1. EXECUTIVE SUMMARY

  • CVSS v3 7.5
  • ATTENTION: Exploitable remotely/low skill level to exploit
  • Vendor: Siemens
  • Equipment: SCALANCE, SIMATIC
  • Vulnerability: Resource Exhaustion

2. UPDATE INFORMATION

This updated advisory is a follow-up to the original advisory titled ICSA-20-105-07 Siemens SCALANCE & SIMATIC that was published April 14, 2020 on the ICS webpage on us-cert.gov.

3. RISK EVALUATION

Successful exploitation of this vulnerability can result in a denial-of-service condition.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

The following versions of SCALANCE are affected:

  • SCALANCE X-200 switch family (incl. SIPLUS NET variants): all versions
  • SCALANCE X-200IRT switch family (incl. SIPLUS NET variants): all versions
  • SCALANCE X-300 switch family (incl. X408 and SIPLUS NET variants): all versions

——— Begin Update A Part 1 of 2 ———

  • SCALANCE S602: all versions
  • SCALANCE S612: all versions
  • SCALANCE S623: all versions
  • SCALANCE S627-2M: all versions

——— End Update A Part 1 of 2 ———

The following versions of SIMATIC are affected:

  • SIMATIC CP 443-1 (incl. SIPLUS NET variants): all versions
  • SIMATIC CP 443-1 Advanced (incl. SIPLUS NET variants): all versions
  • SIMATIC RF180C: all versions
  • SIMATIC RF182C: all versions

4.2 VULNERABILITY OVERVIEW

4.2.1    UNCONTROLLED RESOURCE CONSUMPTION (‘RESOURCE EXHAUSTION’) CWE-400

The VxWorks-based Profinet TCP stack can be forced to make resource-intense calls for every incoming packet, which can lead to a denial-of-service condition.

CVE-2019-19301 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

4.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Germany

4.4 RESEARCHER

5. MITIGATIONS

——— Begin Update A Part 2 of 2 ———

Siemens has identified the following specific workarounds and mitigations that customers can apply to reduce the risk: 

——— End Update A Part 2 of 2 ———

Additional information on industrial security by Siemens can be found at: https://www.siemens.com/industrialsecurity

For further inquiries on security vulnerabilities in Siemens products and solutions, please contact Siemens ProductCERT.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

Source:

https://us-cert.cisa.gov/ics/advisories/icsa-20-105-07