-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 # SSA-492828: Denial-of-Service Vulnerability in SIMATIC S7-300 CPUs and SINUMERIK Controller Publication Date: 2020-11-10 Last Update: 2022-08-09 Current Version: 1.2 CVSS v3.1 Base Score: 5.9 SUMMARY ======= A vulnerability in S7-300 might allow an attacker to cause a Denial- of-Service condition on port 102 of the affected devices by sending specially crafted packets. Siemens recommends specific countermeasures for products where updates are not, or not yet available. AFFECTED PRODUCTS AND SOLUTION ============================== * SIMATIC S7-300 CPU family (incl. related ET200 CPUs and SIPLUS variants) - Affected versions: All versions - Remediation: Currently no fix is planned See recommendations from section "Workarounds and Mitigations" * SIMATIC TDC CPU555 - Affected versions: All versions - Remediation: Currently no fix is planned See recommendations from section "Workarounds and Mitigations" * SINUMERIK 840D sl - Affected versions: All versions - Remediation: Currently no fix is planned See recommendations from section "Workarounds and Mitigations" WORKAROUNDS AND MITIGATIONS =========================== Siemens has identified the following specific workarounds and mitigations that customers can apply to reduce the risk: * Protect network access to port 102/tcp of affected devices. Please follow the "General Security Recommendations". GENERAL SECURITY RECOMMENDATIONS ================================ As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial- security), and to follow the recommendations in the product manuals. Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity PRODUCT DESCRIPTION =================== Products of the Siemens SIMATIC S7-300 CPU family have been designed for discrete and continuous control in industrial environments such as manufacturing, food and beverages, and chemical industries worldwide. SIMATIC TDC is a multiprocessor automation system for drive, control and technology tasks. The system is used particularly for large plants. SINUMERIK CNC offers automation solutions for the shop floor, job shops and large serial production environments. SIPLUS extreme products are designed for reliable operation under extreme conditions and are based on SIMATIC, LOGO!, SITOP, SINAMICS, SIMOTION, SCALANCE or other devices. SIPLUS devices use the same firmware as the product they are based on. VULNERABILITY CLASSIFICATION ============================ The vulnerability classification has been performed by using the CVSS scoring system in version 3.1 (CVSS v3.1) (https://www.first.org/cvss/). The CVSS environmental score is specific to the customer's environment and will impact the overall CVSS score. The environmental score should therefore be individually defined by the customer to accomplish final scoring. An additional classification has been performed using the CWE classification, a community-developed list of common software security weaknesses. This serves as a common language and as a baseline for weakness identification, mitigation, and prevention efforts. A detailed list of CWE classes can be found at: https://cwe.mitre.org/. * Vulnerability CVE-2020-15783 Sending multiple specially crafted packets to the affected devices could cause a Denial-of-Service on port 102. A cold restart is required to recover the service. CVSS v3.1 Base Score: 5.9 CVSS Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:U/RC:C CWE: CWE-400: Uncontrolled Resource Consumption ACKNOWLEDGMENTS =============== Siemens thanks the following parties for their efforts: * WangFangLi from Beijing Winicssec Technology CO., Ltd for coordinated disclosure ADDITIONAL INFORMATION ====================== For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories HISTORY DATA ============ V1.0 (2020-11-10): Publication Date V1.1 (2021-08-10): Added SIMATIC TDC CPU555 to the list of affected products V1.2 (2022-08-09): Clarify that currently no fix is planned TERMS OF USE ============ Siemens Security Advisories are subject to the terms and conditions contained in Siemens' underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter "License Terms"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens' Global Website (https://www.siemens.com/terms_of_use, hereinafter "Terms of Use"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use. Copyright: Siemens 2022 -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEEHyx/myPwjH9jB9tDlm7gTEmyujQFAmLxo4AACgkQlm7gTEmy ujRKThAAqMNSwxKCaOoudPiHKFT4iQRdVWKb1tfAyQ3qILVxqqlUmAtkoaTlc63e rG50OKcTW9uXcm1W88e3W2BdEGEMYZ4fJtk31mPGhgjO8J9QkxICWHJxdpkt6nIQ fcVc6oZjp0nQjjmwPvRnAUZqAmtjScXnqUX7tTuLfcSZUAz2rYE4b42U1fAssF/2 XqfYk8LsVW69MZZ/eavYEvR9mFNzuwVRXb6Tjdy4BnUQGpJLYTxMTyw/RhBjgR0+ Sobm4addl9VnBypgXVZdhz2G1rC9HcTWaW4vtl2wbDKTKpNXnYs1P3Ac6Mn18g2+ 8Y9DNj3qPb7F/ojKmb0AT/VNQTyyxsCVTyWov7+Je8yJK+IPYzC1bGi7yhSB6X+b S6ev09CMf0SM3er2vqMiqdJGrF4RzzPCPBkp8ieqXkDTifL4UKexKJU1rMtfQocL eIZUEMnwA/wGlYvwwOVv2VRbRJO3ZCb1zKc3sPYLcMyQ3DentgiCkfpwrWjAkVbU JclLqgJ6p5FmXQ1K5uDCMaKSAeQ/mgSynorfDVd3lYFBe+iq+395jYS/RWI5xU6r oHs65KA/jXiW1Dy3HtBZhvBa26UEvssIsOQT4qO0B+6XnXesxbXCfL6jgYvCEfq7 yexUtxEw+m1MGqKHq9nraK3PuiojJZvEr350lxvd78KiBlpVtF8= =O4uw -----END PGP SIGNATURE-----