1. EXECUTIVE SUMMARY

  • CVSS v3 7.5
  • ATTENTION: Exploitable remotely/low skill level to exploit
  • Vendor: Siemens
  • Equipment: SIMATIC, SINEC-NMS, SINEMA, SINEMURIK Industrial Control Products with OPC UA
  • Vulnerability: Uncaught Exception

2. UPDATE INFORMATION

This updated advisory is a follow-up to the updated advisory titled ICSA-19-099-03 Siemens Industrial Products with OPC UA (Update A) that was posted May 14, 2019, on the NCCIC/ICS-CERT website. This updated advisory includes mitigations for an uncaught exception vulnerability in Siemens’ Industrial Products using OPS UA communications protocol.

3. RISK EVALUATION

Successful exploitation of this vulnerability could cause a denial-of-service condition on the affected service or device.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

The following Siemens industrial products are affected:

  • SIMATIC CP443-1 OPC UA:  all versions
——— Begin Update B Part 1 of 2 ——–
  • SIMATIC ET 200 Open Controller CPU 1515SP PC2: all versions prior to v2.7
  • SIMATIC S7-1500 Software Controller:  all versions between v2.5 (including) and v2.7 (excluding)
——— End Update A Part 1 of 2 ———-
  • SIMATIC HMI Comfort Outdoor Panels 7″ & 15″:  all versions
  • SIMATIC HMI Comfort Panels 4″ 22″:  all versions
  • SIMATIC HMI KTP Mobile Panels KTP400F, KTP700, KTP700F, KTP900, KTP900F:  all versions
  • SIMATIC IPC DiagMonitor:  all versions
  • SIMATIC NET PC Software:  all versions v7.1 and newer
  • SIMATIC RF188C:  all versions
  • SIMATIC RF600R:  all versions
  • SIMATIC S7-1500 CPU Family, all versions v2.5 and newer, and prior to v2.6.1
  • SIMATIC WinCC OA:  all versions prior to v3.15-P018
  • SIMATIC WinCC Runtime Advanced:  all versions
  • SINEC-NMS:  all versions
  • SINEMA Server:  all versions
  • SINUMERIK OPC UA Server:  all versions prior to v2.1
  • TeleControl Server Basic:  all versions

4.2 VULNERABILITY OVERVIEW

4.2.1    UNCAUGHT EXCEPTION CWE-248

Specially crafted network packets sent to affected devices on Port 4840/TCP could allow an unauthenticated remote attacker to cause a denial-of-service condition in the OPC communication or crash the device.

An attacker with network access to the affected systems could exploit the vulnerability. Successful exploitation requires no system privileges and no user interaction. An attacker could use the vulnerability to compromise availability of the OPC communication.

CVE-2019-6575 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

4.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Chemical, Critical Manufacturing, Energy, Food and Agriculture, Water and Wastewater Systems
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Germany

4.4 RESEARCHER

Siemens ProductCERT reported this vulnerability to NCCIC.

5. MITIGATIONS

Siemens currently has updates for the following products:

——— Begin Update B Part 2 of 2 ——–
  • SIMATIC ET 200 Open Controller CPU 1515SP PC2: Update to v2.7

https://support.industry.siemens.com/cs/ww/en/view/109759122

  • SIMATIC S7-1500 Software Controller: Update to v2.7

https://support.industry.siemens.com/cs/ww/en/view/109478528

——— End Update B Part 2 of 2 ———-
  • SIMATIC S7-1500 CPU Family: Update to v2.6.1

https://support.industry.siemens.com/cs/ww/en/view/109478459/

  • SIMATIC WinCC OA: Update to v3.15-P018

https://www.winccoa.com/news/detail/new-patch-p018-available-for-315.html (logon required)

  • SINUMERIK OPC UA Server: Update to v2.1 or newer

https://support.industry.siemens.com/cs/ww/en/view/109746207

For the balance of the listed products, Siemens is preparing further updates and recommends users apply the following specific workarounds and mitigations to reduce risk until patches are available:

  • Deactivate the OPC UA Service if supported by the product.
  • Apply cell protection concept.
  • Use VPN for protecting network communication between cells.
  • Apply defense in depth.

Siemens recommends users configure their environment according to Siemens’ operational guidelines for Industrial Security (Download) and follow the recommendations in the product manuals.

Additional information on industrial security by Siemens can be found at:

https://www.siemens.com/industrialsecurity

For more information on the vulnerability and more detailed mitigation instructions, please see Siemens security advisory SSA-307392 at the following location:

http://www.siemens.com/cert/advisories

NCCIC recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS-CERT website in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to NCCIC for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

 

Source:

https://ics-cert.us-cert.gov/advisories/ICSA-19-099-03