EXECUTIVE SUMMARY

  • CVSS v3 7.5
  • ATTENTION: Exploitable remotely/low skill level to exploit
  • Vendor: Siemens
  • Equipment: SIPROTEC 4, SIPROTEC Compact, and Reyrolle devices using the EN100 Ethernet communication module extension
  • Vulnerability: Missing Authentication for Critical Function

2. UPDATE INFORMATION

This updated advisory is a follow-up to the updated advisory titled ICSA-18-067-02 Siemens SIPROTEC 4, SIPROTEC Compact, and Reyrolle devices using the EN100 Ethernet communication module extension (Update A) that was published April 19, 2018, on the NCCIC/ICS-CERT website.

3. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to either upgrade or downgrade the firmware of the device, including downgrading to older versions with known vulnerabilities.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

Siemens reports that the vulnerability affects the following EN100 Ethernet module products:

  • EN100 Ethernet module IEC 61850 variant: All versions prior to V4.30,
  • EN100 Ethernet module PROFINET IO variant: All versions,
  • EN100 Ethernet module Modbus TCP variant: All versions,
——— Begin Update B Part 1 of 2 ———
  • EN100 Ethernet module DNP3 variant: All versions prior to v1.04, and
  • EN100 Ethernet module IEC 104 variant: All versions prior to v1.22
——— End Update B Part 1 of 2 ———

4.2 VULNERABILITY OVERVIEW

4.2.1 MISSING AUTHENTICATION FOR CRITICAL FUNCTION CWE-306

Successful exploitation of this vulnerability could allow an attacker to either upgrade or downgrade the firmware of the device, including downgrading to older versions with known vulnerabilities.

CVE-2018-4838 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N)).

4.3 BACKGROUND

  • Critical Infrastructure Sectors: Energy
  • Countries/Areas Deployed: Worldwide
  • Company Headquarters Location: Germany

4.4 RESEARCHER

Ilya Karpov and Dmitry Sklyarov from Positive Technologies reported this vulnerability to Siemens.

5. MITIGATIONS

Siemens has provided the following updates for mitigations:

——— Begin Update B Part 2 of 2 ———
——— End Update B Part 2 of 2 ———

For all other affected products, Siemens has identified the following specific workarounds and mitigations that users can apply to reduce the risk. As a general security measure Siemens strongly recommends to protect network access with appropriate mechanisms (e.g., firewalls, segmentation, VPN). It is advised to configure the environment according to Siemens’ operational guidelines in order to run the devices in a protected IT environment.

Recommended security guidelines to Secure Substations and Defense-in-Depth can be found at: https://www.siemens.com/gridsecurity

For further inquiries on vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories

For more information on this vulnerability and associated software updates, please see Siemens security notification SSA-845879 on their website: https://cert-portal.siemens.com/productcert/pdf/ssa-845879.pdf

NCCIC recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available in the NCCIC Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT website.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to NCCIC for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

 

Source:

https://ics-cert.us-cert.gov/advisories/ICSA-18-067-02