1. EXECUTIVE SUMMARY

  • CVSS v3 7.4
  • ATTENTION: Exploitable remotely
  • Vendor: Siemens
  • Equipment: Linux based products
  • Vulnerability: Use of Insufficiently Random Values

2. UPDATE INFORMATION

This updated advisory is a follow-up to the advisory update titled ICSA-21-131-03 Siemens Linux-based Products (Update B) that was published July 13, 2021, to the ICS webpage on us-cert.cisa.gov.

3. RISK EVALUATION

Successful exploitation of this vulnerability could compromise confidentiality and integrity.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

The following Siemens Linux-based products are affected:

  • RUGGEDCOM RM1224: All versions between v5.0 and v6.4
  • SCALANCE M-800: All versions between v5.0 and v6.4
  • SCALANCE S615: All versions between v5.0 and v6.4
  • SCALANCE SC-600: All versions prior to v2.1.3
  • SCALANCE W1750D: v8.3.0.1, v8.6.0, and v8.7.0
  • SIMATIC Cloud Connect 7: All versions
  • SIMATIC MV500 Family: All versions
  • SIMATIC NET CP 1243-1 (incl. SIPLUS variants): Versions 3.1.39 and later
  • SIMATIC NET CP 1243-7 LTE EU: Versions 3.1.39 and later, and prior to Version 3.3
  • SIMATIC NET CP 1243-7 LTE US: Versions 3.1.39 and later, and prior to Version 3.3
  • SIMATIC NET CP 1243-7: Versions 3.1.39 and later
  • SIMATIC NET CP 1243-8 IRC: Versions 3.1.39 and later
  • SIMATIC NET CP 1542SP-1 IRC (incl. SIPLUS variants): Versions 2.0 and later
  • SIMATIC NET CP 1542SP-1: Versions 2.0 and later

——— Begin Update C Part 1 of 2 ———

  • SIMATIC NET CP 1543-1 (incl. SIPLUS variants): Versions prior to 3.0

——— End Update C Part 1 of 2 ———

  • SIMATIC NET CP 1543SP-1 (incl SIPLUS variants): Versions 2.0 and later
  • SIMATIC NET CP 1545-1: All versions
  • SINEMA Remote Connect Server: All versions prior to v3.0 SP1
  • TIM 1531 IRC (incl. SIPLUS NET variants): All versions prior to v2.2

4.2 VULNERABILITY OVERVIEW

4.2.1    USE OF INSUFFICIENTLY RANDOM VALUES CWE-330

A flaw in ICMP packets in the Linux kernel may allow an attacker to quickly scan open UDP ports. This flaw allows an off-path remote attacker to effectively bypass source port UDP randomization. Software that relies on UDP source port randomization are indirectly affected as well. 

CVE-2020-25705 has been assigned to this vulnerability. A CVSS v3 base score of 7.4 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N).

4.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Multiple Sectors
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Germany

4.4 RESEARCHER

Siemens reported this vulnerability to CISA.

5. MITIGATIONS

Siemens recommends applying updates where applicable:

——— Begin Update C Part 2 of 2 ———

——— End Update C Part 2 of 2 ———

Siemens has identified the following specific workarounds and mitigations users can apply to reduce the risk:

  • Where possible, apply the following countermeasures:
    • Use name servers inside corporate environments.
    • Restrict access of CLI and web-based management interfaces for the affected devices to a dedicated layer 2 segment/VLAN and/or controlled by firewall policies at layer 3 where possible.
    • Disable outgoing ICMP packets by using “service ACLs” to implement blocking rules.

As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends configuring the environment according to the Siemens operational guidelines for industrial security and following the recommendations in the product manuals.

For additional information, please refer to Siemens Security Advisory SSA-324955

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability. This vulnerability has a high attack complexity.

Source:

https://us-cert.cisa.gov/ics/advisories/icsa-21-131-03