitted password. This could allow
an attacker that is able to intercept the network traffic to obtain valid PLC
credentials.

CVE-2020-15791 has been assigned to this vulnerability. A CVSS v3 base score of
5.3 has been calculated; the CVSS vector string is ( AV:A/AC:H/PR:N/UI:N/S:U/
C:H/I:N/A:N ).

4.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Germany

4.4 RESEARCHER

Hyunguk Yoo from University of New Orleans and Irfan Ahmed and Adeen Ayub from
Virginia Commonwealth University reported this vulnerability to Siemens.

5. MITIGATIONS

Siemens has identified the following specific workarounds and mitigations users
can apply to reduce the risk:

  o Apply defense-in-depth concepts .
  o Apply cell protection concepts .
  o For SIMATIC S7-CPU 410 CPUs: Activate field interface security in PCS 7
    v9.0, and use a CP443-1 Adv. to communicate with ES/OS

As a general security measure, Siemens strongly recommends protecting network
access to devices with appropriate mechanisms. In order to operate the devices
in a protected IT environment, Siemens recommends configuring the environment
according to Siemens' operational guidelines for Industrial Security , and
following the recommendations in the product manuals.

Follow this link for additional information on Industrial Security by Siemens .

For more information on this vulnerability and the associated mitigations,
please see Siemens security advisory SSA-381684

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability. This
vulnerability is not exploitable from adjacent networks.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=W3p7
-----END PGP SIGNATURE-----