Siemens SIPROTEC 5 Improper Input Validation (CVE-2021-37206)

high Tenable OT Security Plugin ID 500582

Synopsis

The remote OT asset is affected by a vulnerability.

Description

A vulnerability has been identified in SIPROTEC 5 relays with CPU variants CP050 (All versions < V8.80), SIPROTEC 5 relays with CPU variants CP100 (All versions < V8.80), SIPROTEC 5 relays with CPU variants CP300 (All versions < V8.80).
Received webpackets are not properly processed. An unauthenticated remote attacker with access to any of the Ethernet interfaces could send specially crafted packets to force a restart of the target device.

This plugin only works with Tenable.ot. Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original can be found at CISA.gov.

Siemens recommends applying updates where available:

- SIPROTEC 5 relays with CPU variants CP050: Update to v8.80 or later version
- SIPROTEC 5 relays with CPU variants CP100: Update to v8.80 or later version
- SIPROTEC 5 relays with CPU variants CP300: Update to v8.80 or later version

For remaining products, Siemens has identified the following specific workaround and mitigation users can apply to reduce the risk:

- Block access to Port 4443/TCP, such as with an external firewall.

Operators of critical power systems (e.g., TSOs or DSOs) worldwide are usually required by regulations to build resilience into the power grids by applying multi-level redundant secondary protection schemes. Therefore, Siemens recommends operators check whether appropriate resilient protection measures are in place. The risk of cyber incidents impacting the grid’s reliability can thus be minimized by virtue of the grid design.

Siemens strongly recommends applying the provided security updates using the corresponding tooling and documented procedures made available with the product. If supported by the product, an automated means to apply the security updates across multiple product instances may be used. Siemens strongly recommends prior validation of any security update before being applied, and supervision by trained staff of the update process in the target environment.

As a general security measure Siemens strongly recommends protecting network access with appropriate mechanisms (e.g., firewalls, segmentation, VPN). It is advised users configure the environment according to Siemens operational guidelines for Digital Grid Products. in order to run the devices in a protected IT environment.

For additional information, please refer to Siemens Security Advisory SSA-500748

See Also

https://cert-portal.siemens.com/productcert/pdf/ssa-500748.pdf

https://www.cisa.gov/news-events/ics-advisories/icsa-21-257-16

Plugin Details

Severity: High

ID: 500582

Version: 1.8

Type: remote

Family: Tenable.ot

Published: 2/7/2022

Updated: 3/4/2024

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2021-37206

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:siemens:siprotec_5_with_cpu_variant_cp050, cpe:/o:siemens:siprotec_5_with_cpu_variant_cp100, cpe:/o:siemens:siprotec_5_with_cpu_variant_cp300

Required KB Items: Tenable.ot/Siemens

Exploit Ease: No known exploits are available

Patch Publication Date: 9/14/2021

Vulnerability Publication Date: 9/14/2021

Reference Information

CVE: CVE-2021-37206

CWE: 20