-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3110
            Advisory (icsa-21-257-10) Siemens SIPROTEC 5 relays
                             15 September 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Siemens SIPROTEC 5 relays
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-33720 CVE-2021-33719 

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-21-257-10

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-21-257-10)

Siemens SIPROTEC 5 relays

Original release date: September 14, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 9.8
  o ATTENTION: Exploitable remotely/low attack complexity
  o Vendor: Siemens
  o Equipment: SIPROTEC 5 relays
  o Vulnerabilities: Classic Buffer Overflow

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an attacker to
cause a denial-of-service condition or trigger a remote code execution.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of SIPROTEC 5 relays are affected:

  o SIPROTEC 5 relays with CPU variants CP050: All versions prior to 8.80
  o SIPROTEC 5 relays with CPU variants CP100: All versions prior to 8.80
  o SIPROTEC 5 relays with CPU variants CP150: All versions
  o SIPROTEC 5 relays with CPU variants CP200: All versions
  o SIPROTEC 5 relays with CPU variants CP300: All versions prior to 8.80

3.2 VULNERABILITY OVERVIEW

3.2.1 BUFFER COPY WITHOUT CHECKING SIZE OF INPUT ('CLASSIC BUFFER OVERFLOW')
CWE-120

An attacker can send specially crafted packets to Port 4443/TCP, which may
cause a denial-of-service condition or a remote code execution.

CVE-2021-33719 has been assigned to this vulnerability. A CVSS v3 base score of
9.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:H/I:H/A:H ).

3.2.2 BUFFER COPY WITHOUT CHECKING SIZE OF INPUT ('CLASSIC BUFFER OVERFLOW')
CWE-120

An attacker can send specially crafted packets to Port 4443/TCP, which may
cause a denial-of-service condition.

CVE-2021-33720 has been assigned to this vulnerability. A CVSS v3 base score of
5.3 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:N/I:N/A:L ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Energy
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Michael Messner from Siemens Energy reported these vulnerabilities to Siemens.

4. MITIGATIONS

Siemens has released updates for the following products:

  o SIPROTEC 5 relays with CPU variants CP050, CP100, or CP300: Update to v8.80
    or later .

Siemens has identified the following specific workarounds and mitigations users
can apply to reduce the risk:

  o Block access to Port 4443/TCP, such as with an external firewall.

Siemens notes operators of critical power systems (e.g., TSOs or DSOs)
worldwide are usually required by regulations to build resilience into the
power grids by applying multi-level redundant secondary protection schemes.
Therefore, Siemens recommends the operators check whether appropriate resilient
protection measures are in place. The risk of cyber incidents impacting the
grid's reliability can thus be minimized by virtue of the grid design.

Siemens strongly recommends applying the provided security updates using the
corresponding tooling and documented procedures made available with the
product. If supported by the product, an automated means to apply the security
updates across multiple product instances may be used. Siemens strongly
recommends prior validation of any security update before being applied, and
supervision, by trained staff, of the update process in the target environment.

As a general security measure Siemens strongly recommends protecting network
access with appropriate mechanisms (e.g., firewalls, segmentation, VPN) and
advises to configure the environment according to their operational guidelines
in order to run the devices in a protected IT environment.

Additional information on industrial security by Siemens can be found at:
https://www.siemens.com/industrialsecurity

Please see Siemens Security Advisory SSA-847986 for more information.

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=pNUO
-----END PGP SIGNATURE-----