-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2021.2401.2
            Advisory (icsa-21-194-03) Siemens PROFINET Devices
                              11 August 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens PROFINET Devices
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-28400  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-21-194-03

Revision History:  August 11 2021: Siemens provided remediations for some of the affected products:
                   July   15 2021: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-21-194-03)

Siemens PROFINET Devices (Update A)

Original release date: August 10, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 7.5
  o ATTENTION: Exploitable remotely/low attack complexity
  o Vendor: Siemens
  o Equipment: PROFINET Devices
  o Vulnerability: Allocation of Resources Without Limits or Throttling

2. UPDATE INFORMATION

This updated advisory is a follow-up to the original advisory titled
ICSA-21-194-03 Siemens Profinet Devices that was published July 13, 2021, to
the ICS webpage on us-cert.cisa.gov.

3. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to
perform a denial-of-service attack if a large amount of PROFINET Discovery and
Configuration Protocol (DCP) reset packets is sent to the affected devices.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

The following Siemens products are affected:

  o Development/Evaluation Kits for PROFINET IO: DK Standard Ethernet
    Controller: All versions
  o Development/Evaluation Kits for PROFINET IO: EK-ERTEC 200: All versions
  o Development/Evaluation Kits for PROFINET IO: EK-ERTEC 200P: All versions
  o RUGGEDCOM RM1224: All versions prior to v6.4
  o SCALANCE M-800: All versions prior to v6.4
  o SCALANCE S615: All versions prior to v6.4
  o SCALANCE W700 IEEE 802.11n: All versions
  o SCALANCE W700 IEEE 802.11ac: All versions
  o SCALANCE X200-4 P IRT: All versions prior to v5.5.0
  o SCALANCE X201-3P IRT: All versions prior to v5.5.0
  o SCALANCE X201-3P IRT PRO: All versions prior to v5.5.0
  o SCALANCE X202-2 IRT: All versions prior to v5.5.0
  o SCALANCE X202-2P IRT (incl. SIPLUS NET variant): All versions prior to
    v5.5.0
  o SCALANCE X202-2P IRT PRO: All versions prior to v5.5.0
  o SCALANCE X204 IRT: All versions prior to v5.5.0
  o SCALANCE X204 IRT PRO: All versions prior to v5.5.0
  o SCALANCE X204-2 (incl. SIPLUS NET variant): All versions
  o SCALANCE X204-2FM: All versions
  o SCALANCE X204-2LD (incl. SIPLUS NET variant): All versions
  o SCALANCE X20204-2LD TS: All versions
  o SCALANCE X204 -2TS: All versions
  o SCALANCE X206-1: All versions
  o SCALANCE X206-1LD (incl. SIPLUS NET variant): All versions
  o SCALANCE X208 (incl. SIPLUS NET variant): All versions
  o SCALANCE X208PRO: All versions
  o SCALANCE X212-2: All versions
  o SCALANCE X12-2LD: All versions
  o SCALANCE X216: All versions
  o SCALANCE X224: All versions
  o SCALANCE X302-7EEC: All versions
  o SCALANCE 304-2FE: All versions
  o SCALANCE X306-1LDFE: All versions
  o SCALANCE X307-2EEC: All versions
  o SCALANCE X307-3: All versions
  o SCALANCE X307-3LD: All versions
  o SCALANCE X308-2 (incl. SIPLUS NET variant) All versions
  o SCALANCE X308-2LD: All versions
  o SCALANCE X308-2LH: All versions
  o SCALANCE X308-2LH+: All versions
  o SCALANCE X308-2M: All versions
  o SCALANCE X308-2M POE: All versions
  o SCALANCE X308-2M TS: All versions
  o SCALANCE X310: All versions
  o SCALANCE X310FE: All versions
  o SCALANCE X320-1FE: All versions
  o SCALANCE X320-3LDFE: All versions
  o SCALANCE XB-200: All versions
  o SCALANCE XC-200: All versions
  o SCALANCE XF201-3P IRT: All versions prior to v5.5.0
  o SCALANCE XF202-2P IRT: All versions prior to v5.5.0
  o SCALANCE XF204: All versions
  o SCALANCE XF204 IRT: All versions prior to v5.5.0
  o SCALANCE XF204-2 (incl. SIPLUS NET variant): All versions
  o SCALANCE XF204-2BA IRT: All versions prior to v5.5.0
  o SCALANCE XF206-1: All versions
  o SCALANCE XF208: All versions
  o SCALANCE XF-200BA: All versions
  o SCALANCE XM400: All versions prior to v6.3.1
  o SCALANCE XP-200: All versions
  o SCALANCE XR324-4M EEC: All versions
  o SCALANCE XR324-4M POE: All versions
  o SCALANCE XR324-4M POE TS: All versions
  o SCALANCE XR324-12M: All versions
  o SCALANCE XR324-12M TS: All versions
  o SCALANCE XR500: All versions prior to v6.3.1
  o SCALANCE XR-300WG: All versions
  o SIMATIC CFU PA: All versions
  o SIMATIC IE/PB-LINK V3: All versions
  o SIMATIC MV500 family: All versions prior to v3.0
  o SIMATIC NET CM 1542-1: All versions
  o SIMATIC NET CP1616/CP1604: All Versions 2.7 and prior
  o SIMATIC NET CP1626: All versions
  o SIMATIC NET DK-16xx PN IO: All Versions 2.7 and prior
  o SIMATIC Power Line Booster PLB, Base Module (MLFB: 6ES7972-5AA10-0AB0): All
    versions
  o SIMATIC PROFINET Driver: All versions
  o SIMATIC S7-1200 CPU family (incl. SIPLUS variants): All versions prior to
    v4.5
  o SIMOCODE proV Ethernet/IP: All versions prior to v1.1.3
  o SIMOCODE proV PROFINET: All versions prior to v2.1.3
  o SOFTNET-IE PNIO: All versions

4.2 VULNERABILITY OVERVIEW

4.2.1 ALLOCATION OF RESOURCES WITHOUT LIMITS OR THROTTLING CWE-770

Affected devices contain a vulnerability that allows an unauthenticated
attacker to trigger a denial-of-service condition. This vulnerability can be
triggered if a large amount of DCP resent packets are sent to the device.

CVE-2020-28400 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:N/I:N/A:H ).

4.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Multiple
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Germany

4.4 RESEARCHER

Siemens reported this vulnerability to CISA.

5. MITIGATIONS

Siemens has provided remediations for the following affected products:

- --------- Begin Update A Part 1 of 1 ---------

  o Development/Evaluation Kits for PROFINET IO: EK-ERTEC 200P: Update to
    v4.7or later version
  o SCALANCE XR-300WG, All versions prior to v4.3: Update to v4.3 or later
    version
  o SCALANCE XB-200, All versions prior to v4.3: Update to v4.3 or later
    version
  o SCALANCE XP-200, All versions prior to v4.3: Update to v4.3 or later
    version
  o SCALANCE XC-200, All versions prior to v4.3: Update to v4.3 or later
    version
  o SCALANCE XF-200BA, All versions prior to v4.3: Update to v4.3 or later
    version

- --------- End Update A Part 1 of 1 ---------

  o RUGGEDCOM RM1224, All versions prior to v6.4: Update to v6.4 or later
    version
  o SCALANCE M-800, All versions prior to v6.4: Update to v6.4 or later version
  o SCALANCE S615, All versions prior to v6.4: Update to v6.4 or later version
  o SCALANCE X200-4 P IRT, All versions prior to v5.5.0: Update to v5.5.0 or
    later version
  o SCALANCE X201-3P IRT, All versions prior to v5.5.0: Update to v5.5.0 or
    later version
  o SCALANCE X201-3P IRT PRO, All versions prior to v5.5.0: Update to v5.5.0 or
    later version
  o SCALANCE X202-2 IRT, All versions prior to v5.5.0: Update to v5.5.0 or
    later version
  o SCALANCE X202-2P IRT (incl. SIPLUS NET variant), All versions prior to
    v5.5.0: Update to v5.5.0 or later version
  o SCALANCE X202-2P IRT PRO, All versions prior to v5.5.0: Update to v5.5.0 or
    later version
  o SCALANCE X204 IRT, All versions prior to v5.5.0: Update to v5.5.0 or later
    version
  o SCALANCE X204 IRT PRO, All versions prior to v5.5.0: Update to v5.5.0 or
    later version
  o SCALANCE XF201-3P IRT, All versions prior to v5.5.0: Update to v5.5.0 or
    later version
  o SCALANCE XF202-2P IRT, All versions prior to v5.5.0: Update to v5.5.0 or
    later version
  o SCALANCE XF204 IRT, All versions prior to v5.5.0: Update to v5.5.0 or later
    version
  o SCALANCE XF204-2BA IRT, All versions prior to v5.5.0: Update to v5.5.0 or
    later version
  o SCALANCE XM400, All versions prior to v6.3.1: Update to v6.3.1 or later
    version
  o SCALANCE XR500, All versions prior to v6.3.1: Update to v6.3.1 or later
    version
  o SIMATIC MV500 family, All versions prior to v3.0: Update to v3.0 or later
    version
  o SIMATIC S7-1200 CPU family (incl. SIPLUS variants), All versions prior to
    v4.5: Update to v4.5 or later version
  o SIMOCODE proV Ethernet/IP, All versions prior to v1.1.3: Update to v1.1.3
    or later version
  o SIMOCODE proV PROFINET, All versions prior to v2.1.3: Update to v2.1.3 or
    later version

Siemens has also identified the following specific workarounds and mitigations
users can apply to reduce the risk:

  o Block incoming PROFINET Discovery and Configuration Protocol (PCP) packets
    (Ethertype 0x8892, Frame-ID: 0xfefe) from untrusted networks.
  o Disable PROFINET in products, where PROFINET is optional and not used in
    the environment.

As a general security measure, Siemens strongly recommends protecting network
access to devices with appropriate mechanisms. In order to operate the devices
in a protected IT environment, Siemens recommends configuring the environment
according to Siemens' operational guidelines for Industrial Security , and to
follow the recommendations in the product manuals.

Additional information on Industrial security by Siemens can be found at:
https://www.siemens.com/industrialsecurity

For more information about this vulnerability and the associated remediations,
please see Siemens publication number SSA-599968

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Nt8e
-----END PGP SIGNATURE-----