Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSA-20-315-04
HistoryAug 10, 2021 - 12:00 p.m.

Siemens SIMATIC S7-300 CPUs and SINUMERIK Controller (Update A)

2021-08-1012:00:00
Industrial Control Systems Cyber Emergency Response Team
www.cisa.gov
22

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.6 High

AI Score

Confidence

High

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.001 Low

EPSS

Percentile

41.7%

1. EXECUTIVE SUMMARY

  • CVSS v3 5.9
  • ATTENTION: Exploitable remotely
  • Vendor: Siemens
  • **Equipment:**SIMATIC S7-300 CPUs and SINUMERIK Controller
  • **Vulnerability:**Uncontrolled Resource Consumption

2. UPDATE INFORMATION

This updated advisory is a follow-up to the original advisory titled ICSA-20-315-04 Siemens SIMATIC S7-300 CPUs and SINUMERIK Controller that was published November 10, 2020, on the ICS webpage on us-cert.cisa.gov.

3. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to cause a denial-of-service condition.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

Siemens reports the vulnerability affects the following products:

  • SIMATIC S7-300 CPU family (incl. related ET200 CPUs and SIPLUS variants): All versions
  • SINUMERIK 840D sl: All versions

--------- Begin Update A Part 1 of 1 ---------

  • SIMATIC TDC CPU555: All versions

--------- End Update A Part 1 of 1 ---------

4.2 VULNERABILITY OVERVIEW

4.2.1 UNCONTROLLED RESOURCE CONSUMPTION CWE-400

An attacker may send multiple specially crafted packets to the affected devices, which may cause a denial-of-service condition. A cold restart is required to recover the service.

CVE-2020-15783 has been assigned to this vulnerability. A CVSS v3 base score of 5.9 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).

4.3 BACKGROUND

  • **CRITICAL INFRASTRUCTURE SECTORS:**Chemical, Critical Manufacturing, Food and Agriculture
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Germany

4.4 RESEARCHER

WangFangLi from Beijing Winicssec Technology CO reported this vulnerability to Siemens.

5. MITIGATIONS

Siemens is preparing updates and recommends users protect network access to Port 102/TCP of affected devices.

As a general security measure, Siemens strongly recommends users protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends users configure the environment according to Siemens’ operational guidelines for Industrial Security and follow the recommendations in the product manuals.

Additional information on industrial security by Siemens can be found at:

<https://www.siemens.com/industrialsecurity&gt;

For additional information, please refer to Siemens Security Advisory SSA-492828

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability. High skill level is needed to exploit.

References

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.6 High

AI Score

Confidence

High

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.001 Low

EPSS

Percentile

41.7%

Related for ICSA-20-315-04