-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 # SSA-589272: Security vulnerability in SIMATIC S7-400 V6 PN CPUs Publication Date: 2012-07-30 Last Update: 2020-04-13 Current Version: 1.1 CVSS v3.1 Base Score: 7.5 SUMMARY ======= When receiving specially crafted ICMP network packets, SIMATIC S7-400 V6 PN CPU products may go into defect mode. This could allow attackers to perform a Denial-of-Service attack on the CPUs. Siemens has released updates for the affected products. AFFECTED PRODUCTS AND SOLUTION ============================== * SIMATIC S7-400 CPU 412-2 PN (6ES7412-2EK06-0AB0, incl. SIPLUS variants) - Affected versions: All versions < V6.0.3 - Remediation: Update to V6.0.3 - Download: https://support.industry.siemens.com/cs/ww/en/view/45645157 * SIMATIC S7-400 CPU 414-3 PN/DP and CPU 414F-3 PN/DP (6ES7414-3EM06-0AB0 and 6ES7414-3FM06-0AB0, incl. SIPLUS variants) - Affected versions: All versions < V6.0.3 - Remediation: Update to V6.0.3 - Download: https://support.industry.siemens.com/cs/ww/en/view/45645228 * SIMATIC S7-400 CPU 416-3 PN/DP and CPU 416F-3 PN (6ES7416-3ES06-0AB0 and 6ES7416-3FS06-0AB0, incl. SIPLUS variants) - Affected versions: All versions < V6.0.3 - Remediation: Update to V6.0.3 - Download: https://support.industry.siemens.com/cs/ww/en/view/45645229 WORKAROUNDS AND MITIGATIONS =========================== Siemens has identified the following specific workarounds and mitigations that customers can apply to reduce the risk: * Access to the production network in which the devices are deployed must be controlled and minimized as much as possible. GENERAL SECURITY RECOMMENDATIONS ================================ As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals. Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity PRODUCT DESCRIPTION =================== Products in the SIMATIC S7-400 CPU family have been designed for process control in industrial environments. They are used worldwide, e.g. in the automotive industry, mechanical equipment manufacture, warehousing systems, building engineering, steel industry, power generation and distribution, pharmaceuticals, food and beverages industry, or chemical industry. VULNERABILITY CLASSIFICATION ============================ The vulnerability classification has been performed by using the CVSS scoring system in version 3.1 (CVSS v3.1) (https://www.first.org/cvss/). The CVSS environmental score is specific to the customer's environment and will impact the overall CVSS score. The environmental score should therefore be individually defined by the customer to accomplish final scoring. An additional classification has been performed using the CWE classification, a community-developed list of common software security weaknesses. This serves as a common language and as a baseline for weakness identification, mitigation, and prevention efforts. A detailed list of CWE classes can be found at: https://cwe.mitre.org/. * Vulnerability CVE-2012-3016 Flawed processing of specially crafted ICMP packets which allows a Denial-of-Service attack. CVSS v3.1 Base Score: 7.5 CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:F/RL:O/RC:C CWE: CWE-20: Improper Input Validation ACKNOWLEDGMENTS =============== Siemens thanks the following parties for their efforts: * Industrial Control Systems Cyber Emergency Response Team (ICS-CERT) for coordination efforts * Artem Zinenko from Kaspersky for pointing out that SIPLUS should also be mentioned ADDITIONAL INFORMATION ====================== For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories HISTORY DATA ============ V1.0 (2012-07-30): Publication Date V1.1 (2020-04-13): SIPLUS devices now explicitly mentioned in the list of affected products TERMS OF USE ============ Siemens Security Advisories are subject to the terms and conditions contained in Siemens' underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter "License Terms"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens' Global Website (https://www.siemens.com/terms_of_use, hereinafter "Terms of Use"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use. -----BEGIN PGP SIGNATURE----- iQIcBAEBCgAGBQJek6uAAAoJENP0geoRSq/kHicP/2gLeD0uhGz3c376fghnmuv0 3z0ntYdbZVHIvDs/ek8YTaGpxWb6K/Vkm0DuRu32VTVESRw4dVBFOTgdywOGasB+ V+2wK612LpVFF63qXfvW6b7dTHOPyUVc7RhP1udV2Opq4j+zNRILWgJDRUl7/ecW 89N4Sw2PwgKAOW7T72lFKuMooqmuAPJ70Q6x1c68Sd4C2a9zN0KmeQ2W5AJQOiKO jHUJlxsxK6dB42M9MVVPAVGMwJ5t4OT7RL+CD0jJ9jJRd/ctoe4L4MtGUJjntEnz zB3yoO3yfGeak6BB4rgxjzd01ks0pd5zRCNRZdA9n8mfXL/cm6rj47moJejRHl61 mJsiQutvBP+dINs86xno5whjRW4gm5c6RC+c4UyAL+YnfZ0hdKEZAVxzHpD4HCtq i9HNyEdst7VB23jNUGpD5rb3eMqx145b8IWNEpMILyGG1+T/4VfZeht3v40DgOPx 4ZaF2joLjIbUXBLtsbo7OmxChal7u6kJjdlHBPbZyZe7YZtuRyB0QtcQasD60GXW 1vQzC5JF9GJIV65IV1q3hsDbgpKhjbit4XjOah400uGxqmp897gtUucTg1WhmSLJ OFoof6Cp3s8e26iE4VaCZiv2fpqudqZ8ArTH9s10YexKWi30CgwM6V+hXMUTCm5N htdQLHd8umtJzfSiddL3 =rTtY -----END PGP SIGNATURE-----