Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSA-20-161-05
HistoryApr 13, 2021 - 12:00 p.m.

Siemens SIMATIC, SINAMICS (Update C)

2021-04-1312:00:00
Industrial Control Systems Cyber Emergency Response Team
www.cisa.gov
46

4.6 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.3 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

20.8%

1. EXECUTIVE SUMMARY

  • CVSS v3 7.8 *ATTENTION: Low attack complexity
  • **Vendor:**Siemens
  • **Equipment:**SIMATIC, SINAMICS
  • **Vulnerabilities:**Uncontrolled Search Path Element, Heap-based Buffer Overflow

2. UPDATE INFORMATION

This updated advisory is a follow-up to the advisory update titled ICSA-20-161-05 Siemens SIMATIC, SINAMICS (Update B) that was published December 8, 2020, to the ICS webpage on us-cert.gov.

3. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an attacker to affect the availability of the devices under certain conditions.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

The following Siemens products are affected:

  • SIMATIC PCS 7: All versions including v8.2 and prior
  • SIMATIC PCS 7 v9.0: All versions prior to 9.0 SP3

--------- Begin Update C Part 1 of 2 ---------

  • SIMATIC PDM: All versions prior to 9.2

--------- End Update C Part 1 of 2 ---------

  • SIMATIC STEP 7 v5.X: All versions prior to 5.6 SP2 HF3
  • SINAMICS STARTER (containing STEP 7 OEM version): All versions prior to 5.4 HF2

4.2 VULNERABILITY OVERVIEW

4.2.1 UNCONTROLLED SEARCH PATH ELEMENT CWE-427

The affected product is vulnerable to DLL hijacking, which may allow an attacker with local access to execute code with elevated privileges.

CVE-2020-7585 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H).

4.2.2 HEAP-BASED BUFFER OVERFLOW CWE-122

The affected product is vulnerable to a stack-based buffer overflow, which may allow an attacker with local access to cause a denial-of-service condition.

CVE-2020-7586 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H).

4.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Chemical, Energy, Food and Agriculture, Water and Wastewater Systems
  • **COUNTRIES/AREAS DEPLOYED:**Worldwide
  • **COMPANY HEADQUARTERS LOCATION:**Germany

4.4 RESEARCHER

Uri Katz of Claroty reported these vulnerabilities to Siemens.

5. MITIGATIONS

Siemens recommends applying updates, where available:

  • SIMATIC STEP 7 v5.X: Update to v5.6 SP2 HF3 or later
  • SINAMICS STARTER (containing STEP 7 OEM version): Update to v5.4 HF2 or later
  • SIMATIC PCS 7 v9.0: Update to v9.0 SP3 (Software can be obtained by contacting local support)

--------- Begin Update C Part 2 of 2 ---------

--------- End Update C Part 2 of 2 ---------

Siemens recommends the following to reduce the risk:

  • Restrict access to project files on the engineering station to trusted users.
  • Only use project files from trusted sources.

As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends configuring the environment according to the Siemens operational guidelines for Industrial Security and following the recommendations in the product manuals.

For additional information, please refer to Siemens Security Advisory SSA-689942

CISA recommends users take the following measures to protect themselves from social engineering attacks:

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities. These vulnerabilities are not exploitable remotely.

References

4.6 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.3 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

20.8%

Related for ICSA-20-161-05