-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1900
Advisory (icsa-21-152-01) Siemens SIMATIC S7-1200 and S7-1500 CPU Families
                                2 June 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens SIMATIC S7-1200 and S7-1500 CPU Families
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-15782  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-21-152-01

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-21-152-01)

Siemens SIMATIC S7-1200 and S7-1500 CPU Families

Original release date: June 01, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 8.1
  o ATTENTION: Exploitable remotely
  o Vendor: Siemens
  o Equipment: SIMATIC S7-1200 and S7-1500 CPU Families
  o Vulnerability: Improper Restriction of Operations within the Bounds of a
    Memory Buffer\

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to write
arbitrary data and code to protected memory areas or read sensitive data to
launch further attacks.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Siemens reports this vulnerability affects the following SIMATIC S7-1200 and
S7-1500 CPU products:

  o SIMATIC Drive Controller family: All versions prior to v2.9.2
  o SIMATIC ET 200SP Open Controller CPU 1515SP PC2 (incl. SIPLUS variants):
    All versions
  o SIMATIC ET 200SP Open Controller CPU 1515SP PC (incl. SIPLUS variants): All
    versions
  o SIMATIC S7-1200 CPU family (incl. SIPLUS variants): All versions prior to
    v4.5.0
  o SIMATIC S7-1500 CPU family (incl. related ET200 CPUs and SIPLUS variants):
    All versions prior to v2.9.2
  o SIMATIC S7-1500 Software Controller: All versions
  o SIMATIC S7-PLCSIM Advanced: All versions prior to v4.0

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER RESTRICTION OF OPERATIONS WITHIN THE BOUNDS OF A MEMORY BUFFER
CWE-119

Affected devices are vulnerable to a memory protection bypass through a
specific operation. A remote, unauthenticated attacker with network access to
Port 102/TCP could write arbitrary data and code to protected memory areas or
read sensitive data to launch further attacks.

CVE-2020-15782 has been assigned to this vulnerability. A CVSS v3 base score of
8.1 has been calculated; the CVSS vector string is ( AV:N/AC:H/PR:N/UI:N/S:U/
C:H/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Chemical, Critical Manufacturing, Energy,
    Food and Agriculture, Water and Wastewater Systems
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Tal Keren from Claroty reported this vulnerability to Siemens.

4. MITIGATIONS

Siemens has released updates for several affected products and recommends
updating to the latest versions. Siemens is preparing further updates and
recommends specific countermeasures for products where updates are not, or not
yet available.

  o SIMATIC Drive Controller family: Update to v2.9.2 or later version
  o SIMATIC S7-1200 CPU family (incl. SIPLUS variants): Update to v4.5.0 or
    later version
  o SIMATIC S7-1500 CPU family (incl. related ET200 CPUs and SIPLUS variants):
    Update to v2.9.2 or later version
  o SIMATIC S7-PLCSIM Advanced: Update to v4.0 or later version

Siemens has identified the following specific workarounds and mitigations users
can apply to reduce the risk:

  o Apply password protection for S7 communication.
  o Disallow client connections via the ENDIS_PW instruction of the S7-1200 or
    S7-1500 CPU (This blocks remote client connections, even when the client
    can provide the correct password).
  o Use the display to configure additional access protection of the S7-1500
    CPU (This blocks remote client connections, even when the client can
    provide the correct password).
  o Apply "defense in depth" as outlined on pages 12ff of the operational
    guidelines for industrial security, especially:
       Plant security: Ensure physical prevention of access to critical
        components.
       Network security: Ensure PLC systems are not connected to untrusted
        networks.
       System integrity: Configure, maintain, and protect devices by applying
        applicable compensating controls and using built-in security
        capabilities.
  o Update the entire solution to TIA Portal v17 and use TLS communication
    using individual certificates between PLC, HMIs, and PG/PC

For more information about this vulnerability and the associated mitigations,
please see SSA-434534

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability. This
vulnerability has a high attack complexity.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=679o
-----END PGP SIGNATURE-----