-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3098
               Advisory (icsa-21-257-06) Siemens SIMATIC CP
                             15 September 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens SIMATIC CP
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-33716  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-21-257-06

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-21-257-06)

Siemens SIMATIC CP

Original release date: September 14, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 6.5
  o ATTENTION: Exploitable remotely/low attack complexity
  o Vendor: Siemens
  o Equipment: SIMATIC CP 1543-1 (incl. SIPLUS variants) and SIMATIC CP 1545-1
  o Vulnerability: Cleartext Storage of Sensitive Information

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to read
sensitive information.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of SIMATIC, a communication processor, are affected:

  o SIMATIC CP 1543-1 (incl. SIPLUS variants): All versions prior to v3.0
  o SIMATIC CP 1545-1: All versions

3.2 VULNERABILITY OVERVIEW

3.2.1 CLEARTEXT STORAGE OF SENSITIVE INFORMATION CWE-312

An attacker with access to the subnet of the affected device could retrieve
sensitive information stored in cleartext.

CVE-2021-33716 has been assigned to this vulnerability. A CVSS v3 base score of
6.5 has been assigned; the CVSS vector string is ( AV:A/AC:L/PR:N/UI:N/S:U/C:H/
I:N/A:N ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Siemens reported this vulnerability to CISA.

4. MITIGATIONS

For SIMATIC CP 1543-1 (incl. SIPLUS variants), Siemens recommends affected
users update to v3.0 or later and migrate the TIA Portal engineering project to
v17. After migrating the project successfully, compilation and download to the
device is required. See this product's Siemens Product Support entry for more
information.

For SIMATIC CP 1545-1, Siemens has not identified any additional specific
workarounds or mitigations.

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=7Mbp
-----END PGP SIGNATURE-----