1. EXECUTIVE SUMMARY

  • CVSS v3 7.5
  • ATTENTION: Exploitable remotely/low skill level to exploit
  • Vendor: Siemens
  • Equipment: KTK, SIDOOR, SIMATIC, and SINAMICS
  • Vulnerability: Uncontrolled Resource Consumption

2. UPDATE INFORMATION

This updated advisory is a follow-up to the original advisory titled ICSA-20-105-08 Siemens KTK, SIDOOR, SIMATIC, and SINAMICS that was published April 14, 2020, on the ICS webpage on us-cert.gov. 

3. RISK EVALUATION

Successful exploitation of this vulnerability could create a denial-of-service condition.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

The following Siemens products are affected:

  • KTK ATE530S: All versions
  • SIDOOR ATD430W: All versions
  • SIDOOR ATE530S COATED: All versions
  • SIDOOR ATE531S: All versions
  • SIMATIC ET200SP IM155-6 MF HF: All versions
  • SIMATIC ET 200SP Open Controller CPU 1515SP PC (incl. SIPLUS variants): All versions prior to 2.0
  • SIMATIC ET 200SP Open Controller CPU 1515SP PC2 (incl. SIPLUS variants): All versions prior to 2.0
  • SIMATIC ET200MP IM155-5 PN HF (incl. SIPLUS variants): Versions 4.2 and later
  • SIMATIC ET200SP IM155-6 PN HA (incl. SIPLUS variants): All versions
  • SIMATIC ET200SP IM155-6 PN HF (incl. SIPLUS variants): Versions 4.2 and later
  • SIMATIC ET200SP IM155-6 PN/2 HF (incl. SIPLUS variants): Versions 4.2 and later
  • SIMATIC ET200SP IM155-6 PN/3 HF (incl. SIPLUS variants): Versions 4.2 and later
  • SIMATIC MICRO-DRIVE PDC: All versions
  • SIMATIC PN/PN Coupler (incl. SIPLUS NET variants): Versions 4.2 and later
  • SIMATIC S7-1500 CPU family (incl. related ET200 CPUs and SIPLUS variants): All versions prior to 2.0
  • SIMATIC S7-1500 Software Controller: All versions prior to 2.0
  • SIMATIC S7-300 CPU family (incl. related ET200 CPUs and SIPLUS variants): All versions

——— Begin Update A Part 1 of 1 ———

  • SIMATIC S7-400 H V6 CPU family and below (incl. SIPLUS variants): All Versions

——— End Update A Part 1 of 1 ———

  • SIMATIC S7-400 PN/DP V7 and below CPU family (incl. SIPLUS variants): All versions
  • SIMATIC S7-410 CPU family (incl. SIPLUS variants): All versions
  • SIMATIC TDC CP51M1: All versions
  • SIMATIC TDC CPU555: All versions
  • SIMATIC WinAC RTX (F) 2010: All versions
  • SINAMICS S/G Control Unit w. PROFINET: All versions

4.2 VULNERABILITY OVERVIEW

4.2.1    UNCONTROLLED RESOURCE CONSUMPTION (‘RESOURCE EXHAUSTION’) CWE-400

The Interniche-based TCP stack can be forced to make resource intense calls for every incoming packet, which can lead to a denial of service.

CVE-2019-19300 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

4.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Chemical, Energy, Food and Agriculture, Water and Wastewater Systems
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Germany

4.4 RESEARCHER

Siemens reported this vulnerability to CISA.

5. MITIGATIONS

Siemens recommends applying updates if available:

  • SIMATIC ET 200SP Open Controller CPU 1515SP PC (incl. SIPLUS variants): Update to v2.1.7
  • SIMATIC ET 200SP Open Controller CPU 1515SP PC2 (incl. SIPLUS variants): Update to v20.8
  • SIMATIC S7-1500 CPU family (incl. related ET200 CPUs and SIPLUS variants): Update to v2.8 
  • SIMATIC S7-1500 Software Controller: Update to v20.8

Siemens has not identified any specific mitigations or workarounds and recommends following their general security recommendations. As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends configuring the environment according to the Siemens operational guidelines for Industrial Security and following the recommendations in the product manuals.For additional information, please refer to Siemens Security Advisory SSA-593272

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

Source:

https://www.us-cert.gov/ics/advisories/icsa-20-105-08