1. EXECUTIVE SUMMARY

  • CVSS v3 7.5
  • ATTENTION: Exploitable remotely/low skill level to exploit
  • Vendor: Siemens
  • Equipment: SIPROTEC 4, SIPROTEC Compact, DIGSI 4, and EN100 Ethernet module
  • Vulnerabilities: Missing Authentication for Critical Function, Inadequate Encryption Strength

2. UPDATE INFORMATION

This updated advisory is a follow-up to the updated advisory titled ICSA-18-067-01 Siemens SIPROTEC 4, SIPROTEC Compact, DIGSI 4, and EN100 Ethernet Module (Update B) that was published May 17, 2018, on the NCCIC/ICS-CERT website.

3. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an attacker to upload a modified device configuration that could overwrite access authorization passwords, or allow an attacker to capture certain network traffic that could contain authorization passwords.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

Siemens reports that the vulnerabilities affect the following products:

  • DIGSI 4: All versions prior to v4.92,
  • EN100 Ethernet module IEC 61850 variant: All versions prior to v4.30,
  • EN100 Ethernet module PROFINET IO variant: All versions,
  • EN100 Ethernet module Modbus TCP variant: All versions,
  • EN100 Ethernet module DNP3 variant: All versions,
  • EN100 Ethernet module IEC 104 variant: All versions,
  • SIPROTEC Compact 7SJ80: All versions prior to v4.77. Only affected by CVE-2018-4839,
  • SIPROTEC Compact 7SK80: All versions prior to v4.77. Only affected by CVE-2018-4839,
——— Begin Update C Part 1 of 2 ——–
  • SIPROTEC 4 7SJ61, 7SJ62, and 7SJ64: All versions prior to v4.96. Only affected by CVE-2018-4839,
——— End Update C Part 1 of 2 ——–
  • SIPROTEC 4 7SJ66: All versions prior to v4.30. Only affected by CVE-2018-4839,
  • SIPROTEC 4 7SD80: All versions prior to v4.70. Only affected by CVE-2018-4839,
  • Other SIPROTEC Compact relays: All versions. Only affected by CVE-2018-4839, and
  • Other SIPROTEC 4 relays: All versions. Only affected by CVE-2018-4839.

4.2 VULNERABILITY OVERVIEW

4.2.1   MISSING AUTHENTICATION FOR CRITICAL FUNCTION CWE-306

Successful exploitation of this vulnerability could allow an attacker to upload a modified device configuration, allowing an overwrite of access authorization passwords.

CVE-2018-4840 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N).

4.2.2   INADEQUATE ENCRYPTION STRENGTH CWE-326

Successful exploitation of this vulnerability could allow an attacker with local access to the engineering system or in a privileged network position to capture certain network traffic, and possibly reconstruct access authorization passwords.

CVE-2018-4839 has been assigned to this vulnerability. A CVSS v3 base score of 4.0 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:N/A:N).

4.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Energy
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Germany

4.4 RESEARCHER

Ilya Karpov and Dmitry Sklyarov from Positive Technologies reported these vulnerabilities to Siemens.

5. MITIGATIONS

Siemens has provided the following updates for mitigations:

——— Begin Update C Part 2 of 2 ———
——— End Update C Part 2 of 2 ———

For all other affected products, Siemens has identified the following specific workarounds and mitigations users can apply to reduce risk. As a general security measure, Siemens strongly recommends protecting network access with appropriate mechanisms (e.g., firewalls, segmentation, VPN). It is advised that users configure the environment according to Siemens operational guidelines in order to run the devices in a protected IT environment.

Recommended security guidelines to Secure Substations and Defense in Depth can be found at:

https://www.siemens.com/gridsecurity

For further inquiries on vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT:

https://www.siemens.com/cert/advisories

For more information on these vulnerabilities and associated software updates, please see Siemens security notification SSA-203306 on their website:

https://cert-portal.siemens.com/productcert/pdf/ssa-203306.pdf

NCCIC recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available in the NCCIC Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT website.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to NCCIC for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

 

 

Source:

https://ics-cert.us-cert.gov/advisories/ICSA-18-067-01