Siemens SIPROTEC 5 relays Buffer Copy Without Checking Size of Input (CVE-2021-33719)

critical Tenable OT Security Plugin ID 500574

Synopsis

The remote OT asset is affected by a vulnerability.

Description

A vulnerability has been identified in SIPROTEC 5 relays with CPU variants CP050 (All versions < V8.80), SIPROTEC 5 relays with CPU variants CP100 (All versions < V8.80), SIPROTEC 5 relays with CPU variants CP300 (All versions < V8.80).
Specially crafted packets sent to port 4443/tcp could cause a Denial-of-Service condition or potential remote code execution.

This plugin only works with Tenable.ot. Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original can be found at CISA.gov.

Siemens has released updates for the following products:

- SIPROTEC 5 relays with CPU variants CP050, CP100, or CP300: Update to v8.80 or later.

Siemens has identified the following specific workarounds and mitigations users can apply to reduce the risk:

- Block access to Port 4443/TCP, such as with an external firewall.

Siemens notes operators of critical power systems (e.g., TSOs or DSOs) worldwide are usually required by regulations to build resilience into the power grids by applying multi-level redundant secondary protection schemes. Therefore, Siemens recommends the operators check whether appropriate resilient protection measures are in place. The risk of cyber incidents impacting the grid’s reliability can thus be minimized by virtue of the grid design.

Siemens strongly recommends applying the provided security updates using the corresponding tooling and documented procedures made available with the product. If supported by the product, an automated means to apply the security updates across multiple product instances may be used. Siemens strongly recommends prior validation of any security update before being applied, and supervision, by trained staff, of the update process in the target environment.

As a general security measure Siemens strongly recommends protecting network access with appropriate mechanisms (e.g., firewalls, segmentation, VPN) and advises to configure the environment according to their operational guidelines in order to run the devices in a protected IT environment.

Additional information on security guidelines for Digital Grid Products can be found at:https://www.siemens.com/gridsecurity

Please see Siemens Security Advisory SSA-847986 for more information.

See Also

https://cert-portal.siemens.com/productcert/pdf/ssa-847986.pdf

https://www.cisa.gov/news-events/ics-advisories/icsa-21-257-10

Plugin Details

Severity: Critical

ID: 500574

Version: 1.10

Type: remote

Family: Tenable.ot

Published: 2/7/2022

Updated: 4/11/2024

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-33719

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:siemens:siprotec_5_with_cpu_variant_cp050, cpe:/o:siemens:siprotec_5_with_cpu_variant_cp100, cpe:/o:siemens:siprotec_5_with_cpu_variant_cp300

Required KB Items: Tenable.ot/Siemens

Exploit Ease: No known exploits are available

Patch Publication Date: 9/14/2021

Vulnerability Publication Date: 9/14/2021

Reference Information

CVE: CVE-2021-33719

CWE: 120