-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 # SSA-589181: Denial-Of-Service in SIMATIC S7-200 SMART CPU Family Devices Publication Date: 2020-07-14 Last Update: 2020-07-14 Current Version: 1.0 CVSS v3.1 Base Score: 7.5 SUMMARY ======= The latest update for SIMATIC S7-200 SMART fixes a vulnerability that could allow an attacker to cause a permanent Denial-of-Service of an affected device by sending a large number of crafted packets. Siemens has released an update for the SIMATIC S7-200 SMART CPU family and recommends that customers update to the latest version. AFFECTED PRODUCTS AND SOLUTION ============================== * SIMATIC S7-200 SMART CPU family - Affected versions: All versions >= V2.2 < V2.5.1 - Remediation: Update to V2.5.1 - Download: https://support.industry.siemens.com/cs/ww/en/view/109765009/ WORKAROUNDS AND MITIGATIONS =========================== Siemens has identified the following specific workarounds and mitigations that customers can apply to reduce the risk: * Limit network access to device to trusted sources. GENERAL SECURITY RECOMMENDATIONS ================================ As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals. Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity PRODUCT DESCRIPTION =================== The S7-200 SMART series is a line of micro-programmable logic controllers that can control a variety of small automation applications. VULNERABILITY CLASSIFICATION ============================ The vulnerability classification has been performed by using the CVSS scoring system in version 3.1 (CVSS v3.1) (https://www.first.org/cvss/). The CVSS environmental score is specific to the customer's environment and will impact the overall CVSS score. The environmental score should therefore be individually defined by the customer to accomplish final scoring. An additional classification has been performed using the CWE classification, a community-developed list of common software security weaknesses. This serves as a common language and as a baseline for weakness identification, mitigation, and prevention efforts. A detailed list of CWE classes can be found at: https://cwe.mitre.org/. * Vulnerability CVE-2020-7584 Affected devices do not properly handle large numbers of new incomming connections and could crash under certain circumstances. An attacker may leverage this to cause a Denial-of-Service situation. CVSS v3.1 Base Score: 7.5 CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C CWE: CWE-400: Uncontrolled Resource Consumption ACKNOWLEDGMENTS =============== Siemens thanks the following parties for their efforts: * Ezequiel Fernandez from Dreamlab Technologies for related disclosure ADDITIONAL INFORMATION ====================== For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories HISTORY DATA ============ V1.0 (2020-07-14): Publication Date TERMS OF USE ============ Siemens Security Advisories are subject to the terms and conditions contained in Siemens' underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter "License Terms"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens' Global Website (https://www.siemens.com/terms_of_use, hereinafter "Terms of Use"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use. -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEElTRCLAVwzKf/b8X80/SB6hFKr+QFAl8M9YAACgkQ0/SB6hFK r+T2CQ/8CinTSwB944OFuBCM9WDsgw/7AMkraSnHgYfbhcG/zgI+Dw2SgPuhe3yn hdzErSlCIOL5m5FoWClv4sLZvQXSIRxWJijHlc4GvpdcJrzVurHfVXtIeKzmrIDL zs4ItTuldp68jmq5WHFkmk/J7wayiTbbI2kubJgpWHzVOcGyJS3nyYQbTX+AZNSf yalv12JvaCbMfNxFyJL6XEQtgU8kAUVpaBFDHVT7yBZrLcZBgXzR040fMlh8VIuy LTIniZVtzuIagEBbKSpxcx8zBS/m80fn3ctDEEokGHosiUZ8x+znVCFhsNPxv2WC Gi0jHVC5rPL8iGH7AHsZoD+brArWSpQT4ygE2BbAYaordIhekMIkhMluTWzuN5RU fIYE0XWPANP9jA8FOqGxnshOnuwzeLO3JRBcDkIjnO2Z3Pt36xjQmWGEuIJMZ3Es L87vtVCIOF5VbUa7oUBJ7PlpN5NoDGfv8nX2oljbPllOZ9Q/MaOXW6+SDb9LTC7u DTGkKkS51gQkNLBZUCvXfJ1K5hOLhofoaMgjgohcZW36XQGlO95nMSsvhJpON+Nt WYsFAChS0ni5jCmLYdyZ5u2HQmkEPvEhusM/d9k6BtSOfj2vad7wO/413ecNrwqV pWX9aZ9oyjTPdU/aue6MBEZ4O2t5j1PeqihnMLBViRy8h/0Ald8= =kiBh -----END PGP SIGNATURE-----