1. EXECUTIVE SUMMARY

  • CVSS v3 7.5
  • ATTENTION: Exploitable remotely/low skill level to exploit
  • Vendor: Siemens
  • Equipment: Industrial Real-Time (IRT) Devices
  • Vulnerability: Improper Input Validation

2. UPDATE INFORMATION

This updated advisory is a follow-up to the advisor update titled ICSA-19-283-01 Siemens Industrial Real-Time (IRT) Devices (Update A) that was published January 14, 2020, on the ICS webpage on us-cert.gov. This advisory includes mitigations for an improper input validation vulnerability reported in the Siemens Industrial Real-Time (IRT) devices.

3. RISK EVALUATION

Successful exploitation of this vulnerability could cause a denial-of-service condition.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

Siemens reports the vulnerability affects the following products and versions:

  • CP1604/CP1616: All versions prior to 2.8
  • Development/Evaluation Kits for PROFINET IO:
    • DK Standard Ethernet Controller: All versions prior to 4.1.1 Patch 05
    • EK-ERTEC 200: All versions prior to 4.5.0 Patch 01
    • EK-ERTEC 200P: All versions prior to 4.5.0
  • SCALANCE X-200IRT: All versions prior to 5.2.1
  • SIMATIC ET 200M: All versions
  • SIMATIC ET 200S: All versions
  • SIMATIC ET 200ecoPN (except 6ES7148-6JD00-0AB0 and 6ES7146-6FF00-0AB0): All versions
  • SIMATIC ET 200pro: All versions
  • SIMATIC PN/PN Coupler 6ES7158-3AD01-0XA0: All versions
  • SIMATIC S7-300 CPU family (incl. F): All versions
  • SIMATIC S7-400 (incl. F) v6 and below: All versions
  • SIMATIC S7-400 PN/DP v7 (incl. F): All versions
  • SIMATIC WinAC RTX (F) 2010: All versions prior to SP3
  • SIMOTION: All versions
  • SINAMICS DCM: All versions prior to 1.5 HF1

——— Begin Update B Part 1 of 2 ——— 

  • SINAMICS DCP: All versions prior to 1.3

——— End Update B Part 1 of 2 ——— 

  • SINAMICS G110M v4.7 (Control Unit): All versions prior to 4.7 SP10 HF5
  • SINAMICS G120 v4.7 (Control Unit): All versions prior to 4.7 SP10 HF5
  • SINAMICS G130 v4.7 (Control Unit): All versions prior to 4.7 HF29
  • SINAMICS G150 (Control Unit): All versions prior to 4.8
  • SINAMICS GH150 v4.7 (Control Unit): All versions
  • SINAMICS GL150 v4.7 (Control Unit): All versions
  • SINAMICS GM150 v4.7 (Control Unit): All versions
  • SINAMICS S110 (Control Unit): All versions
  • SINAMICS S120 v4.7 (Control Unit and CBE20): All versions prior to 4.7 HF34
  • SINAMICS S150 (Control Unit): All versions prior to 4.8
  • SCALANCE X-200IRT switch family (incl. SIPLUS NET variants): All versions prior to 5.2.1
  • SIMATIC ET 200M (incl. SIPLUS variants): All versions
  • SIMATIC ET 200S (incl. SIPLUS variants): All versions
  • SIMATIC ET 200pro (incl. SIPLUS variants): All versions
  • SIMATIC S7-300 CPU family (incl. related ET200 CPUs and SIPLUS variants): All versions
  • SIMATIC S7-400 (incl. F) v6 and below CPU family (incl. SIPLUS variants): All versions
  • SIMATIC S7-400 PN/DP v7 CPU family (incl. SIPLUS variants): All versions
  • SIMOTION (incl. SIPLUS variants): All versions
  • SINAMICS G120 v4.7 Control Unit (incl. SIPLUS variants): All versions prior to 4.7 SP10 HF5
  • SINAMICS S120 v4.7 Control Unit and CBE20 (incl. SIPLUS variants): All versions prior to 4.7 HF34
  • SINAMICS SL150 v4.7 (Control Unit): All versions prior to 4.7 HF33
  • SINAMICS SL150 v4.7 (Control Unit): All versions
  • SINAMICS SM120 v4.7 (Control Unit): All versions
  • SINUMERIK 828D: All versions prior to 4.8 SP5
  • SINUMERIK 840D sl: All versions

4.2 VULNERABILITY OVERVIEW

4.2.1    IMPROPER INPUT VALIDATION CWE-20

An attacker sending a specially crafted packet could break the real-time synchronization of the affected installation, which may cause a denial-of-service condition.

CVE-2019-10923 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

4.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Chemical, Commercial Facilities, Critical Manufacturing, Energy, Food and Agriculture, Healthcare and Public Health
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Germany

4.4 RESEARCHER

Siemens reported this vulnerability to CISA. Artem Zinenko of Kaspersky reported to Siemens that SIPLUS is also affected.

5. MITIGATIONS

Siemens has provided firmware updates for the following products to fix the vulnerability:

——— Begin Update B Part 2 of 2 ———  

——— End Update B Part 2 of 2 ——— 

The following updates can be obtained from a Siemens representative or via Siemens customer service.

  • SINAMICS GH150 v4.7 (Control Unit): Upgrade to v4.8 SP2 HF9
  • SINAMICS GL150 v4.7 (Control Unit): Upgrade to v4.8 SP2 HF9
  • SINAMICS GM150 v4.7 (Control Unit): Upgrade to v4.8 SP2 HF9
  • SINUMERIK 828D: Update to v4.8 SP5
  • SINAMICS SL150 v4.7 (Control Unit): Update to v4.7 HF33

Siemens is preparing further updates and recommends the following mitigations until patches are available:

  • Restrict network access to Port 161/TCP of the affected product.
  • Disable SNMP in Versions 1 and 2c, if supported by the product.
  • Enable SNMP v3 if required and supported by the product to restrict the vulnerability to authenticated users.
  • Enable access protection and change default credentials for SNMP service, if possible.

As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends configuring the environment according to the Siemens operational guidelines for Industrial Security, and following the recommendations in the product manuals.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

Source:

https://www.us-cert.gov/ics/advisories/icsa-19-283-01