1. EXECUTIVE SUMMARY

  • CVSS v3 7.5
  • ATTENTION: Exploitable remotely/low skill level to exploit
  • Vendor: Siemens
  • Equipment: CP, SIMATIC, SIMOCODE, SINAMICS, SITOP, and TIM
  • Vulnerability: Out-of-bounds Read

2. UPDATE INFORMATION

This updated advisory is a follow-up to the updated advisory titled ICSA-19-099-06 Siemens CP, SIMATIC, SIMOCODE, SINAMICS, SITOP, and TIM (Update D) that was published October 8, 2019, on the ICS webpage on us-cert.gov.

3. RISK EVALUATION

Successful exploitation of this vulnerability could result in a denial-of-service condition leading to a restart of the webserver.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

The following products and versions are affected:

  • CP1604: All versions
  • CP1616: All versions
  • SIMATIC RF185C: All versions
  • SIMATIC CP343-1 Advanced: All versions
  • SIMATIC CP443-1: All versions
  • SIMATIC CP443-1 Advanced: All versions
  • SIMATIC CP443-1 OPC UA: All versions
  • SIMATIC ET 200 SP Open Controller CPU 1515SP PC: All versions prior to v2.1.6
  • SIMATIC ET 200 SP Open Controller CPU 1515SP PC2: All versions prior to v2.7
  • SIMATIC S7-1500 Software Controller: All versions prior to v2.7
  • SIMATIC HMI Comfort Outdoor Panels 7″ & 15″: All versions
  • SIMATIC HMI Comfort Panels 4″ – 22″: All versions
  • SIMATIC HMI KTP Mobile Panels KTP400F, KTP700, KTP700F, KTP900 und KTP900F: All versions
  • SIMATIC IPC DiagMonitor: All versions
  • SIMATIC RF181-EIP: All versions
  • SIMATIC RF182C: All versions
  • SIMATIC RF185C: All versions prior to V1.10
  • SIMATIC RF186C: All versions prior to V1.10
  • SIMATIC RF188C: All versions prior to V1.10
  • SIMATIC RF600R: All versions prior to V3.2.1
  • SIMATIC S7-300 CPU family: All versions prior to v3.X.16
  • SIMATIC S7-400 PN (incl. F) v6 and below: All versions
  • SIMATIC S7-400 PN/DP v7 (incl. F): All versions
  • SIMATIC Teleservice Adapter IE Advanced: All versions
  • SIMATIC Teleservice Adapter IE Basic: All versions
  • SIMATIC Teleservice Adapter IE Standard: All versions
  • SIMATIC WinAC RTX (F) 2010: All versions prior to SP3

——— Begin Update E Part 1 of 2 ———

  • SIMATIC HMI Comfort Outdoor Panels 7″ & 15″ (incl. SIPLUS variants): All versions prior to v15.1 Upd 4
  • SIMATIC HMI Comfort Panels 4″ – 22″ (incl. SIPLUS variants): All versions prior to v15.1 Upd 4
  • SIMATIC HMI KTP Mobile Panels KTP400F, KTP700, KTP700F, KTP900 und KTP900F (incl. SIPLUS variants): All versions prior to v 15.1 Upd 4
  • SIMATIC WinCC Runtime Advanced: All versions prior to v15.1 Upd 4
  • SITOP Manager: All versions prior to v1.1
  • SITOP UPS1600 (incl. SIPLUS variants): All versions prior to v2.3 

——— End Update E Part 1 of 2 ———

  • SIMOCODE pro V EIP: All versions
  • SIMOCODE pro V PN: All versions
  • SITOP Manager: All versions
  • SITOP PSU8600: All versions
  • SITOP UPS1600: All versions
  • TIM 1531 IRC: All versions
  • SIMATIC S7-1500 CPU family: All versions prior to v2.6.1
  • SIMATIC S7-PLCSIM Advanced: All versions prior to v2.0 SP1 UPD1
  • SINAMICS G130 v4.6 (Control Unit): All versions prior to v5.2
  • SINAMICS G130 v4.7 (Control Unit): All versions prior to v5.2
  • SINAMICS G130 v4.7 SP1 (Control Unit): All versions prior to v5.2
  • SINAMICS G130 v4.8 (Control Unit): All versions prior to v4.8 HF6
  • SINAMICS G130 v5.1 (Control Unit): All versions
  • SINAMICS G130 v5.1 SP1 (Control Unit): All versions prior to v5.1 SP1 HF4
  • SINAMICS G150 v4.6 (Control Unit): All versions prior to v5.2
  • SINAMICS G150 v4.7 (Control Unit): All versions
  • SINAMICS G150 v4.7 SP1 (Control Unit): All versions prior to v5.2
  • SINAMICS G150 v4.8 (Control Unit): All versions prior to v4.8 HF6
  • SINAMICS G150 v5.1 (Control Unit): All versions
  • SINAMICS G150 v5.1 SP1 (Control Unit): All versions prior to v5.1 SP1 HF4
  • SINAMICS S120 v4.6 (Control Unit): All versions prior to v5.2
  • SINAMICS S120 v4.7 (Control Unit): All versions
  • SINAMICS S120 v4.7 SP1 (Control Unit): All versions prior to v5.2
  • SINAMICS S120 v4.8 (Control Unit): All versions prior to v4.8 HF6
  • SINAMICS S120 v5.1 (Control Unit): All versions
  • SINAMICS S120 v5.1 SP1 (Control Unit): All versions prior to v5.1 SP1 HF4
  • SINAMICS S150 v4.6 (Control Unit): All versions prior to v5.2
  • SINAMICS S150 v4.7 (Control Unit): All versions
  • SINAMICS S150 v4.7 SP1 (Control Unit): All versions prior to v5.2
  • SINAMICS S150 v4.8 (Control Unit): All versions prior to v4.8 HF6
  • SINAMICS S150 v5.1 (Control Unit): All versions
  • SINAMICS S150 v5.1 SP1 (Control Unit): All versions prior to v5.1 SP1 HF4
  • SINAMICS S210 v5.1 (Control Unit): All versions
  • SINAMICS S210 v5.1 SP1 (Control Unit): All versions

4.2 VULNERABILITY OVERVIEW

4.2.1    OUT-OF-BOUNDS READ CWE-125

The webserver of the affected devices contains a vulnerability that may allow an attacker to cause a denial-of-service condition, which leads to a restart of the webserver.

CVE-2019-6568 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

4.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Commercial Facilities, Critical Manufacturing, Energy, Food and Agriculture, Water and Wastewater Systems
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Germany

4.4 RESEARCHER

Siemens reported this vulnerability to CISA.

5. MITIGATIONS

Siemens recommends upgrading to the following firmware updates for the products below:

v1.1.0 https://support.industry.siemens.com/cs/ww/en/view/109768507

  • SIMATIC RF185C, RF186C, and RF188C

v3.2.1 https://support.industry.siemens.com/cs/ww/en/view/109768501

  • SIMATIC RF600R

v2.1.6 https://support.industry.siemens.com/cs/ww/en/view/109759122

  • SIMATIC ET 200 SP Open Controller CPU 1515SP PC

v2.7 https://support.industry.siemens.com/cs/ww/en/view/109759122

  • SIMATIC ET 200 SP Open Controller CPU 1515SP PC2

v2.7 https://support.industry.siemens.com/cs/ww/en/view/109478528

  • SIMATIC S7-1500 Software Controller

v2.6.1 https://support.industry.siemens.com/cs/ww/en/view/109478459/

    SIMATIC S7-1500 CPU family

v2.0 SP1 UPD1 https://support.industry.siemens.com/cs/de/de/view/109764222

    SIMATIC S7-PLCSIM Advanced

v3.X.16 https://support.industry.siemens.com/cs/ww/en/ps/13752/dl

  • SIMATIC S7-300 CPU family

v5.2 (latest version) https://support.industry.siemens.com/cs/ww/en/view/109764679/

  • SINAMICS G130 v4.6, v4.7, and v4.7 SP1
  • SINAMICS G150 v4.6 and v4.7 SP1
  • SINAMICS S150 v4.6 and v4.7 SP1

v4.8 HF6: https://support.industry.siemens.com/cs/ww/en/view/109742040

  • SINAMICS G130 v4.8
  • SINAMICS G150 v4.8
  • SINAMICS S150 v4.8

v5.1 SP1 HF4 https://support.industry.siemens.com/cs/ww/en/view/109765015

  • SINAMICS G130 v5.1 SP1
  • SINAMICS G150 v5.1 SP1
  • SINAMICS S150 v5.1 SP1

v5.2 (latest version) https://support.industry.siemens.com/cs/ww/en/view/109762626

  • SINAMICS S120 v4.6 and v4.7 SP1

v4.8 HF6 https://support.industry.siemens.com/cs/ww/en/view/109740193

  • SINAMICS S120 v4.8

v5.1 SP1 HF4 https://support.industry.siemens.com/cs/ww/en/view/109758423

  • SINAMICS S120 v5.1 SP1

SP3 and apply BIOS and Microsoft Windows updates

https://support.industry.siemens.com/cs/ww/en/view/109765109
  • SIMATIC WinAC RTX (F) 2010

——— Begin Update E Part 2 of 2 ———

V15.1 Upd4 https://support.industry.siemens.com/cs/ww/en/view/109763890

  • SIMATIC HMI Comfort Outdoor Panels 7″ & 15″ (incl. SIPLUS variants)
  • SIMATIC HMI Comfort Panels 4″ – 22″ (incl. SIPLUS variants)
  • SIMATIC HMI KTP Mobile Panels KTP400F, KTP700, KTP700F, KTP900 und KTP900F (incl. SIPLUS variants)

V15.1 Upd4 https://support.industry.siemens.com/cs/ww/en/view/109763891

  • SIMATIC WinCC Runtime Advanced

Update to V1.1 https://support.industry.siemens.com/cs/ww/en/view/109760607

  • SITOP Manager

Update to V2.3 https://support.industry.siemens.com/cs/ww/en/view/79207181

  • SITOP UPS1600 (incl. SIPLUS variants)

——— End Update E Part 2 of 2 ———

For all other affected products, Siemens has identified the following specific workarounds and mitigations users can apply to reduce the risk:

  • Apply appropriate strategies for mitigation as described in the general security recommendation section.
  • Restrict network access to the integrated webserver.
  • Deactivate the webserver if not required and if deactivation is supported by the product.
  • For SINAMICS S, G130, G150 devices: perform upgrade to a new fixed version, for example v5.2.

As a general security measure, Siemens strongly recommends users protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends users configure the environment according to Siemens’ operational guidelines for Industrial Security, and follow the recommendations in the product manuals.

Additional information on industrial security by Siemens can be found at: https://www.siemens.com/industrialsecurity

For more information on the vulnerability and more detailed mitigation instructions, please see Siemens Security Advisory SSA-480230

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

Source:

https://www.us-cert.gov/ics/advisories/ICSA-19-099-06