-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 # SSA-306710: Denial-of-Service Vulnerability in SIMATIC S7-300 CPU Family Publication Date: 2019-01-08 Last Update: 2020-02-10 Current Version: 1.1 CVSS v3.1 Base Score: 7.5 SUMMARY ======= Siemens has released a firmware update for the S7-300 CPU family which fixes a vulnerability that could allow remote attackers to perform a Denial-of-Service attack. AFFECTED PRODUCTS AND SOLUTION ============================== * SIMATIC S7-300 CPU family (incl. related ET200 CPUs and SIPLUS variants) - Affected versions: All versions < V3.X.16 - Remediation: Update to V3.X.16 or any later version - Download: https://support.industry.siemens.com/cs/ww/en/ps/13752/dl WORKAROUNDS AND MITIGATIONS =========================== Siemens has identified the following specific workarounds and mitigations that customers can apply to reduce the risk: * Siemens recommends operating the devices only within trusted networks GENERAL SECURITY RECOMMENDATIONS ================================ As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals. Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity PRODUCT DESCRIPTION =================== Products of the Siemens SIMATIC S7-300 CPU family have been designed for discrete and continuous control in industrial environments such as manufacturing, food and beverages, and chemical industries worldwide. SIPLUS extreme products are designed for reliable operation under extreme conditions and are based on SIMATIC, LOGO!, SITOP, SINAMICS, SIMOTION, SCALANCE or other devices. SIPLUS devices use the same firmware as the product they are based on. VULNERABILITY CLASSIFICATION ============================ The vulnerability classification has been performed by using the CVSS scoring system in version 3.1 (CVSS v3.1) (https://www.first.org/cvss/). The CVSS environmental score is specific to the customer's environment and will impact the overall CVSS score. The environmental score should therefore be individually defined by the customer to accomplish final scoring. An additional classification has been performed using the CWE classification, a community-developed list of common software security weaknesses. This serves as a common language and as a baseline for weakness identification, mitigation, and prevention efforts. A detailed list of CWE classes can be found at: https://cwe.mitre.org/. * Vulnerability CVE-2018-16561 The affected CPUs improperly validate S7 communication packets which could cause a Denial-of-Service condition of the CPU. The CPU will remain in DEFECT mode until manual restart. Successful exploitation requires an attacker to be able to send a specially crafted S7 communication packet to a communication interface of the CPU. This includes Ethernet, PROFIBUS, and Multi Point Interfaces (MPI). No user interaction or privileges are required to exploit the security vulnerability. The vulnerability could allow causing a Denial-of-Service condition of the core functionality of the CPU, compromising the availability of the system. At the time of advisory publication no public exploitation of this security vulnerability was known. Siemens confirms the security vulnerability and provides mitigations to resolve the security issue. CVSS v3.1 Base Score: 7.5 CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C CWE: CWE-20: Improper Input Validation ACKNOWLEDGMENTS =============== Siemens thanks the following parties for their efforts: * China Industrial Control Systems Cyber Emergency Response Team (CIC) for coordinated disclosure * Artem Zinenko from Kaspersky for pointing out that SIPLUS should also be mentioned ADDITIONAL INFORMATION ====================== For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories HISTORY DATA ============ V1.0 (2019-01-08): Publication Date V1.1 (2020-02-10): SIPLUS devices now explicitly mentioned in the list of affected products TERMS OF USE ============ Siemens Security Advisories are subject to the terms and conditions contained in Siemens' underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter "License Terms"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens' Global Website (https://www.siemens.com/terms_of_use, hereinafter "Terms of Use"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use. -----BEGIN PGP SIGNATURE----- iQIcBAEBCgAGBQJeQJ0AAAoJENP0geoRSq/k9o0QAJqNR5N3eMeB1vaPxAX2qk0o H6OOuW7yM1u7b3l0LD1hI5TmETT6XeORZMCfTFpBL4Ovegy8l5m17m8jVlQMYyiZ nYVjxjPzuBGu6X8fNYahiLCLJn9Id3RXnxH2J76tvygKSWH2zvRMUU6b5XbqxARU g8ITHbgCkb+rVKwo+mK9ydQFOXUINuwxaGrpDH5s+AVM1IHVopCxNy58VH2QEjFB emBg4IqWVefoe9iEefSzJi/S7/yoVprV2Pv/ZO8gmoCqTfC+z8XNxLc8Qh9nqgQF XCiSB9ku5g2CHGCxGndC3JrC8TAAhfysnfDPr1N7en+650V9qPqn3zXmpiOhCffj ciiVWU4I3s4y0FCH04zAW7/SLzCcUJF6AjWGKgJCMlDs5fcdv4K9XvlGo3BMtbqK D+ER2sGFIs1wemGlsEaw5hBHidby5jwj8aHbtKvgXcRoW00yDU4DBeZ5Ix3JUAKE obZEf7x5l8S44fgWOH/H3RzDjBRHOrIs66/p0uFUTeVI+cLI0wOoPj9XBK8946sy px0xsr9GgQ/6hTqBSAh+6rerBZbiKkW2pGS+DG181sV0w2vIdoy+7wC+JM75WhCk 7Ox9NkgEdcfITR9NpsrXIXut4A5CpIiWvcpojp86RHDToT4wTZhPi+MYP8lfoA9h swm6E+t/TfAKNrKKtqaV =MXaf -----END PGP SIGNATURE-----