-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 # SSA-833048: Vulnerability in SIMATIC S7-1200 CPU Family Publication Date: 2016-03-14 Last Update: 2020-02-10 Current Version: 1.1 CVSS v3.1 Base Score: 6.5 SUMMARY ======= Siemens became aware that the discontinued products SIMATIC S7-1200 CPUs prior to version 4 could allow for the circumvention of user program block protection under certain conditions. AFFECTED PRODUCTS AND SOLUTION ============================== * SIMATIC S7-1200 CPU family (incl. SIPLUS variants) - Affected versions: All versions < V4.0 - Remediation: Update to firmware version V4.1 - requires the use of S7-1200 V4.0 CPU hardware - Download: https://support.industry.siemens.com/cs/ww/en/view/106200276 WORKAROUNDS AND MITIGATIONS =========================== Siemens has identified the following specific workarounds and mitigations that customers can apply to reduce the risk: * Set the PLC functionality “Access protection” to read/write protection. * Operate the device only within trusted networks. GENERAL SECURITY RECOMMENDATIONS ================================ As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals. Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity PRODUCT DESCRIPTION =================== Products of the SIMATIC S7-1200 CPU family have been designed for discrete and continuous control in industrial environments such as manufacturing, food and beverages, and chemical industries worldwide. SIPLUS extreme products are designed for reliable operation under extreme conditions and are based on SIMATIC, LOGO!, SITOP, SINAMICS, SIMOTION, SCALANCE or other devices. SIPLUS devices use the same firmware as the product they are based on. VULNERABILITY CLASSIFICATION ============================ The vulnerability classification has been performed by using the CVSS scoring system in version 3.1 (CVSS v3.1) (https://www.first.org/cvss/). The CVSS environmental score is specific to the customer's environment and will impact the overall CVSS score. The environmental score should therefore be individually defined by the customer to accomplish final scoring. An additional classification has been performed using the CWE classification, a community-developed list of common software security weaknesses. This serves as a common language and as a baseline for weakness identification, mitigation, and prevention efforts. A detailed list of CWE classes can be found at: https://cwe.mitre.org/. * Vulnerability CVE-2016-2846 SIMATIC S7-1200 CPU prior to version 4 could possibly allow an attacker to circumvent user program block protection under certain circumstances.The attacker must have network access to an affected device, and the PLC's access protection must be disabled. CVSS v3.1 Base Score: 6.5 CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:P/RL:O/RC:C CWE: CWE-269: Improper Privilege Management ACKNOWLEDGMENTS =============== Siemens thanks the following parties for their efforts: * Maik Brüggemann and Ralf Spenneberg from Open Source Training for coordinated disclosure * Artem Zinenko from Kaspersky for pointing out that SIPLUS should also be mentioned ADDITIONAL INFORMATION ====================== For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories HISTORY DATA ============ V1.0 (2016-03-14): Publication Date V1.1 (2020-02-10): SIPLUS devices now explicitly mentioned in the list of affected products TERMS OF USE ============ Siemens Security Advisories are subject to the terms and conditions contained in Siemens' underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter "License Terms"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens' Global Website (https://www.siemens.com/terms_of_use, hereinafter "Terms of Use"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use. -----BEGIN PGP SIGNATURE----- iQIcBAEBCgAGBQJeQJ0AAAoJENP0geoRSq/kfw0QAKaFvlPOE3qe49mwE6IG+Avj zblqXfn9dKogP5K8pxtkB3BEyqTXKh4pJPsH+f4LXulxBdU7drBhEZ2FChOnaLjN Lj68NStytCWKKCJ9yj+FYH8M2fVsMw5bcRWI+5bYG3rmdpVlv53dFtJt7tYxGhps ZgGHnC7hpMljTYzgqHnulICwtjcfACMHzfHJ6I9dLwRvjyuYa02e+Xq9N+Nw+fxd 2tYapoDrro6DEd2+FGRa4Lxopfa0qNbKcuk8LlPZJXfD5GsqNT5QB57hQGRSIBB/ ZfEPKddezSYV1jQgGLcwvv7+sZkhbkqkEKp08PdTKBxmcWsJ9sMbdsOrl6ld7nlv 97J6e51uGzRomXSocLxzNQiZYEGjLz/9H0Q3kimN4LD4yjRmcsU/gwnykrye6pTq N1pTvC0nkH/wfcN5sdsPzd+H7uYAQ4DqFNBPDXGBYSgJa1/LnNT+9GLCmOB4IHTT bntPtDaLzij6BAO16f7wkHh5CE4YnGFiul/RlTS7rEruGHGFVDXanraw7NC3cMp1 UiwBoScBughu2TXF/vtTr6cBwkGDDPogSSGzwpu0PmGqPaPaEz69T8IBccm8J9Er cB2QgF6K9VctPNy4x8Tp3fA+nWOncDl1kKVLu4G2728BPpggFpfKQ097ai1QGZuN dz8Lrdf9SCJNDlEMWD0c =DZZg -----END PGP SIGNATURE-----