Siemens Industrial Products Use After Free (CVE-2022-43716)

high Tenable OT Security Plugin ID 501107

Synopsis

The remote OT asset is affected by a vulnerability.

Description

A vulnerability has been identified in SIMATIC CP 1242-7 V2 (All versions), SIMATIC CP 1243-1 (All versions), SIMATIC CP 1243-1 DNP3 (incl. SIPLUS variants) (All versions), SIMATIC CP 1243-1 IEC (incl.
SIPLUS variants) (All versions), SIMATIC CP 1243-7 LTE EU (All versions), SIMATIC CP 1243-7 LTE US (All versions), SIMATIC CP 1243-8 IRC (All versions), SIMATIC CP 1542SP-1 (All versions), SIMATIC CP 1542SP-1 IRC (All versions), SIMATIC CP 1543SP-1 (All versions), SIMATIC CP 443-1 (All versions < V3.3), SIMATIC CP 443-1 (All versions < V3.3), SIMATIC CP 443-1 Advanced (All versions < V3.3), SIMATIC IPC DiagBase (All versions), SIMATIC IPC DiagMonitor (All versions), SIPLUS ET 200SP CP 1542SP-1 IRC TX RAIL (All versions), SIPLUS ET 200SP CP 1543SP-1 ISEC (All versions), SIPLUS ET 200SP CP 1543SP-1 ISEC TX RAIL (All versions), SIPLUS NET CP 1242-7 V2 (All versions), SIPLUS NET CP 443-1 (All versions < V3.3), SIPLUS NET CP 443-1 Advanced (All versions < V3.3), SIPLUS S7-1200 CP 1243-1 (All versions), SIPLUS S7-1200 CP 1243-1 RAIL (All versions), SIPLUS TIM 1531 IRC (All versions < V2.3.6), TIM 1531 IRC (All versions < V2.3.6). The webserver of the affected products contains a vulnerability that may lead to a denial of service condition. An attacker may cause a denial of service situation which leads to a restart of the webserver of the affected product.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original can be found at CISA.gov.

Siemens has released updates for several affected products and recommends updating to the latest versions. Siemens is preparing further updates and recommends specific countermeasures for products where updates are not, or not yet, available:

- SIMATIC CP 443-1 (6GK7443-1EX30-0XE0): Update to V3.3 or later version
- SIMATIC CP 443-1 (6GK7443-1EX30-0XE1): Update to V3.3 or later version
- SIMATIC CP 443-1 Advanced (6GK7443-1GX30-0XE0): Update to V3.3 or later version
- SIPLUS TIM 1531 IRC (6AG1543-1MX00-7XE0): Update to V2.3.6 or later version
- TIM 1531 IRC (6GK7543-1MX00-0XE0): Update to V2.3.6 or later version

Siemens has identified the following specific workarounds and mitigations users can apply to reduce risk:

- Restrict access to the web interface of the affected products—if deactivation unsupported by the product.
- Deactivate the webserver if not required and if deactivation is supported by the product.

As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens' Operational Guidelines for Industrial Security and to follow the recommendations in the product manuals. Additional information on Industrial Security by Siemens can be found on the Siemens webpage for Industrial Security.

For further inquiries on security vulnerabilities in Siemens’ products and solutions, users should contact the Siemens ProductCERT.

For more information, see the associated Siemens security advisory SSA-566905 in HTML and CSAF.

See Also

https://cert-portal.siemens.com/productcert/pdf/ssa-566905.pdf

https://www.cisa.gov/news-events/ics-advisories/icsa-23-103-10

Plugin Details

Severity: High

ID: 501107

Version: 1.4

Type: remote

Family: Tenable.ot

Published: 5/2/2023

Updated: 3/4/2024

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2022-43716

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:siemens:simatic_cp_1242-7_v2_firmware, cpe:/o:siemens:simatic_cp_1243-1_dnp3_firmware, cpe:/o:siemens:simatic_cp_1243-1_firmware, cpe:/o:siemens:simatic_cp_1243-1_iec_firmware, cpe:/o:siemens:simatic_cp_1243-7_lte_eu_firmware, cpe:/o:siemens:simatic_cp_1243-7_lte_us_firmware, cpe:/o:siemens:simatic_cp_1243-8_irc_firmware, cpe:/o:siemens:simatic_cp_1542sp-1_firmware, cpe:/o:siemens:simatic_cp_1542sp-1_irc_firmware, cpe:/o:siemens:simatic_cp_1543sp-1_firmware, cpe:/o:siemens:simatic_cp_443-1_advanced_firmware, cpe:/o:siemens:simatic_cp_443-1_firmware, cpe:/o:siemens:siplus_et_200sp_cp_1542sp-1_irc_tx_rail_firmware, cpe:/o:siemens:siplus_et_200sp_cp_1543sp-1_isec_firmware, cpe:/o:siemens:siplus_et_200sp_cp_1543sp-1_isec_tx_rail_firmware, cpe:/o:siemens:siplus_net_cp_1242-7_v2_firmware, cpe:/o:siemens:siplus_net_cp_443-1_advanced_firmware, cpe:/o:siemens:siplus_net_cp_443-1_firmware, cpe:/o:siemens:siplus_s7-1200_cp_1243-1_firmware, cpe:/o:siemens:siplus_s7-1200_cp_1243-1_rail_firmware

Required KB Items: Tenable.ot/Siemens

Exploit Ease: No known exploits are available

Patch Publication Date: 4/11/2023

Vulnerability Publication Date: 4/11/2023

Reference Information

CVE: CVE-2022-43716

CWE: 416