-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.4045
  Advisory (icsa-20-315-04) SIMATIC S7-300 CPUs and SINUMERIK Controller
                             13 November 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           SIMATIC S7-300 CPUs
                   SINUMERIK Controller
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-15783  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-20-315-04

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-20-315-04)

SIMATIC S7-300 CPUs and SINUMERIK Controller

Original release date: November 10, 2020

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are
provided"as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 5.9
  o ATTENTION: Exploitable remotely
  o Vendor: Siemens
  o Equipment: SIMATIC S7-300 CPUs and SINUMERIK Controller
  o Vulnerability: Uncontrolled Resource Consumption

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to cause
a denial-of-service condition.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Siemens reports the vulnerability affects the following products:

  o SIMATIC S7-300 CPU family (incl. related ET200 CPUs and SIPLUS variants):
    All versions
  o SINUMERIK 840D sl: All versions

3.2 VULNERABILITY OVERVIEW

3.2.1 UNCONTROLLED RESOURCE CONSUMPTION CWE-400

An attacker may send multiple specially crafted packets to the affected
devices, which may cause a denial-of-service condition. A cold restart is
required to recover the service.

CVE-2020-15783 has been assigned to this vulnerability. A CVSS v3 base score of
5.9 has been calculated; the CVSS vector string is ( AV:N/AC:H/PR:N/UI:N/S:U/
C:N/I:N/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Chemical, Critical Manufacturing, Food and
    Agriculture
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

WangFangLi from Beijing Winicssec Technology CO reported this vulnerability to
Siemens.

4. MITIGATIONS

Siemens is preparing updates and recommends users protect network access to
Port 102/TCP of affected devices.

As a general security measure, Siemens strongly recommends users protect
network access to devices with appropriate mechanisms. In order to operate the
devices in a protected IT environment, Siemens recommends users configure the
environment according to Siemens' operational guidelines for Industrial
Security and follow the recommendations in the product manuals.

Additional information on industrial security by Siemens can be found at:
https://www.siemens.com/industrialsecurity

For additional information, please refer to Siemens Security Advisory
SSA-492828

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability. High skill
level is needed to exploit.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=FHeE
-----END PGP SIGNATURE-----