Siemens S7-1200 and S7-200 SMART CPUs Exposed Dangerous Method or Function (CVE-2019-13945)

medium Tenable OT Security Plugin ID 500355

Synopsis

The remote OT asset is affected by a vulnerability.

Description

A vulnerability has been identified in SIMATIC S7-1200 CPU family (incl. SIPLUS variants) (All versions), SIMATIC S7-1200 CPU family < V4.x (incl. SIPLUS variants) (All versions), SIMATIC S7-1200 CPU family V4.x (incl. SIPLUS variants) (All versions with Function State (FS) < 11), SIMATIC S7-200 SMART CPU CR20s (6ES7 288-1CR20-0AA1) (All versions <= V2.3.0 and Function State (FS) <= 3), SIMATIC S7-200 SMART CPU CR30s (6ES7 288-1CR30-0AA1) (All versions <= V2.3.0 and Function State (FS) <= 3), SIMATIC S7-200 SMART CPU CR40 (6ES7 288-1CR40-0AA0) (All versions <= V2.2.2 and Function State (FS) <= 8), SIMATIC S7-200 SMART CPU CR40s (6ES7 288-1CR40-0AA1) (All versions <= V2.3.0 and Function State (FS) <= 3), SIMATIC S7-200 SMART CPU CR60 (6ES7 288-1CR60-0AA0) (All versions <= V2.2.2 and Function State (FS) <= 10), SIMATIC S7-200 SMART CPU CR60s (6ES7 288-1CR60-0AA1) (All versions <= V2.3.0 and Function State (FS) <= 3), SIMATIC S7-200 SMART CPU SR20 (6ES7 288-1SR20-0AA0) (All versions <= V2.5.0 and Function State (FS) <= 11), SIMATIC S7-200 SMART CPU SR30 (6ES7 288-1SR30-0AA0) (All versions <= V2.5.0 and Function State (FS) <= 10), SIMATIC S7-200 SMART CPU SR40 (6ES7 288-1SR40-0AA0) (All versions <= V2.5.0 and Function State (FS) <= 10), SIMATIC S7-200 SMART CPU SR60 (6ES7 288-1SR60-0AA0) (All versions <= V2.5.0 and Function State (FS) <= 12), SIMATIC S7-200 SMART CPU ST20 (6ES7 288-1ST20-0AA0) (All versions <= V2.5.0 and Function State (FS) <= 9), SIMATIC S7-200 SMART CPU ST30 (6ES7 288-1ST30-0AA0) (All versions <= V2.5.0 and Function State (FS) <= 9), SIMATIC S7-200 SMART CPU ST40 (6ES7 288-1ST40-0AA0) (All versions <= V2.5.0 and Function State (FS) <= 8), SIMATIC S7-200 SMART CPU ST60 (6ES7 288-1ST60-0AA0) (All versions <= V2.5.0 and Function State (FS) <= 8), SIMATIC S7-200 SMART CPU family (All versions).
There is an access mode used during manufacturing of the affected devices that allows additional diagnostic functionality. The security vulnerability could be exploited by an attacker with physical access to the UART interface during boot process.

This plugin only works with Tenable.ot. Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original can be found at CISA.gov.

Siemens has identified the following specific mitigations for the referenced products:

- SIMATIC S7-1200 CPU family v4.x (including SIPLUS variants): Update to v4.4.1 and (FS) >= 11.
- SIMATIC S7-1200 CPU family prior to v4.x (including SIPLUS variants): Firmware versions prior to v4.x cannot be updated; for remediation see the workaround recommendations below.
- SIMATIC S7-200 SMART CPU ST20 (6ES7 288-1ST20-0AA0): Update to version >= v2.5.1 and the latest boot loader version.
- SIMATIC S7-200 SMART CPU ST30 (6ES7 288-1ST30-0AA0): Update to version >= v2.5.1 and the latest boot loader version.
- SIMATIC S7-200 SMART CPU ST40 (6ES7 288-1ST40-0AA0): Update to version >= v2.5.1 and the latest boot loader version.
- SIMATIC S7-200 SMART CPU ST60 (6ES7 288-1ST60-0AA0): Update to version >= v2.5.1 and the latest boot loader version.
- SIMATIC S7-200 SMART CPU SR20 (6ES7 288-1SR20-0AA0): Update to version >= v2.5.1 and the latest boot loader version.
- SIMATIC S7-200 SMART CPU SR30 (6ES7 288-1SR30-0AA0): Update to version >= v2.5.1 and the latest boot loader version.
- SIMATIC S7-200 SMART CPU SR40 (6ES7 288-1SR40-0AA0): Update to version >= v2.5.1 and the latest boot loader version.
- SIMATIC S7-200 SMART CPU SR60 (6ES7 288-1SR60-0AA0): Update to version >= v2.5.1 and the latest boot loader version.
- SIMATIC S7-200 SMART CPU CR40 (6ES7 288-1CR40-0AA0): Update to version >= v2.2.3 and the latest boot loader version.
- SIMATIC S7-200 SMART CPU CR60 (6ES7 288-1CR60-0AA0): Update to version >= v2.2.3 and the latest boot loader version.
- SIMATIC S7-200 SMART CPU CR20s (6ES7 288-1CR20-0AA0): Update to version >= v2.3.0 and the latest boot loader version (the firmware version currently remains at v2.3.0; only the boot loader updates).
- SIMATIC S7-200 SMART CPU CR30s (6ES7 288-1CR30-0AA0): Update to version >= v2.3.0 and the latest boot loader version (the firmware version currently remains at v2.3.0; only the boot loader updates).
- SIMATIC S7-200 SMART CPU CR40s (6ES7 288-1CR40-0AA0): Update to version >= v2.3.0 and the latest boot loader version (the firmware version currently remains at v2.3.0; only the boot loader updates).
- SIMATIC S7-200 SMART CPU CR60s (6ES7 288-1CR60-0AA0): Update to version >= v2.3.0 and the latest boot loader version (the firmware version currently remains at v2.3.0; only the boot loader updates).

Siemens has identified the following specific workarounds and mitigations users can apply to reduce the risk:

- Ensure physical access protection.
- Apply Defense-in-Depth.

As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. Siemens recommends users configure their environment according to the Siemens Operational Guidelines for Industrial Security and follow the recommendations in the product manuals to operate the devices in a protected environment.

Additional information on industrial security by Siemens can be found at: https://www.siemens.com/industrialsecurity.

For further inquiries on security vulnerabilities in Siemens products, please contact the Siemens ProductCERT:
http://www.siemens.com/cert/advisories.

For more information on the vulnerability and more detailed mitigation instructions, please see Siemens Security Advisory SSA-686531 at the following location: http://www.siemens.com/cert/advisories.

See Also

https://cert-portal.siemens.com/productcert/pdf/ssa-686531.pdf

https://www.cisa.gov/news-events/ics-advisories/icsa-19-318-02

Plugin Details

Severity: Medium

ID: 500355

Version: 1.8

Type: remote

Family: Tenable.ot

Published: 2/7/2022

Updated: 3/4/2024

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 4.6

Temporal Score: 3.4

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-13945

CVSS v3

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.9

Vector: CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:siemens:simatic_s7-1200_firmware, cpe:/o:siemens:s7-200_smart_firmware, cpe:/o:siemens:simatic_s7-200_smart_cpu_st20_firmware, cpe:/o:siemens:simatic_s7-200_smart_cpu_st30_firmware, cpe:/o:siemens:simatic_s7-200_smart_cpu_st40_firmware, cpe:/o:siemens:simatic_s7-200_smart_cpu_st60_firmware, cpe:/o:siemens:simatic_s7-200_smart_cpu_sr20_firmware, cpe:/o:siemens:simatic_s7-200_smart_cpu_sr30_firmware, cpe:/o:siemens:simatic_s7-200_smart_cpu_sr40_firmware, cpe:/o:siemens:simatic_s7-200_smart_cpu_sr60_firmware, cpe:/o:siemens:simatic_s7-200_smart_cpu_cr40_firmware, cpe:/o:siemens:simatic_s7-200_smart_cpu_cr60_firmware, cpe:/o:siemens:simatic_s7-200_smart_cpu_cr20s_firmware, cpe:/o:siemens:simatic_s7-200_smart_cpu_cr30s_firmware, cpe:/o:siemens:simatic_s7-200_smart_cpu_cr40s_firmware, cpe:/o:siemens:simatic_s7-200_smart_cpu_cr60s_firmware

Required KB Items: Tenable.ot/Siemens

Exploit Ease: No known exploits are available

Patch Publication Date: 12/12/2019

Vulnerability Publication Date: 12/12/2019

Reference Information

CVE: CVE-2019-13945