1. EXECUTIVE SUMMARY

  • CVSS v3 7.5
  • ATTENTION: Exploitable remotely/low skill level to exploit
  • Vendor: Siemens
  • Equipment: PROFINET Devices
  • Vulnerability: Uncontrolled Resource Consumption

2. UPDATE INFORMATION

This updated advisory is a follow-up to the advisory update titled ICSA-19-283-02 Siemens PROFINET Devices (Update D) that was published March 10, 2020, to the ICS webpage on us-cert.gov.

3. RISK EVALUATION

Successful exploitation of this vulnerability could cause a denial-of-service condition.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

Siemens reports the vulnerability affects the following PROFINET devices:

Siemens reports the vulnerability affects the following PROFINET devices:

  • Development/Evaluation Kits for PROFINET IO:
    • DK Standard Ethernet Controller: All versions
    • EK-ERTEC 200: All versions
    • EK-ERTEC 200P: All versions
  • SIMATIC CFU PA: All versions prior to 1.2.0
  • SIMATIC ET 200ecoPN (except 6ES7148-6JD00-0AB0 and 6ES7146-6FF00-0AB0): All versions
  • SIMATIC PROFINET Driver: All versions prior to 2.1
  • SIMATIC ET 200M (incl. SIPLUS variants): All versions
  • SIMATIC ET 200MP IM 155-5 PN BA (incl. SIPLUS variants): All versions prior to 4.2.3

——— Begin Update E Part 1 of 2 ———

  • SIMATIC ET 200MP IM 155-5 PN HF (incl. SIPLUS variants): All versions prior to 4.4.0

——— End Update E Part 1 of 2 ———

  • SIMATIC ET 200MP IM 155-5 PN ST (incl. SIPLUS variants): All versions
  • SIMATIC ET 200S (incl. SIPLUS variants): All versions
  • SIMATIC ET 200SP IM 155-6 PN BA (incl. SIPLUS variants): All versions
  • SIMATIC ET 200SP IM 155-6 PN HA (incl. SIPLUS variants): All versions
  • SIMATIC ET 200SP IM 155-6 PN HF (incl. SIPLUS variants): All versions prior to 4.2.2
  • SIMATIC ET 200SP IM 155-6 PN HS (incl. SIPLUS variants): All versions
  • SIMATIC ET 200SP IM 155-6 PN ST (incl. SIPLUS variants): All versions
  • SIMATIC ET 200SP IM 155-6 PN/2 HF (incl. SIPLUS variants): All versions prior to 4.2.2
  • SIMATIC ET 200SP IM 155-6 PN/3 HF (incl. SIPLUS variants): All versions prior to 4.2.1
  • SIMATIC ET 200SP Open Controller CPU 1515SP PC (incl. SIPLUS variants): All versions prior to 2.0
  • SIMATIC ET 200pro (incl. SIPLUS variants): All versions
  • SIMATIC HMI Comfort Outdoor Panels 7″ & 15″ (incl. SIPLUS variants): All versions
  • SIMATIC HMI Comfort Panels 4″ – 22″ (incl. SIPLUS variants): All versions
  • SIMATIC HMI KTP Mobile Panels (incl. SIPLUS variants): All versions
  • SIMATIC PN/PN Coupler (incl. SIPLUS NET variants): All versions
  • SIMATIC S7-1200 CPU family (incl. SIPLUS variants): All versions prior to 4.4.0
  • SIMATIC S7-1500 CPU family (incl. related ET200 CPUs and SIPLUS variants): All versions prior to 2.0
  • SIMATIC S7-1500 CPU Software Controller: All versions prior to 2.0
  • SIMATIC S7-300 CPU family (incl. related ET200 CPUs and SIPLUS variants): All versions prior to 3.X.17
  • SIMATIC S7-400 PN/DP V7 CPU family (incl. SIPLUS variants): All versions
  • SIMATIC S7-400 PN/DP V6 and below CPU family (incl. SIPLUS variants): All versions
  • SIMATIC S7-400 H V6 CPU family (incl. SIPLUS variants): All versions prior to 6.0.9
  • SIMATIC S7-410 V8 CPU Family (incl. SIPLUS variants): All versions
  • SINAMICS G110M v4.7 PN Control Unit (incl. SIPLUS variants): All versions prior to 4.7 SP10 HF5
  • SINAMICS G120 v4.7 PN Control Unit (incl. SIPLUS variants): All versions prior to 4.7 SP10 HF5
  • SINAMICS G130 v4.7 Control Unit: All versions prior to 4.8
  • SINAMICS G150 Control Unit: All versions prior to 4.8
  • SINAMICS S120 v4.7 Control Unit (incl. SIPLUS variants): All versions
  • SINAMICS S150 Control Unit: All versions prior to 4.8
  • SIMATIC WinAC RTX (F) 2010: All versions prior to SP3
  • SINAMICS DCM: All versions prior to 1.5 HF1
  • SIMATIC ET 200AL: All versions
  • SIMATIC ET 200pro: All versions
  • SIMATIC HMI KTP Mobile Panels: All versions
  • SINAMICS G110M v4.7 PN Control Unit: All versions prior to 4.7 SP10 HF5
  • SINAMICS DCP: All versions prior to 1.3
  • SINAMICS GH150 v4.7 Control Unit: All versions
  • SINAMICS GL150 v4.7 Control Unit: All versions
  • SINAMICS GM150 v4.7 Control Unit: All versions
  • SINAMICS S110 Control Unit: All versions
  • SINAMICS SL150 v4.7 Control Unit: All versions prior to 4.7 HF33
  • SINAMICS SM120 v4.7 Control Unit: All versions
  • SINUMERIK 828D: All versions prior to 4.8 SP5
  • SINUMERIK 840D sl: All versions

4.2 VULNERABILITY OVERVIEW

4.2.1    UNCONTROLLED RESOURCE CONSUMPTION (‘RESOURCE EXHAUSTION’) CWE-400

An unauthenticated attacker sending a large amount of specially crafted UDP packets may trigger a denial-of-service condition.

CVE-2019-10936 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

4.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Germany

4.4 RESEARCHER

Siemens reported this vulnerability to CISA.

5. MITIGATIONS

——— Begin Update E Part 2 of 2 ———

  • SIMATIC ET 200MP IM 155-5 PN HF (incl. SIPLUS variants): Update to v4.4.0

——— End Update E Part 2 of 2 ———

The update can be obtained from your Siemens representative or via Siemens customer service.

  • SINAMICS GL150 v4.7 Control Unit: Upgrade to v4.8 SP2 HF9:

The update can be obtained from your Siemens representative or via Siemens customer service.

  • SINAMICS GM150 v4.7 Control Unit: Upgrade to v4.8 SP2 HF9:

The update can be obtained from your Siemens representative or via Siemens customer service.

  • SINAMICS SL150 v4.7 Control Unit: Update to v4.7 HF33

The update can be obtained from your Siemens representative or via Siemens customer service.

  • SINUMERIK 828D: Update to v4.8 SP5

The update can be obtained from your Siemens representative or via Siemens customer service.

Siemens has identified the following specific workarounds and mitigations users can apply to reduce the risk:

  • Restrict network access to affected devices.

As a general security measure, Siemens strongly recommends users protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends users configure the environment according to the Siemens operational guidelines for industrial security, and follow the recommendations in the product manuals. Additional information on industrial security by Siemens can be found at:

https://www.siemens.com/industrialsecurity

For more information, please see Siemens Security Advisory SSA-473245

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

Source:

https://www.us-cert.gov/ics/advisories/icsa-19-283-02