-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2054
           Advisory (icsa-21-159-10) Siemens SIMATIC TIM libcurl
                                9 June 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens SIMATIC TIM libcurl
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
                   Reduced Security         -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-8286 CVE-2020-8169 

Reference:         ASB-2021.0073
                   ESB-2021.1866

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-21-159-10

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-21-159-10)

Siemens SIMATIC TIM libcurl

Original release date: June 08, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 7.5
  o ATTENTION: Exploitable remotely/low attack complexity
  o Vendor: Siemens
  o Equipment: SIMATIC TIM libcurl
  o Vulnerabilities: Exposure of Sensitive Information to an Unauthorized
    Actor, Improper Certificate Validation

2. RISK EVALUATION

Successful exploitation of these third-party vulnerabilities could allow an
attacker to extract sensitive information and pass a revoked certificate as
valid.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following devices are affected by the third-party component libcurl:

  o SIMATIC TIM 1531 IRC (incl. SIPLUS NET variants), All versions prior to
    v2.2

3.2 VULNERABILITY OVERVIEW

3.2.1 EXPOSURE OF SENSITIVE INFORMATION TO AN UNAUTHORIZED ACTOR CWE-200

The libcurl library Versions 7.62.0 to and including 7.70.0 are vulnerable to
an information disclosure vulnerability that can lead to a partial password
being leaked over the network and to DNS servers.

CVE-2020-8169 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been assigned; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/C:N/
I:N/A:N ).

3.2.2 IMPROPER CERTIFICATE VALIDATION CWE-295

The libcurl library Versions 7.41.0 to 7.73.0 are vulnerable to an improper
check for certificate revocation due to insufficient verification of the OCSP
response. This vulnerability could allow an attacker to pass a revoked
certificate as valid.

CVE-2020-8286 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been assigned; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/C:N/
I:H/A:N ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Multiple
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Siemens reported these vulnerabilities to CISA.

4. MITIGATIONS

Siemens has identified the following specific workarounds and mitigations users
can apply to reduce the risk:

  o Update to v2.2 or later version
  o Restrict access to the device to the internal or VPN network and to trusted
    IP addresses only

Additional information on industrial security by Siemens can be found at:
https://www.siemens.com/industrialsecurity
For more information see Siemens Security Advisory SSA-200951

CISA recommends users take defensive measures to minimize the risk of
exploitation of these vulnerabilities. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves
from social engineering attacks:

  o Do not click web links or open unsolicited attachments in email messages.
  o Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.
  o Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.

No known public exploits specifically target these vulnerabilities.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYMBjK+NLKJtyKPYoAQjaEA/+LqW6flo1pC7QqDtk8NP9Afb3j7UOW2Xo
TbocFBXnW1jBYSo6VQtLNMqTlvIui4eDz1+68TDEw1d60jYjTGFjX3HN+BIswl51
+1kOVM0cMrIpEI14aLrAhtEhKTCt2V9CAbKnxObiHlbsyn1CoNqcIAbavaB2AN4b
LtTFrbsArlXX7UaRa4ycpt0qzbbs8mcuMQQR7OuVr0iuQe9ceXwDcNtkLCU74FF1
DUNpuUPN067M/gA0MCwT+yVohYripsNcTQobK6r3+Rzy35EXSkRo8w05AnzBEOKe
/nFAEoTLvG5+OWDgsQxdcHpjtsMo9Q8pvrOwZMfhB0T1m93yKzIFGRmmzlwZvlql
6ilUM9Jb0n49zeONi37IPR+v+0YUOsaOzVu9z+/+sTm45VB/meH0fhj15VTHjGEK
oXSAeiWZ9NvM0pkn6EP9wEDmlknbP6Sr3ZXQBPtyplUa97bXMHJLkgFkTPYpH+fH
jFWQu9o3VWorI8ecV+o+N3VDu6KUX8aqjJt6Q/XIW2+jhNr0N9glzdcLdCfUeK2N
VKkU3ojpdi/8EpwNLYgkmys7yD9Bk5SLpZhBR4ok/Z716o+VyJV7br+xMLnsacG+
zNohn7aFakFvWENhz3ZnUbZF8c1A19flzqjnemwPRE1B3Ak5nHkBhVTIGM9qnO1X
brutCsZOYNI=
=ipd+
-----END PGP SIGNATURE-----