1. EXECUTIVE SUMMARY

  • CVSS v3 7.5
  • ATTENTION: Exploitable remotely
  • Vendor: Siemens
  • Equipment: SIPROTEC 4 and SIPROTEC Compact
  • Vulnerability: Improper Input Validation

2. RISK EVALUATION

This vulnerability could allow an attacker to conduct a denial-of-service attack over the network.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Siemens reports that the vulnerability affects the following SIPROTECT devices equipped with EN100 Ethernet communication modules: 

  • SIPROTEC 4, all versions
  • SIPROTEC Compact, all versions

3.2 VULNERABILITY OVERVIEW

3.2.1    IMPROPER INPUT VALIDATION CWE-20

Specially crafted packets sent to Port 50000/UDP of the EN100 Ethernet communication modules could cause a denial-of-service condition on the affected device. A manual reboot is required to recover the service of the device.

CVE-2019-19279 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Energy
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Tal Keren from Claroty reported this vulnerability to Siemens.

4. MITIGATIONS

Siemens has identified the following specific workarounds and mitigations users can apply to reduce the risk:

  • For relays equipped with EN100 Ethernet communication modules having IEC 61850 firmware version v4.30 and higher, activate DTLS-secured communication in DIGSI 4 and in the EN100 module and set a connection password in the EN100 module to permit only authenticated users to access the relay over the network.
  • Limit access to Port 50000/UDP.

For more information on this vulnerability and associated software updates, please see Siemens security advisory SSA-974843 

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

Source:

https://www.us-cert.gov/ics/advisories/icsa-20-042-12