-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 # SSA-818183: Denial-of-Service Vulnerability in SIMATIC S7-300 CPU Family Publication Date: 2016-06-08 Last Update: 2020-02-10 Current Version: 1.1 CVSS v3.1 Base Score: 7.5 SUMMARY ======= Siemens has released a firmware update for the SIMATIC S7-300 CPU family which fixes a vulnerability that could allow remote attackers to perform a Denial-of-Service attack under certain conditions. AFFECTED PRODUCTS AND SOLUTION ============================== * SIMATIC S7-300 CPU family with Profinet support (incl. related ET200 CPUs and SIPLUS variants) - Affected versions: All versions < V3.2.12 - Remediation: Update to firmware version V3.2.12 - Download: https://support.industry.siemens.com/cs/products?dtp=Download&mfn=ps&pnid=13752&lc=en-WW * SIMATIC S7-300 CPU family without Profinet support (incl. related ET200 CPUs and SIPLUS variants) - Affected versions: All versions < V3.3.12 - Remediation: Update to firmware version V3.3.12 - Download: https://support.industry.siemens.com/cs/products?dtp=Download&mfn=ps&pnid=13752&lc=en-WW WORKAROUNDS AND MITIGATIONS =========================== Siemens has identified the following specific workarounds and mitigations that customers can apply to reduce the risk: * Apply protection-level 3 (Read/Write protection). * Operate the device only within trusted networks. GENERAL SECURITY RECOMMENDATIONS ================================ As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals. Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity PRODUCT DESCRIPTION =================== Products of the Siemens SIMATIC S7-300 CPU family have been designed for discrete and continuous control in industrial environments such as manufacturing, food and beverages, and chemical industries worldwide. SIPLUS extreme products are designed for reliable operation under extreme conditions and are based on SIMATIC, LOGO!, SITOP, SINAMICS, SIMOTION, SCALANCE or other devices. SIPLUS devices use the same firmware as the product they are based on. VULNERABILITY CLASSIFICATION ============================ The vulnerability classification has been performed by using the CVSS scoring system in version 3.1 (CVSS v3.1) (https://www.first.org/cvss/). The CVSS environmental score is specific to the customer's environment and will impact the overall CVSS score. The environmental score should therefore be individually defined by the customer to accomplish final scoring. An additional classification has been performed using the CWE classification, a community-developed list of common software security weaknesses. This serves as a common language and as a baseline for weakness identification, mitigation, and prevention efforts. A detailed list of CWE classes can be found at: https://cwe.mitre.org/. * Vulnerability CVE-2016-3949 Specially crafted packets sent to port 102/tcp (ISO-TSAP) or via Profibus could cause the affected device to go into defect mode. A cold restart is required to recover the system. CVSS v3.1 Base Score: 7.5 CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C CWE: CWE-20: Improper Input Validation ACKNOWLEDGMENTS =============== Siemens thanks the following parties for their efforts: * Mate J. Csorba from DNV GL, Marine Cybernetics Services for coordinated disclosure * Amund Sole from Norwegian University of Science and Technology for coordinated disclosure * Artem Zinenko from Kaspersky for pointing out that SIPLUS should also be mentioned ADDITIONAL INFORMATION ====================== For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories HISTORY DATA ============ V1.0 (2016-06-08): Publication Date V1.1 (2020-02-10): SIPLUS devices now explicitly mentioned in the list of affected products. Updated firmware download links. TERMS OF USE ============ Siemens Security Advisories are subject to the terms and conditions contained in Siemens' underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter "License Terms"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens' Global Website (https://www.siemens.com/terms_of_use, hereinafter "Terms of Use"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use. -----BEGIN PGP SIGNATURE----- iQIcBAEBCgAGBQJeQJ0AAAoJENP0geoRSq/keD8QAMBfqVA6gFIMx5eE2Q3J3wP8 IzOcHlzcErloH4PUXrLWFVw2YqTxFLX44LL8nXxOtDuS5gqvi37M/aOtO/6qZ+7+ Zl2CexHxQaLbI4kg7VDuYdaN0owOh7Ap7sPTh4sJEUG/I7xgFZN5wcdHnn4Nb1D2 UDfRmhmWu57wJiUOdO5h5sewFSW+CkpG16rPmwVwA3X+83P1xkXWzYpRlLP1El7r 8e+O48LV4VQQKlraJZR/jll2jfI4l4+JDLVqs/Zm/ZjODJkgMoi70Z2c6vVy3xWZ 7rYeZ01z1gDf2+Y3kKrGE19+krAv1nAAWzaoHtY4SLOvvhsdatbbDWKnKZ7FyLeR OSsRgqAvENcRvJb+bNJaKsqBFOXyMh1KAk/DTYRUoSsTr7BZ70Z1ts2Xc7utCmoP O0Zov3mBgYxKNNtCR11+THXFHUO+Tq/EPpYCB/4CgiP2CUTBIalReESPCEl40xP9 jo6QYYpImFBvFUEYZdvjciSeo0hosMnaDD9bh90H6oetZtzsHNd+/IUMLpsS8Gf1 ouku2Q4ITyJJB53PpmC533TI9wDNLeATs3/1W4meu1Xe2XlRNeiGRSsEEiE4Kzbr TAk3LyZKZVF2zQ2rnsc+exwwmxqigPQkdgfdKgzap0weLjEv5+g2CSrYaAf/ev6i eBoUbgX0x0FY4EC6TkMq =jsDx -----END PGP SIGNATURE-----