Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSA-21-068-10
HistorySep 14, 2021 - 12:00 p.m.

Siemens SCALANCE and SIMATIC libcurl (Update B)

2021-09-1412:00:00
Industrial Control Systems Cyber Emergency Response Team
www.cisa.gov
22

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

8.8 High

AI Score

Confidence

High

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.004 Low

EPSS

Percentile

73.5%

1. EXECUTIVE SUMMARY

  • CVSS v3 7.5 ***ATTENTION: **Exploitable remotely/low attack complexity
  • **Vendor:**Siemens
  • Equipment: SCALANCE and SIMATIC
  • **Vulnerability:**Out-of-bounds Read

2. UPDATE INFORMATION

This updated advisory is a follow-up to the advisory update titled ICSA-21-068-10 Siemens SCALANCE and SIMATIC libcurl (Update A) that was published March 9, 2021, to the ICS webpage on us-cert.cisa.gov.

3. RISK EVALUATION

Successful exploitation of this third-party vulnerability could allow an attacker to cause a denial-of-service condition on the affected devices.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

The following Siemens products are affected by the third-party component libcurl:

  • SCALANCE SC600 Family: all versions prior to v2.0

--------- Begin Update B Part 1 of 2 ---------

  • SIMATIC NET CM 1542-1: all versions prior to v3.0

--------- End Update B Part 1 of 2 ---------

  • SIMATIC NET CP 343-1 Advanced (incl. SIPLUS variants): v3.0.33, v3.0.44 and v3.0.53

4.2 VULNERABILITY OVERVIEW

4.2.1 OUT-OF-BOUNDS READ CWE-125

The libcurl library Versions 7.34.0 through 7.63.0 are vulnerable to a heap out-of-bounds read condition in the code handling the end-of-response for SMTP. This vulnerability could allow an attacker to trigger a denial-of-service condition on the affected devices.

CVE-2019-3823 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

4.3 BACKGROUND

  • **CRITICAL INFRASTRUCTURE SECTORS:**Multiple
  • **COUNTRIES/AREAS DEPLOYED:**Worldwide
  • COMPANY HEADQUARTERS LOCATION: Germany

4.4 RESEARCHER

Siemens reported this vulnerability to CISA.

5. MITIGATIONS

Siemens has identified the following specific workarounds and mitigations users can apply to reduce risk:

--------- Begin Update B Part 2 of 2 ---------

--------- End Update B Part 2 of 2 ---------

  • Disable the SMTP Client function on affected devices or use VPN for protecting SMTP traffic to trusted email servers only.

The impact of additional libcurl vulnerabilities is described in Siemens Security Advisory SSA-436177

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

References

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

8.8 High

AI Score

Confidence

High

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.004 Low

EPSS

Percentile

73.5%