Siemens PROFINET Devices Uncontrolled Resource Consumption (CVE-2019-10936)

high Tenable OT Security Plugin ID 500053

Synopsis

The remote OT asset is affected by a vulnerability.

Description

A vulnerability has been identified in Development/Evaluation Kits for PROFINET IO: DK Standard Ethernet Controller, Development/Evaluation Kits for PROFINET IO: EK-ERTEC 200, Development/Evaluation Kits for PROFINET IO: EK-ERTEC 200P, SIMATIC CFU PA, SIMATIC ET 200SP Open Controller CPU 1515SP PC (incl. SIPLUS variants), SIMATIC ET200AL, SIMATIC ET200M (incl. SIPLUS variants), SIMATIC ET200MP IM155-5 PN BA (incl. SIPLUS variants), SIMATIC ET200MP IM155-5 PN HF (incl.
SIPLUS variants), SIMATIC ET200MP IM155-5 PN ST (incl. SIPLUS variants), SIMATIC ET200S (incl. SIPLUS variants), SIMATIC ET200SP IM155-6 PN BA (incl. SIPLUS variants), SIMATIC ET200SP IM155-6 PN HA (incl. SIPLUS variants), SIMATIC ET200SP IM155-6 PN HF (incl. SIPLUS variants), SIMATIC ET200SP IM155-6 PN HS (incl. SIPLUS variants), SIMATIC ET200SP IM155-6 PN ST (incl. SIPLUS variants), SIMATIC ET200SP IM155-6 PN/2 HF (incl. SIPLUS variants), SIMATIC ET200SP IM155-6 PN/3 HF (incl. SIPLUS variants), SIMATIC ET200ecoPN, 16DI, DC24V, 8xM12 (6ES7141-6BH00-0AB0), SIMATIC ET200ecoPN, 16DO DC24V/1,3A, 8xM12 (6ES7142-6BH00-0AB0), SIMATIC ET200ecoPN, 4AO U/I 4xM12 (6ES7145-6HD00-0AB0), SIMATIC ET200ecoPN, 8 DIO, DC24V/1,3A, 8xM12 (6ES7147-6BG00-0AB0), SIMATIC ET200ecoPN, 8 DO, DC24V/2A, 8xM12 (6ES7142-6BR00-0AB0), SIMATIC ET200ecoPN, 8AI RTD/TC 8xM12 (6ES7144-6KD50-0AB0), SIMATIC ET200ecoPN, 8AI; 4 U/I; 4 RTD/TC 8xM12 (6ES7144-6KD00-0AB0), SIMATIC ET200ecoPN, 8DI, DC24V, 4xM12 (6ES7141-6BF00-0AB0), SIMATIC ET200ecoPN, 8DI, DC24V, 8xM12 (6ES7141-6BG00-0AB0), SIMATIC ET200ecoPN, 8DO, DC24V/0,5A, 4xM12 (6ES7142-6BF50-0AB0), SIMATIC ET200ecoPN, 8DO, DC24V/1,3A, 4xM12 (6ES7142-6BF00-0AB0), SIMATIC ET200ecoPN, 8DO, DC24V/1,3A, 8xM12 (6ES7142-6BG00-0AB0), SIMATIC ET200ecoPN: IO-Link Master (6ES7148-6JA00-0AB0), SIMATIC ET200pro, SIMATIC HMI Comfort Outdoor Panels 7 & 15 (incl. SIPLUS variants), SIMATIC HMI Comfort Panels 4 - 22 (incl. SIPLUS variants), SIMATIC HMI KTP Mobile Panels, SIMATIC PN/PN Coupler (incl.
SIPLUS NET variants), SIMATIC PROFINET Driver, SIMATIC S7-1200 CPU family (incl. SIPLUS variants), SIMATIC S7-1500 CPU family (incl. related ET200 CPUs and SIPLUS variants), SIMATIC S7-1500 Software Controller, SIMATIC S7-300 CPU family (incl. related ET200 CPUs and SIPLUS variants), SIMATIC S7-400 H V6 CPU family (incl. SIPLUS variants), SIMATIC S7-400 PN/DP V6 and below CPU family (incl. SIPLUS variants), SIMATIC S7-400 PN/DP V7 CPU family (incl. SIPLUS variants), SIMATIC S7-410 V8 CPU family (incl. SIPLUS variants), SIMATIC TDC CP51M1, SIMATIC TDC CPU555, SIMATIC WinAC RTX (F) 2010, SINAMICS DCM, SINAMICS DCP, SINAMICS G110M V4.7 PN Control Unit, SINAMICS G120 V4.7 PN Control Unit (incl. SIPLUS variants), SINAMICS G130 V4.7 Control Unit, SINAMICS G150 Control Unit, SINAMICS GH150 V4.7 Control Unit, SINAMICS GL150 V4.7 Control Unit, SINAMICS GM150 V4.7 Control Unit, SINAMICS S110 Control Unit, SINAMICS S120 V4.7 Control Unit (incl.
SIPLUS variants), SINAMICS S150 Control Unit, SINAMICS SL150 V4.7 Control Unit, SINAMICS SM120 V4.7 Control Unit, SINUMERIK 828D, SINUMERIK 840D sl. Affected devices contain a vulnerability that allows an unauthenticated attacker to trigger a denial-of-service condition. The vulnerability can be triggered if a large amount of specially crafted UDP packets are sent to device. The security vulnerability could be exploited by an attacker with network access to the affected systems. Successful exploitation requires no system privileges and no user interaction. An attacker could use the vulnerability to compromise availability of the device. At the time of advisory publication no public exploitation of this security vulnerability was known.

This plugin only works with Tenable.ot. Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original can be found at CISA.gov.

Siemens recommends users update the following PROFINET devices:

- Development/Evaluation Kits for PROFINET IO: EK-ERTEC 200P: Update to v4.6 Patch 01
- SIMATIC S7-410 V8 CPU family (incl. SIPLUS variants): Update to v8.2.2
- SIMATIC CFU PA: Update to v1.2.0
- SIMATIC ET 200SP Open Controller CPU 1515SP PC (incl. SIPLUS variants): Update to latest version
- SIMATIC ET 200MP IM 155-5 PN BA (incl. SIPLUS variants): Update to v4.3.0
- SIMATIC ET 200MP IM 155-5 PN HF (incl. SIPLUS variants): Update to v4.4.0
- SIMATIC ET 200SP IM 155-6 PN HF (incl. SIPLUS variants): Update to v4.2.2
- SIMATIC ET 200SP IM 155-6 PN/2 HF (incl. SIPLUS variants): Update to v4.2.2
- SIMATIC ET 200SP IM 155-6 PN/3 HF (incl. SIPLUS variants): Update to v4.2.1
- SIMATIC ET 200SP IM155-6 PN HA (incl. SIPLUS variants): Update to v1.2.1
- SIMATIC ET200SP IM155-6 PN HS (incl. SIPLUS variants): Update to v4.0.1
- SIMATIC PN/PN Coupler (incl. SIPLUS NET variants): Update to v4.2.1
- SIMATIC PROFINET Driver: Update to v2.1
- SIMATIC S7-1200 CPU family (incl. SIPLUS variants): Update to v4.4.0
- SIMATIC S7-1500 Software Controller: Update to the latest version
- SIMATIC S7-300 CPU family (incl. related ET200 CPUs and SIPLUS variants): Update to v3.X.17
- SIMATIC S7-400H v6 CPU Family (incl. SIPLUS variants): Update to v6.0.9
- SIMATIC TDC CP51M1: Update to v1.1.8
- SIMATIC TDC CPU555: Update to v1.1.1
- SIMATIC WinAC RTX (F) 2010: Update to SP3 and apply BIOS and Microsoft Windows updates
- SINAMICS DCM: Update to v1.5 HF1
- SINAMICS DCP: Update to v1.3
- SINAMICS G110M v4.7 PN Control Unit: Update to v4.7 SP10 HF5
- SINAMICS G120 v4.7 PN Control Unit (incl. SIPLUS variants): Update to v4.7 SP10 HF5
- SINAMICS G130 v4.7 Control Unit: Update to v5.2 HF1
- SINAMICS G150 Control Unit: Update to v5.2 HF1
- SINAMICS GH150 v4.7 Control Unit: Upgrade to v4.8 SP2 HF9 (this update can be obtained from a Siemens representative or via Siemens customer service) SINAMICS GL150 v4.7 Control Unit: Upgrade to v4.8 SP2 HF9 (this update can be obtained from a Siemens representative or via Siemens customer service)
- SINAMICS GM150 v4.7 Control Unit: Upgrade to v4.8 SP2 HF9 (this update can be obtained from a Siemens representative or via Siemens customer service)
- SINAMICS S120 v4.7 Control Unit (incl. SIPLUS variants): Update to v5.2 HF4
- SINAMICS S150 Control Unit: Update to v5.2 HF1
- SINAMICS SL150 v4.7 Control Unit: Update to v4.7 HF33 (this update can be obtained from a Siemens representative or via Siemens customer service)
- SINUMERIK 828D: Update to v4.8 SP5 (this update can be obtained from a Siemens representative or via Siemens customer service)

- SINUMERIK 840D sl: Update to V4.8 SP6 (obtained from a Siemens representative)

Siemens has identified the following specific workarounds and mitigations users can apply to reduce the risk:

- Restrict network access to affected devices.

As a general security measure, Siemens strongly recommends users protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends users configure the environment according to the Siemens operational guidelines for industrial security, and follow the recommendations in the product manuals.

Additional information on industrial security by Siemens can be found at:

https://www.siemens.com/industrialsecurity

For more information, see the associated Siemens security advisory SSA-473245 in HTML or CSAF formats.

See Also

https://cert-portal.siemens.com/productcert/pdf/ssa-473245.pdf

https://www.cisa.gov/news-events/ics-advisories/icsa-19-283-02

Plugin Details

Severity: High

ID: 500053

Version: 1.9

Type: remote

Family: Tenable.ot

Published: 2/7/2022

Updated: 3/4/2024

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2019-10936

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:siemens:simatic_et_200al_firmware, cpe:/o:siemens:simatic_et_200ecopn_firmware, cpe:/o:siemens:simatic_et_200m_firmware, cpe:/o:siemens:simatic_et_200pro_firmware, cpe:/o:siemens:simatic_et_200s_im_151-8_pn%2fdp_firmware, cpe:/o:siemens:simatic_et_200s_im_151-8f_pn%2fdp_firmware, cpe:/o:siemens:simatic_et_200mp_im_155-5_pn_ba_firmware, cpe:/o:siemens:simatic_et_200mp_im_155-5_pn_hf_firmware, cpe:/o:siemens:simatic_et_200mp_im_155-5_pn_st_firmware, cpe:/o:siemens:simatic_et_200sp_im_155-6_pn%2f2_hf_firmware, cpe:/o:siemens:simatic_et_200sp_im_155-6_pn%2f3_hf_firmware, cpe:/o:siemens:simatic_et_200sp_im_155-6_pn_ba_firmware, cpe:/o:siemens:simatic_et_200sp_im_155-6_pn_ha_firmware, cpe:/o:siemens:simatic_et_200sp_im_155-6_pn_hf_firmware, cpe:/o:siemens:simatic_et_200sp_im_155-6_pn_hs_firmware, cpe:/o:siemens:simatic_et_200sp_im_155-6_pn_st_firmware, cpe:/o:siemens:simatic_et_200pro_im_154-8_pn%2fdp_firmware, cpe:/o:siemens:simatic_et_200pro_im_154-8f_pn%2fdp_firmware, cpe:/o:siemens:simatic_et_200pro_im_154-8fx_pn%2fdp_firmware, cpe:/o:siemens:simatic_et_200pro_im_151-8_pn%2fdp_firmware, cpe:/o:siemens:simatic_et_200pro_im_151-8f_pn%2fdp_firmware, cpe:/o:siemens:simatic_s7-300_cpu_314c-2_pn%2fdp_firmware, cpe:/o:siemens:simatic_s7-300_cpu_315-2_pn%2fdp_firmware, cpe:/o:siemens:simatic_s7-300_cpu_315f-2_pn%2fdp_firmware, cpe:/o:siemens:simatic_s7-300_cpu_315t-3_pn%2fdp_firmware, cpe:/o:siemens:simatic_s7-300_cpu_317-2_pn%2fdp_firmware, cpe:/o:siemens:simatic_s7-300_cpu_317f-2_pn%2fdp_firmware, cpe:/o:siemens:simatic_s7-300_cpu_317t-3_pn%2fdp_firmware, cpe:/o:siemens:simatic_s7-300_cpu_317tf-3_pn%2fdp_firmware, cpe:/o:siemens:simatic_s7-300_cpu_319-3_pn%2fdp_firmware, cpe:/o:siemens:simatic_s7-300_cpu_319f-3_pn%2fdp_firmware, cpe:/o:siemens:simatic_s7-400_cpu_414-3_pn%2fdp_v7_firmware, cpe:/o:siemens:simatic_s7-400_cpu_414f-3_pn%2fdp_v7_firmware, cpe:/o:siemens:simatic_s7-400_cpu_416-3_pn%2fdp_v7_firmware, cpe:/o:siemens:simatic_s7-400_cpu_416f-3_pn%2fdp_v7_firmware, cpe:/o:siemens:simatic_s7-400_cpu_412-2_pn_v7_firmware, cpe:/o:siemens:simatic_s7-400h_v6_firmware, cpe:/o:siemens:simatic_s7-400_pn%2fdp_v6_firmware, cpe:/o:siemens:simatic_s7-410_v8_firmware, cpe:/o:siemens:simatic_s7-1200_cpu_1211c_firmware, cpe:/o:siemens:simatic_s7-1200_cpu_1212c_firmware, cpe:/o:siemens:simatic_s7-1200_cpu_1214c_firmware, cpe:/o:siemens:simatic_s7-1200_cpu_firmware, cpe:/o:siemens:simatic_s7-1500_cpu_1511c_firmware, cpe:/o:siemens:simatic_s7-1500_cpu_1512c_firmware, cpe:/o:siemens:simatic_s7-1500_cpu_1518_firmware, cpe:/o:siemens:simatic_s7-1500s_cpu_firmware, cpe:/o:siemens:simatic_s7-1500t_cpu_firmware, cpe:/o:siemens:simatic_s7-1500_cpu_firmware

Required KB Items: Tenable.ot/Siemens

Exploit Ease: No known exploits are available

Patch Publication Date: 10/10/2019

Vulnerability Publication Date: 10/10/2019

Reference Information

CVE: CVE-2019-10936

CWE: 400