Siemens S7-400 CPUs Improper Verification of Cryptographic Signature (CVE-2018-16557)

high Tenable OT Security Plugin ID 500227

Synopsis

The remote OT asset is affected by a vulnerability.

Description

A vulnerability has been identified in SIMATIC S7-400 (incl. F) V6 and below (All versions), SIMATIC S7-400 PN/DP V7 (incl. F) (All versions), SIMATIC S7-400H V4.5 and below (All versions), SIMATIC S7-400H V6 (All versions < V6.0.9), SIMATIC S7-410 (All versions < V8.2.1). Sending of specially crafted packets to port 102/tcp via Ethernet interface via PROFIBUS or Multi Point Interfaces (MPI) could cause a Denial-of-Service condition on affected devices. Flashing with a firmware image may be required to recover the CPU. Successful exploitation requires an attacker to have network access to port 102/tcp via Ethernet interface or to be able to send messages via PROFIBUS or Multi Point Interfaces (MPI) to the device. No user interaction is required. If no access protection is configured, no privileges are required to exploit the security vulnerability. The vulnerability could allow causing a Denial-of-Service condition of the core functionality of the CPU, compromising the availability of the system. At the time of advisory publication no public exploitation of this security vulnerability was known.

This plugin only works with Tenable.ot. Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original can be found at CISA.gov.

Siemens recommends implementing the following mitigations:

- Configure protection Level 3 (read/write protection) to mitigate CVE-2018-16557
- Restrict network access to affected devices; restrict network access to Port 102/TCP for Ethernet interfaces.
- For SIMATIC S7-CPU 410 CPUs: Activate field interface security in PCS 7 v9.0, use a SIMATIC CP443-1 Adv. to communicate with ES/OS, and update to Version 8.2.1:

https://support.industry.siemens.com/cs/ww/en/view/109476571

- For SIMATIC S7-400H V6: Update to Version 6.0.9

https://support.industry.siemens.com/cs/ww/en/view/109474550

- Apply defense-in-depth:

https://www.siemens.com/cert/operational-guidelines-industrial-security

As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens’ operational guidelines for industrial security (download:
https://www.siemens.com/cert/operational-guidelines-industrial-security), and following the recommendations in the product manuals.

For more information on these vulnerabilities and associated software updates, please see Siemens security advisory SSA-113131 on their website:

https://www.siemens.com/cert/advisories

See Also

https://cert-portal.siemens.com/productcert/pdf/ssa-113131.pdf

https://ics-cert.us-cert.gov/advisories/ICSA-18-317-02

Plugin Details

Severity: High

ID: 500227

Version: 1.7

Type: remote

Family: Tenable.ot

Published: 2/7/2022

Updated: 3/4/2024

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: Medium

Score: 4.2

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2018-16557

CVSS v3

Risk Factor: High

Base Score: 8.2

Temporal Score: 7.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:siemens:simatic_s7-400h_v4.5_firmware:4.5, cpe:/o:siemens:simatic_s7-400h_v6_firmware:6.0, cpe:/o:siemens:simatic_s7-400_pn%2fdp_v6_firmware:6.x, cpe:/o:siemens:simatic_s7-400_pn%2fdp_v7_firmware

Required KB Items: Tenable.ot/Siemens

Exploit Ease: No known exploits are available

Patch Publication Date: 12/13/2018

Vulnerability Publication Date: 12/13/2018

Reference Information

CVE: CVE-2018-16557