Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSA-17-129-01H
HistoryMay 09, 2017 - 12:00 a.m.

Siemens devices using the PROFINET Discovery and Configuration Protocol (Update H)

2017-05-0900:00:00
Industrial Control Systems Cyber Emergency Response Team
ics-cert.us-cert.gov
16

6.5 Medium

CVSS3

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

6.1 Medium

CVSS2

Access Vector

ADJACENT_NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:A/AC:L/Au:N/C:N/I:N/A:C

0.001 Low

EPSS

Percentile

28.3%

CVSS v3 6.5

**ATTENTION:**Exploitable from an adjacent network/low skill level to exploit.

Vendor: Siemens

Equipment: Devices using the PROFINET Discovery and Configuration Protocol (DCP)

Vulnerability: Denial of Service

UPDATE INFORMATION

This updated advisory is a follow-up to the updated advisory titled ICSA-17-129-01G Siemens devices using the PROFINET Discovery and Configuration Protocol that was published November 14, 2017, on the NCCIC/ICS-CERT web site.

AFFECTED PRODUCTS

--------- Begin Update H Part 1 of 2 --------

Siemens reports that the vulnerability affects the following products using the PROFINET DCP:

  • SIMATIC WinCC (TIA Portal)
    • V13: All versions prior to V13 SP2, and
    • V14: All versions prior to V14 SP1
  • SIMATIC STEP 7 (TIA Portal)
    • V13: All versions prior to V13 SP2, and
    • V14: All versions prior to V14 SP1
  • SIMATIC STEP 7 V5.X: All versions prior to V5.6
  • STEP 7 - Micro/WIN SMART: All versions prior to V2.3
  • SMART PC Access V2.3
  • SIMATIC Automation Tool: All versions prior to V3.0
  • SIMATIC WinCC
    • V7.2 and prior: All versions
    • V7.3: All versions prior to V7.3 Update 15
    • V7.4: All versions prior to V7.4 SP1 Upd1
  • SIMATIC PCS 7: All versions prior to V9.0
  • SIMATIC NET PC-Software: All versions prior to V14 SP1
  • Primary Setup Tool (PST): All versions prior to V4.2 HF1
  • Security Configuration Tool (SCT): All versions prior to V5.0
  • SINEMA Server: All versions prior to V14
  • SINAUT ST7CC: All versions
  • SIMATIC WinAC RTX 2010 SP2: All versions
  • SIMATIC WinAC RTX F 2010 SP2: All versions
  • SINUMERIK 808D Programming Tool: All versions prior to V4.7 SP4 HF2, and
  • SIMATIC WinCC flexible 2008: All versions.

--------- End Update H Part 1 of 2 ----------

IMPACT

An attacker may be able to cause a denial-of-service condition requiring a manual restart by exploiting this vulnerability.

MITIGATION

--------- Begin Update H Part 2 of 2 --------

Siemens provides updates that fix the vulnerability for the following affected products and recommends that users update to the new fixed version:

  • SIMATIC WinCC (TIA Portal) V13: Update to V13 SP2

<https://support.industry.siemens.com/cs/ww/en/view/109746073&gt;

  • SIMATIC WinCC (TIA Portal) V14: Update to V14 SP1

<https://support.industry.siemens.com/cs/ww/en/view/109745460&gt;

  • SIMATIC STEP 7 (TIA Portal) V13: Update to V13 SP2

<https://support.industry.siemens.com/cs/ww/en/view/109745155&gt;

  • SIMATIC STEP 7 (TIA Portal) V14: Update to V14 SP1

<https://support.industry.siemens.com/cs/ww/en/view/109745984&gt;

  • SIMATIC STEP 7 V5.X: Upgrade to V5.6

<https://support.industry.siemens.com/cs/ww/en/view/109747706&gt;

  • STEP 7 - Micro/WIN SMART: Update to V2.3 by contacting the local Siemens representative or customer support

<https://w3.siemens.com/aspa_app/&gt;

  • SIMATIC Automation Tool: Update to V3.0

<https://support.industry.siemens.com/cs/ww/en/view/98161300&gt;

  • SIMATIC WinCC V7.3: Update to V7.3 Update 15

<https://support.industry.siemens.com/cs/ww/en/view/109750182&gt;

  • SIMATIC WinCC V7.4: Update to V7.4 SP1 Upd1

<https://support.industry.siemens.com/cs/ww/en/view/109748024&gt;

  • SIMATIC PCS 7: Upgrade to V9.0 by contacting the local Siemens representative or customer support

<https://www.siemens.de/automation/partner&gt;

  • SIMATIC NET PC-Software: Upgrade to V14 SP1:

<https://support.industry.siemens.com/cs/ww/en/view/109747482&gt;

  • Primary Setup Tool (PST): Update to V4.2 HF1

<https://support.industry.siemens.com/cs/ww/en/view/19440762&gt;

  • Security Configuration Tool (SCT): Update to V5.0

<https://support.industry.siemens.com/cs/de/en/view/109747539&gt;

  • SINEMA Server: Upgrade to V14 [10]

<https://support.industry.siemens.com/cs/ww/en/view/109748854&gt;

  • SMART PC Access: Update to V2.3 by contacting the local Siemens representative or customer support

<https://w3.siemens.com/aspa_app/&gt;

  • SINUMERIK 808D Programming Tool: Update to V4.7 SP4 HF2 by contacting the local Siemens account manager

--------- End Update H Part 2 of 2 ----------

The affected component is shared among all of the affected products on the host. Installing one fixed version will mitigate the vulnerability for all Siemens applications installed on that host.

Siemens is preparing updates for the remaining affected products and recommends the following mitigations in the meantime:

  • Apply cell protection concept

<https://support.industry.siemens.com/cs/ww/en/view/60119725&gt;

  • Use VPN for protecting network communication between cells
  • Apply Defense-in-Depth

As a general security measure, Siemens strongly recommends protecting industrial control systems networks with appropriate mechanisms. Siemens advises configuring the environment according to Siemens operational guidelines in order to run the devices in a protected IT environment.

<https://www.siemens.com/cert/operational-guidelines-industrial-security&gt;

For more information on this vulnerability and more detailed mitigation instructions, please see Siemens Security Advisory SSA-275839 at the following location:

<http://www.siemens.com/cert/en/cert-security-advisories.htm&gt;

ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available in the ICS‑CERT Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to ICS-CERT for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

VULNERABILITY OVERVIEW

IMPROPER INPUT VALIDATION CWE-20

Specially crafted PROFINET DCP broadcast packets sent to the affected products on a local Ethernet segment (Layer 2) could cause a denial-of-service condition in some services. The services may require manual restart to recover.

CVE-2017-6865 has been assigned to this vulnerability. A CVSS v3 base score of 6.5 has been calculated; the CVSS vector string is (AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

RESEARCHER

Duan JinTong, Ma ShaoShuai, and Cheng Lei from NSFOCUS Security Team reported this vulnerability directly to Siemens.

BACKGROUND

**Critical Infrastructure Sectors:**Critical Manufacturing, Food and Agriculture, Chemical, Energy, Water and Wastewater Systems

Countries/Areas Deployed: Worldwide

Company Headquarters Location: Germany

References

6.5 Medium

CVSS3

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

6.1 Medium

CVSS2

Access Vector

ADJACENT_NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:A/AC:L/Au:N/C:N/I:N/A:C

0.001 Low

EPSS

Percentile

28.3%

Related for ICSA-17-129-01H