-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2399
          Advisories (icsa-21-194-05 and icsa-21-194-06) Siemens
                         SIMATIC Software Products
                               15 July 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens SIMATIC Software Products
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Overwrite Arbitrary Files       -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-31894 CVE-2021-31893 

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-21-194-05
   https://us-cert.cisa.gov/ics/advisories/icsa-21-194-06

Comment: This bulletin contains two (2) ICS-CERT security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-21-194-05)

Siemens SIMATIC Software Products

Original release date: July 13, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 7.8
  o ATTENTION : Low attack complexity
  o Vendor : Siemens
  o Equipment : SIMATIC Software Products
  o Vulnerability : Classic Buffer Overflow

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to
manipulate project files, create a denial-of-service condition or remotely
execute code.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Siemens reports this vulnerability affects the following SIMATIC software
products:

  o SIMATIC PCS 7 v8.2 and earlier: All versions
  o SIMATIC PCS 7 v9.0: All versions prior to 9.0 SP3
  o SIMATIC PDM: All versions prior to v9.2
  o SIMATIC STEP 7 v5.X: All versions prior to v5.6 SP2 HF3
  o SINAMICS STARTER (containing STEP 7 OEM version): All versions prior to
    v5.4 HF2

3.2 VULNERABILITY OVERVIEW

3.2.1 BUFFER COPY WITHOUT CHECKING SIZE OF INPUT ('CLASSIC BUFFER OVERFLOW')
CWE-120

The affected software contains a buffer overflow vulnerability while handling
certain files that may allow a local attacker to trigger a denial-of-service
condition or potentially lead to remote code execution.

CVE-2021-31893 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:L/UI:N/S:U/
C:H/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS : Chemical, Critical Manufacturing, Energy,
    Food and Agriculture, Water and Wastewater Systems
  o COUNTRIES/AREAS DEPLOYED : Worldwide
  o COMPANY HEADQUARTERS LOCATION : Germany

3.4 RESEARCHER

Uri Katz from Claroty reported this vulnerability to Siemens.

4. MITIGATIONS

Siemens has released updates for the following products:

  o SIMATIC PCS 7 v9.0: Update to v9.0 SP3 or later (To obtain SIMATIC PCS 7
    v9.0 SP3 contact your local customer support)
  o SIMATIC PDM: Update to v9.2 or later
  o SIMATIC STEP 7 V5.X: Update to v5.6 SP2 HF3 or later
  o SINAMICS STARTER (containing STEP 7 OEM version): Update to v5.4 HF2 or
    later

Siemens has identified the following specific workarounds and mitigations
customers can apply to reduce the risk:

  o Restrict access to project files on the engineering station to trusted
    users
  o Only use project files from trusted sources

As a general security measure, Siemens strongly recommends protecting network
access to devices with appropriate mechanisms. In order to operate the devices
in a protected IT environment, Siemens recommends configuring the environment
according to Siemens Operational Guidelines for Industrial Security and
following the recommendations in the product manuals.

Additional information on industrial security by Siemens can be found at:
https://www.siemens.com/industrialsecurity

Please see Siemens Security Advisory ssa-641963 for more information.

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability. This
vulnerability is not exploitable remotely.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- -------------------------------------------------------------------------------

ICS Advisory (ICSA-21-194-06)

Siemens SIMATIC Software Products

Original release date: July 13, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 7.3
  o ATTENTION : Low attack complexity
  o Vendor : Siemens
  o Equipment : SIMATIC Software Products
  o Vulnerability : Incorrect Permission Assignment for Critical Resource

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to
manipulate parameters or the behavior of devices configured by the affected
software products.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Siemens reports this vulnerability affects the following SIMATIC software
products:

  o SIMATIC PCS 7 V8.2 and earlier: All versions
  o SIMATIC PCS 7 V9.X: All versions
  o SIMATIC PDM: All versions
  o SIMATIC STEP 7 V5.X: All versions prior to v5.7
  o SINAMICS STARTER (containing STEP 7 OEM version): All versions

3.2 VULNERABILITY OVERVIEW

3.2.1 INCORRECT PERMISSION ASSIGNMENT FOR CRITICAL RESOURCE CWE-732

An attacker could change the content of certain metafiles and subsequently
manipulate parameters or the behavior of devices that would be later configured
by the affected software.

CVE-2021-31894 has been assigned to this vulnerability. A CVSS v3 base score of
7.3 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:L/UI:N/S:C/
C:N/I:H/A:L ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS : Chemical, Critical Manufacturing, Energy,
    Food and Agriculture, Water and Wastewater Systems
  o COUNTRIES/AREAS DEPLOYED : Worldwide
  o COMPANY HEADQUARTERS LOCATION : Germany

3.4 RESEARCHER

Siemens reported this vulnerability to CISA.

4. MITIGATIONS

Siemens has released updates for the following product:

  o SIMATIC STEP 7 V5.X: Update to V5.7 or later

Siemens has identified the following specific workarounds and mitigations users
can apply to reduce the risk:

  o Restrict access to engineering stations to trusted users only

As a general security measure, Siemens strongly recommends protecting network
access to devices with appropriate mechanisms. In order to operate the devices
in a protected IT environment, Siemens recommends configuring the environment
according to Siemens Operational Guidelines for Industrial Security and
following the recommendations in the product manuals.

Additional information on industrial security by Siemens can be found at:
https://www.siemens.com/industrialsecurity

Please see Siemens Security Advisory ssa-661034 for more information.

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability. This
vulnerability is not exploitable remotely.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=+YqG
-----END PGP SIGNATURE-----