Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSA-19-099-01
HistoryApr 09, 2019 - 12:00 p.m.

Siemens SIMOCODE pro V EIP

2019-04-0912:00:00
Industrial Control Systems Cyber Emergency Response Team
www.cisa.gov
29

7.8 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.7 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

68.1%

1. EXECUTIVE SUMMARY

  • CVSS v3 7.5

  • **ATTENTION:**Exploitable remotely/low skill level to exploit

  • Vendor: Siemens

  • Equipment: SIMOCODE pro V EIP

  • Vulnerability: Uncontrolled Resource Consumption

2. RISK EVALUATION

Successful exploitation of this vulnerability could cause a denial-of-service condition.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of SIMOCODE pro V EIP, a motor management system for low-voltage motors, are affected:

  • SIMOCODE pro V EIP all versions prior to v1.0.2

3.2 VULNERABILITY OVERVIEW

3.2.1 UNCONTROLLED RESOURCE CONSUMPTION CWE-400

Specially crafted packets sent to Port 161/UDP could cause a denial-of-service condition. The affected devices must be restarted manually.

CVE-2017-12741 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Chemical, Critical Manufacturing, Energy, Food and Agriculture, Water and Wastewater Systems
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • **COMPANY HEADQUARTERS LOCATION:**Germany

3.4 RESEARCHER

Siemens ProductCERT reported this vulnerability to NCCIC.

4. MITIGATIONS

Siemens recommends users upgrade to Version 1.0.2. Users who cannot upgrade because of hardware restrictions are recommended to apply the manual mitigations. Updates are available for download from the following link:

<https://support.industry.siemens.com/cs/ww/en/view/109756912&gt;

Siemens also recommends users apply the following manual mitigations:

  • Protect network access to Port 161/UDP of affected devices.
  • Apply cell protection concept and implement defense-in-depth.
  • Use VPN for protecting network communication between cells.

As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens’ operational guidelines for Industrial Security (Download) and following the recommendations in the product manuals.

Additional information on industrial security for Siemens devices can be found at:

<https://www.siemens.com/industrialsecurity&gt;

For more information on this vulnerability and more detailed mitigation instructions, please see Siemens Security Advisory SSA-141614 at the following location:

<http://www.siemens.com/cert/advisories&gt;

NCCIC recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS-CERT website in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to NCCIC for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

References

7.8 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.7 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

68.1%