Siemens SIMATIC, SINUMERIK, and PROFINET IO Improper Input Validation (CVE-2018-4843)

medium Tenable OT Security Plugin ID 500232

Synopsis

The remote OT asset is affected by a vulnerability.

Description

A vulnerability has been identified in SIMATIC CP 343-1 (incl. SIPLUS variants) (All versions), SIMATIC CP 343-1 Advanced (incl. SIPLUS variants) (All versions), SIMATIC CP 443-1 (All versions < V3.3), SIMATIC CP 443-1 (All versions < V3.3), SIMATIC CP 443-1 Advanced (All versions < V3.3), SIMATIC ET 200pro IM154-8 PN/DP CPU (All versions < V3.2.16), SIMATIC ET 200pro IM154-8F PN/DP CPU (All versions < V3.2.16), SIMATIC ET 200pro IM154-8FX PN/DP CPU (All versions < V3.2.16), SIMATIC ET 200S IM151-8 PN/DP CPU (All versions < V3.2.16), SIMATIC ET 200S IM151-8F PN/DP CPU (All versions < V3.2.16), SIMATIC S7-1500 CPU family (incl. related ET200 CPUs and SIPLUS variants) (All versions < V1.7.0), SIMATIC S7-1500 Software Controller (All versions < V1.7.0), SIMATIC S7-300 CPU 314C-2 PN/DP (All versions < V3.3.16), SIMATIC S7-300 CPU 315-2 PN/DP (All versions < V3.2.16), SIMATIC S7-300 CPU 315F-2 PN/DP (All versions < V3.2.16), SIMATIC S7-300 CPU 315T-3 PN/DP (All versions < V3.2.16), SIMATIC S7-300 CPU 317-2 PN/DP (All versions < V3.2.16), SIMATIC S7-300 CPU 317F-2 PN/DP (All versions < V3.2.16), SIMATIC S7-300 CPU 317T-3 PN/DP (All versions < V3.2.16), SIMATIC S7-300 CPU 317TF-3 PN/DP (All versions < V3.2.16), SIMATIC S7-300 CPU 319-3 PN/DP (All versions < V3.2.16), SIMATIC S7-300 CPU 319F-3 PN/DP (All versions < V3.2.16), SIMATIC S7-400 H V6 CPU family (incl. SIPLUS variants) (All versions < V6.0.9), SIMATIC S7-400 PN/DP V6 CPU family (incl. SIPLUS variants) (All versions < V6.0.7), SIMATIC S7-400 PN/DP V7 CPU family (incl. SIPLUS variants) (All versions), SIMATIC S7-410 CPU family (incl. SIPLUS variants) (All versions < V8.1), SIMATIC WinAC RTX 2010 (All versions < V2010 SP3), SIMATIC WinAC RTX F 2010 (All versions < V2010 SP3), SINUMERIK 828D (All versions < V4.7 SP6 HF1), SIPLUS ET 200S IM151-8 PN/DP CPU (All versions < V3.2.16), SIPLUS ET 200S IM151-8F PN/DP CPU (All versions < V3.2.16), SIPLUS NET CP 443-1 (All versions < V3.3), SIPLUS NET CP 443-1 Advanced (All versions < V3.3), SIPLUS S7-300 CPU 314C-2 PN/DP (All versions < V3.3.16), SIPLUS S7-300 CPU 315-2 PN/DP (All versions < V3.2.16), SIPLUS S7-300 CPU 315F-2 PN/DP (All versions < V3.2.16), SIPLUS S7-300 CPU 317-2 PN/DP (All versions < V3.2.16), SIPLUS S7-300 CPU 317F-2 PN/DP (All versions < V3.2.16), Softnet PROFINET IO for PC- based Windows systems (All versions). Responding to a PROFINET DCP request with a specially crafted PROFINET DCP packet could cause a Denial-of-Service condition of the requesting system. The security vulnerability could be exploited by an attacker located on the same Ethernet segment (OSI Layer 2) as the targeted device. Successful exploitation requires no user interaction or privileges and impacts the availability of core functionality of the affected device. A manual restart is required to recover the system. At the time of advisory publication no public exploitation of this security vulnerability is known. Siemens provides mitigations to resolve the security issue. PROFIBUS interfaces are not affected.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original can be found at CISA.gov.

Siemens has provided the following updates for mitigations:

- SIMATIC S7-1500 Software Controller incl. F: Update to v1.8.5 or newer, which can be found here:

https://support.industry.siemens.com/cs/ww/en/view/109478528

- SIMATIC S7-1500 incl. F: Update to v1.8.5 or newer, which can be found here:

https://support.industry.siemens.com/cs/ww/en/view/109478459

- SIMATIC S7-400 PN/DP v6 incl. F: Update to v6.0.7, which can be found here:

https://support.industry.siemens.com/cs/ww/en/view/109474874

- SIMATIC S7-410: Update to v8.1, which can be found here:

https://support.industry.siemens.com/cs/ww/en/view/109476571

- SINUMERIK 828D: Update to v4.7 SP6 HF1 SINUMERIK software can be obtained from the local Siemens account manager.
- SIMATIC S7-300 incl. F and T: Update to v3.X.16, which can be found here:

https://support.industry.siemens.com/cs/ww/en/ps/13752/dl

- SIMATIC S7-400 H V6: Update to v6.0.9, which can be found here:

https://support.industry.siemens.com/cs/ww/en/view/109474550

- SIMATIC WinAC RTX (F) 2010: Update to SP3 and apply BIOS and Microsoft Windows updates. SP3 software can be found here:

https://support.industry.siemens.com/cs/ww/en/view/109765109

For all other affected products, Siemens has identified the following specific workarounds and mitigations that users can apply to reduce the risk:

- Apply cell protection concept.
- Use VPN for protecting network communication between cells.
- Apply defense-in-depth.

As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. To run the devices in a protected IT environment, Siemens particularly recommends configuring the environment according to Siemens’ operational guidelines for industrial security, and following the recommendations in the product manuals. Additional information on industrial security by Siemens can be found at:

https://www.siemens.com/industrialsecurity

For more information on this vulnerability and associated software updates, please see Siemens security notification SSA-592007 on their website:

https://www.siemens.com/cert/advisories

See Also

https://cert-portal.siemens.com/productcert/pdf/ssa-592007.pdf

https://www.cisa.gov/news-events/ics-advisories/icsa-18-079-02

Plugin Details

Severity: Medium

ID: 500232

Version: 1.9

Type: remote

Family: Tenable.ot

Published: 2/7/2022

Updated: 3/4/2024

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 6.1

Temporal Score: 4.5

Vector: CVSS2#AV:A/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2018-4843

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.7

Vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:siemens:simatic_cp_343-1_advanced_firmware:-, cpe:/o:siemens:simatic_cp_343-1_standard_firmware:-, cpe:/o:siemens:simatic_cp_443-1_advanced_firmware:-, cpe:/o:siemens:simatic_cp_443-1_standard_firmware:-, cpe:/o:siemens:simatic_s7-1500_firmware, cpe:/o:siemens:simatic_s7-300_firmware:-, cpe:/o:siemens:simatic_s7-400_h_v6_firmware:-, cpe:/o:siemens:simatic_s7-400_pn%2fdp_v6_firmware, cpe:/o:siemens:simatic_s7-400_pn%2fdp_v7_firmware:-

Required KB Items: Tenable.ot/Siemens

Exploit Ease: No known exploits are available

Patch Publication Date: 3/20/2018

Vulnerability Publication Date: 3/20/2018

Reference Information

CVE: CVE-2018-4843

CWE: 20