1. EXECUTIVE SUMMARY

  • CVSS v3 9.0
  • ATTENTION: Exploitable remotely
  • Vendor: Siemens
  • Equipment: TIM 3V-IE and 4R-IE Family Devices
  • Vulnerability: Active Debug Code

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an unauthenticated attacker with network access to gain full control over the device.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of TIM communication modules for SIMATIC S7-300 and S7-400 devices are affected:

  • TIM 3V-IE (incl. SIPLUS NET variants): all versions prior to v2.8
  • TIM 3V-IE Advanced (incl. SIPLUS NET variants): all versions prior to v2.8
  • TIM 3V-IE DNP3 (incl. SIPLUS NET variants): all versions prior to v3.3
  • TIM 4R-IE (incl. SIPLUS NET variants): all versions prior to v2.8
  • TIM 4R-IE DNP3 (incl. SIPLUS NET variants): all versions prior to v3.3

3.2 VULNERABILITY OVERVIEW

3.2.1    ACTIVE DEBUG CODE CWE-489

The affected versions contain an open debug port that is available under specific conditions. The vulnerability is only available if the IP address is configured to 192.168.1.2
If available, the debug port could be exploited by an attacker with network access to the device. No user interaction is required to exploit this vulnerability. The vulnerability impacts confidentiality, integrity, and availability of the affected device.

CVE-2019-10939 has been assigned to this vulnerability. A CVSS v3 base score of 9.0 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Chemical, Critical Manufacturing, Energy, Food and Agriculture, Water and Wastewater Systems
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Siemens reported this vulnerability to CISA.

4. MITIGATIONS

Siemens has released updates for the affected products and recommends users update to the new version.

Siemens has identified the following specific workarounds and mitigations users can apply to reduce the risk:

  • Set the IP of the device to anything other than 192.168.1.2
  • Limit access to Port 17185/UDP of an affected device (e.g., cell-protection firewall or corporate firewall) to reduce the risk.

As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens’ operational guidelines for industrial security and following the recommendations in the product manuals.

Additional information on industrial security by Siemens can be found at: https://www.siemens.com/industrialsecurity

For more information on this vulnerability and more detailed mitigation instructions, please see Siemens security advisory SSA-359303

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability. High skill level is needed to exploit.

Source:

https://www.us-cert.gov/ics/advisories/icsa-20-105-09