Siemens S7-300/400 PLC (CVE-2016-9158)

high Tenable OT Security Plugin ID 500327

Synopsis

The remote OT asset is affected by a vulnerability.

Description

A vulnerability has been identified in SIMATIC S7-300 CPU family (All versions), SIMATIC S7-300 CPU family (incl.
related ET200 CPUs and SIPLUS variants) (All versions), SIMATIC S7-400 PN/DP V6 and below CPU family (incl. SIPLUS variants) (All versions), SIMATIC S7-400 PN/DP V7 CPU family (incl. SIPLUS variants) (All versions), SIMATIC S7-400 V6 and earlier CPU family (All versions), SIMATIC S7-400 V7 CPU family (All versions). Specially crafted packets sent to port 80/tcp could cause the affected devices to go into defect mode. A cold restart is required to recover the system.
This plugin only works with Tenable.ot. Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original can be found at CISA.gov.

Siemens provides the following firmware versions to resolve CVE-2016-9158:

- SIMATIC S7-300 CPU family: Update to v3.X.14
- SIMATIC S7-400 PN v6: Update to v6.0.6
- SIMATIC S7-400 v7 CPU family: Update to v7.0.2
- SIMATIC S7-410 v8 CPU family: Update to v8.2

Siemens also recommends the following mitigations:

- Deactivate the web server.
- Apply Protection-Level 3 read/write protection.
- Apply cell protection concept.
- Apply defense-in-depth strategies.
- Use VPN for protecting network communication between cells.
- For SIMATIC S7-CPU 410 CPUs: Activate Field Interface Security in PCS 7 V9.0 and use a CP 443-1 Adv. to communicate with ES/OS in order to mitigate vulnerability 2 (CVE-2016-9159).

Siemens strongly recommends users protect network access with appropriate mechanisms (e.g., firewalls, segmentation, VPN). Siemens also advises that users configure the operational environment according to Siemens’ Operational Guidelines for Industrial Security.

For more information on these vulnerabilities and more detailed mitigation instructions, please see Siemens Security Advisory SSA-731239.

See Also

http://www.securityfocus.com/bid/94820

https://ics-cert.us-cert.gov/advisories/ICSA-16-348-05

http://www.securitytracker.com/id/1037434

http://www.nessus.org/u?e53c5d06

https://cert-portal.siemens.com/productcert/pdf/ssa-731239.pdf

Plugin Details

Severity: High

ID: 500327

Version: 1.5

Type: remote

Family: Tenable.ot

Published: 2/7/2022

Updated: 11/27/2023

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2016-9158

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:siemens:simatic_s7-300_cpu_firmware:-, cpe:/o:siemens:simatic_s7-400_pn%2fdp_v6_firmware:6, cpe:/o:siemens:simatic_s7-400_pn%2fdp_v7_firmware:7

Required KB Items: Tenable.ot/Siemens

Exploit Ease: No known exploits are available

Patch Publication Date: 12/17/2016

Vulnerability Publication Date: 12/17/2016

Reference Information

CVE: CVE-2016-9158

CWE: 20