-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 # SSA-180635: Denial-of-Service Vulnerabilities in SIMATIC S7-1500 CPU Family Publication Date: 2019-01-08 Last Update: 2020-02-10 Current Version: 1.1 CVSS v3.1 Base Score: 7.5 SUMMARY ======= Older versions of the S7-1500 CPU are affected by two Denial-of-Service vulnerabilities. Siemens has released updates for the currently supported hardware versions. AFFECTED PRODUCTS AND SOLUTION ============================== * SIMATIC S7-1500 CPU family (incl. related ET200 CPUs and SIPLUS variants) - Affected versions: All versions >= V2.0 and < V2.5 - Remediation: Update to V2.5 or newer - Download: https://support.industry.siemens.com/cs/de/en/view/109478459 * SIMATIC S7-1500 CPU family (incl. related ET200 CPUs and SIPLUS variants) - Affected versions: All versions <= V1.8.5 - Remediation: Update to V2.5 or higher or when this is not possible (because of Hardware restrictions) see recommendations from section workarouns and mitigations WORKAROUNDS AND MITIGATIONS =========================== Siemens has identified the following specific workarounds and mitigations that customers can apply to reduce the risk: * Protect network access to port 80/tcp and port 443/tcp of affected devices. * Apply cell protection concept * Apply defense-in-depth GENERAL SECURITY RECOMMENDATIONS ================================ As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals. Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity PRODUCT DESCRIPTION =================== Products of the SIMATIC S7-1500 CPU family have been designed for discrete and continuous control in industrial environments such as manufacturing, food and beverages, and chemical industries worldwide. SIPLUS extreme products are designed for reliable operation under extreme conditions and are based on SIMATIC, LOGO!, SITOP, SINAMICS, SIMOTION, SCALANCE or other devices. SIPLUS devices use the same firmware as the product they are based on. VULNERABILITY CLASSIFICATION ============================ The vulnerability classification has been performed by using the CVSS scoring system in version 3.1 (CVSS v3.1) (https://www.first.org/cvss/). The CVSS environmental score is specific to the customer's environment and will impact the overall CVSS score. The environmental score should therefore be individually defined by the customer to accomplish final scoring. An additional classification has been performed using the CWE classification, a community-developed list of common software security weaknesses. This serves as a common language and as a baseline for weakness identification, mitigation, and prevention efforts. A detailed list of CWE classes can be found at: https://cwe.mitre.org/. * Vulnerability CVE-2018-16558 Specially crafted network packets sent to port 80/tcp or 443/tcp could allow an unauthenticated remote attacker to cause a Denial-of-Service condition of the device. The security vulnerability could be exploited by an attacker with network access to the affected systems on port 80/tcp or 443/tcp. Successful exploitation requires no system privileges and no user interaction. An attacker could use the vulnerability to compromise availability of the device. At the time of advisory publication no public exploitation of this security vulnerability was known. CVSS v3.1 Base Score: 7.5 CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C CWE: CWE-20: Improper Input Validation * Vulnerability CVE-2018-16559 Specially crafted network packets sent to port 80/tcp or 443/tcp could allow an unauthenticated remote attacker to cause a Denial-of-Service condition of the device. The security vulnerability could be exploited by an attacker with network access to the affected systems on port 80/tcp or 443/tcp. Successful exploitation requires no system privileges and no user interaction. An attacker could use the vulnerability to compromise availability of the device. At the time of advisory publication no public exploitation of this security vulnerability was known. CVSS v3.1 Base Score: 7.5 CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C CWE: CWE-20: Improper Input Validation ACKNOWLEDGMENTS =============== Siemens thanks the following parties for their efforts: * Artem Zinenko from Kaspersky for pointing out that SIPLUS should also be mentioned ADDITIONAL INFORMATION ====================== For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories HISTORY DATA ============ V1.0 (2019-01-08): Publication Date V1.1 (2020-02-10): SIPLUS devices now explicitly mentioned in the list of affected products TERMS OF USE ============ Siemens Security Advisories are subject to the terms and conditions contained in Siemens' underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter "License Terms"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens' Global Website (https://www.siemens.com/terms_of_use, hereinafter "Terms of Use"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use. -----BEGIN PGP SIGNATURE----- iQIcBAEBCgAGBQJeQJ0AAAoJENP0geoRSq/koeMP/2J3y/DIjtLkluRYTjhs9m/E mvo1FiITe5dLwVDO8lSb5EP/GPSVmh4Lz25fwJBzgNcoQ69aJlxebv1mPYMpmASu gt1s2mvDO4M5NM+ILk2fzN5hFxhtaWcJ97HGlV6xPAGkGu1iE1M+Wky5SW594Fb6 9w9unYw7wdeaa4YTcRVQDMJOM4VE8VaP7qFF3r5kGpH0Wh3WKy/9Ox0x1nRvMviI 1CLi/kDWh4YuECDZvNXvSUuyhp9LBeFcz69lnmT21eLO4teWhp7FV58MlobGCXPL 3Lu0AsQjWzD4NobBmtUe3OG+UtQTRJjQdzEF2ykwXvgLP7CtUYwZpcY6QmVnan3Z gm3Kdf5d1yb/8mhAZPdufNErQvfZOt6Ri31qPH2S10kUhbo6TLaTSioONUsIy8vo jevc2nLWKNj11h6L0lW7TQ7eoMtEq4g/2Tlwh1TTt1ahW799cLJXeUSlOcVVf2g/ HXYgDCm0a2L9ErGF2SXs+ycbtmEMv4/qSvouV/U6lR4dDlN6+Ki66UOCfo3ZKA4o 6tIxRkvF1NJH2UFrX+fihtFf3kEEAM+ojTwfXHd2AmEYsG2hk2+D+V09Wb6DKp/O TWtNncFeIPQ9LViQi2IMHEW73LmC9kNvRQIhMTzmh35I+b+rsbhMT/QeCe+KX0Qs l5bqvpXrB1pUjDqYXo8R =KvDY -----END PGP SIGNATURE-----