1. EXECUTIVE SUMMARY

  • CVSS v3 5.9
  • ATTENTION: Low skill level to exploit
  • Vendor: Siemens
  • Equipment: SIMATIC S7-300 and S7-400 CPUs
  • Vulnerability: Insufficiently Protected Credentials

2. UPDATE INFORMATION

This updated advisory is a follow-up to the advisory update titled ICSA-20-252-02 Siemens SIMATIC S7-300 and S7-400 CPUs (Update B) that was published November 10, 2020, to the ICS webpage on us-cert.cisa.gov.

3. RISK EVALUATION

Successful exploitation of this vulnerability could result in credential disclosure.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

Siemens reports the vulnerability affects the following versions of SIMATIC S7-300 and S7-400 CPU families: 

  • SIMATIC S7-300 CPU family (incl. related ET200 CPUs and SIPLUS variants): All versions
  • SIMATIC S7-400 CPU family (incl. SIPLUS variants): All versions
  • SIMATIC WinAC RTX (F) 2010: All versions
  • SINUMERIK 840D sl: All versions

4.2 VULNERABILITY OVERVIEW

4.2.1    INSUFFICIENTLY PROTECTED CREDENTIALS CWE-522

The authentication protocol between a client and a PLC via Port 102/TCP (ISO-TSAP) insufficiently protects the transmitted password. This could allow an attacker that is able to intercept the network traffic to obtain valid PLC credentials.

CVE-2020-15791 has been assigned to this vulnerability. A CVSS v3 base score of 5.9 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N).

4.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Germany

4.4 RESEARCHER

——— Begin Update C Part 1 of 1 ——— 

Hyunguk Yoo from University of New Orleans, Irfan Ahmed and Adeen Ayub from Virginia Commonwealth University, Jongwon Choi from National Security Research Institute, and Taeshik Shon from Ajou University reported this vulnerability to Siemens.

——— End Update C Part 1 of 1 ——— 

5. MITIGATIONS

Siemens has identified the following specific workarounds and mitigations users can apply to reduce the risk:

As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens’ operational guidelines for Industrial Security, and following the recommendations in the product manuals.

Follow this link for additional information on Industrial Security by Siemens.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability. This vulnerability is not exploitable from adjacent networks.

Source:

https://us-cert.cisa.gov/ics/advisories/icsa-20-252-02