Siemens Industrial Real-Time Devices Improper Input Validation (CVE-2019-10923)

high Tenable OT Security Plugin ID 500194

Synopsis

The remote OT asset is affected by a vulnerability.

Description

A vulnerability has been identified in Development/Evaluation Kits for PROFINET IO: DK Standard Ethernet Controller, Development/Evaluation Kits for PROFINET IO: EK-ERTEC 200, Development/Evaluation Kits for PROFINET IO: EK-ERTEC 200P, SCALANCE X-200IRT switch family (incl.
SIPLUS NET variants), SIMATIC ET 200pro IM154-8 PN/DP CPU, SIMATIC ET 200pro IM154-8F PN/DP CPU, SIMATIC ET 200pro IM154-8FX PN/DP CPU, SIMATIC ET 200S IM151-8 PN/DP CPU, SIMATIC ET 200S IM151-8F PN/DP CPU, SIMATIC ET200ecoPN, 16DI, DC24V, 8xM12, SIMATIC ET200ecoPN, 16DO DC24V/1,3A, 8xM12, SIMATIC ET200ecoPN, 4AO U/I 4xM12, SIMATIC ET200ecoPN, 8 DIO, DC24V/1,3A, 8xM12, SIMATIC ET200ecoPN, 8 DO, DC24V/2A, 8xM12, SIMATIC ET200ecoPN, 8AI RTD/TC 8xM12, SIMATIC ET200ecoPN, 8AI; 4 U/I; 4 RTD/TC 8xM12, SIMATIC ET200ecoPN, 8DI, DC24V, 4xM12, SIMATIC ET200ecoPN, 8DI, DC24V, 8xM12, SIMATIC ET200ecoPN, 8DO, DC24V/0,5A, 4xM12, SIMATIC ET200ecoPN, 8DO, DC24V/1,3A, 4xM12, SIMATIC ET200ecoPN, 8DO, DC24V/1,3A, 8xM12, SIMATIC ET200ecoPN: IO-Link Master, SIMATIC ET200M (incl. SIPLUS variants), SIMATIC ET200pro, SIMATIC ET200S (incl. SIPLUS variants), SIMATIC NET CP 1604, SIMATIC NET CP 1616, SIMATIC PN/PN Coupler (incl. SIPLUS NET variants), SIMATIC S7-300 CPU 314C-2 PN/DP, SIMATIC S7-300 CPU 315-2 PN/DP, SIMATIC S7-300 CPU 315F-2 PN/DP, SIMATIC S7-300 CPU 315T-3 PN/DP, SIMATIC S7-300 CPU 317-2 PN/DP, SIMATIC S7-300 CPU 317F-2 PN/DP, SIMATIC S7-300 CPU 317T-3 PN/DP, SIMATIC S7-300 CPU 317TF-3 PN/DP, SIMATIC S7-300 CPU 319-3 PN/DP, SIMATIC S7-300 CPU 319F-3 PN/DP, SIMATIC S7-400 PN/DP V6 and below CPU family (incl. SIPLUS variants), SIMATIC S7-400 PN/DP V7 CPU family (incl. SIPLUS variants), SIMATIC WinAC RTX 2010, SIMATIC WinAC RTX F 2010, SIMOTION (incl.
SIPLUS variants), SINAMICS DCM, SINAMICS DCP, SINAMICS G110M V4.7 Control Unit, SINAMICS G120 V4.7 Control Unit (incl. SIPLUS variants), SINAMICS G130 V4.7 Control Unit, SINAMICS G150 Control Unit, SINAMICS GH150 V4.7 Control Unit, SINAMICS GL150 V4.7 Control Unit, SINAMICS GM150 V4.7 Control Unit, SINAMICS S110 Control Unit, SINAMICS S120 V4.7 Control Unit and CBE20 (incl. SIPLUS variants), SINAMICS S150 Control Unit, SINAMICS SL150 V4.7 Control Unit, SINAMICS SM120 V4.7 Control Unit, SINUMERIK 828D, SINUMERIK 840D sl, SIPLUS ET 200S IM151-8 PN/DP CPU, SIPLUS ET 200S IM151-8F PN/DP CPU, SIPLUS S7-300 CPU 314C-2 PN/DP, SIPLUS S7-300 CPU 315-2 PN/DP, SIPLUS S7-300 CPU 315F-2 PN/DP, SIPLUS S7-300 CPU 317-2 PN/DP, SIPLUS S7-300 CPU 317F-2 PN/DP. An attacker with network access to an affected product may cause a denial of service condition by breaking the real-time synchronization (IRT) of the affected installation.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original can be found at CISA.gov.

Siemens has provided firmware updates for the following products to fix the vulnerability:

- CP1604/CP1616: Update to v2.8
- Development/Evaluation Kits for PROFINET IO:
- DK Standard Ethernet Controller: Update to v4.1.1 Patch 05
- EK-ERTEC 200: Update to v4.5.0 Patch 01
- EK-ERTEC 200P: Update to v4.5.0
- SCALANCE X-200IRT: Update to v5.4.2
- SIMATIC WinAC RTX (F) 2010: Update to SP3, apply BIOS and Microsoft Windows updates
- SINAMICS DCM: Update to v1.5 HF1
- SINAMICS G110M v4.7 (Control Unit): Update to v4.7 SP10 HF5
- SINAMICS G120 v4.7 (Control Unit): Update to v4.7 SP10 HF5
- SINAMICS G130 v4.7 (Control Unit): Update to v4.7 HF29 or upgrade to v5.2 HF2
- SINAMICS S120 v4.7 (Control Unit and CBE20): Update to v4.7 HF34 or upgrade to v5.2 HF2
- SINAMICS DCP: Upgrade to v1.3
- SIMATIC S7-300 CPU family: Update to v3.X.17

The following updates can be obtained from a Siemens representative or via Siemens’ customer service.

- SINAMICS GH150 v4.7 (Control Unit): Upgrade to v4.8 SP2 HF9
- SINAMICS GL150 v4.7 (Control Unit): Upgrade to v4.8 SP2 HF9
- SINAMICS GM150 v4.7 (Control Unit): Upgrade to v4.8 SP2 HF9
- SINUMERIK 828D: Update to v4.8 SP5
- SINAMICS SL150 v4.7 (Control Unit): Update to v4.7 HF33

Siemens is preparing further updates and recommends the following mitigations until patches are available:

- Restrict network access to Port 161/UDP of the affected product.
- Disable SNMP in Versions 1 and 2c, if supported by the product.
- Enable SNMP v3 if required and supported by the product to prevent unauthorized access of the affected product.
- Enable access protection and change default credentials for SNMP service, if possible.

As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends configuring the environment according to the Siemens operational guidelines for Industrial Security, and following the recommendations in the product manuals.

Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity

For more information on the vulnerability and more detailed mitigation instructions, please see Siemens Security Advisory SSA-349422

See Also

https://cert-portal.siemens.com/productcert/pdf/ssa-349422.pdf

https://www.cisa.gov/news-events/ics-advisories/icsa-19-283-01

Plugin Details

Severity: High

ID: 500194

Version: 1.12

Type: remote

Family: Tenable.ot

Published: 2/7/2022

Updated: 4/11/2024

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2019-10923

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:siemens:simatic_s7-400_cpu_414-3_pn%2fdp_v7_firmware, cpe:/o:siemens:simatic_s7-400_cpu_414f-3_pn%2fdp_v7_firmware, cpe:/o:siemens:simatic_s7-400_cpu_416-3_pn%2fdp_v7_firmware, cpe:/o:siemens:simatic_s7-400_cpu_416f-3_pn%2fdp_v7_firmware, cpe:/o:siemens:scalance_x-200irt_series_firmware, cpe:/o:siemens:simatic_et_200ecopn_firmware, cpe:/o:siemens:simatic_et_200pro_im154-8_pn%2fdp_firmware, cpe:/o:siemens:simatic_et_200pro_im154-8f_pn%2fdp_firmware, cpe:/o:siemens:simatic_et_200pro_im154-8fx_pn%2fdp_firmware, cpe:/o:siemens:simatic_et_200pro_im151-8_pn%2fdp_firmware, cpe:/o:siemens:simatic_et_200pro_im151-8f_pn%2fdp_firmware, cpe:/o:siemens:simatic_s7-300_cpu_314c-2_pn%2fdp_firmware, cpe:/o:siemens:simatic_s7-300_cpu_315-2_pn%2fdp_firmware, cpe:/o:siemens:simatic_s7-300_cpu_315f-2_pn%2fdp_firmware, cpe:/o:siemens:simatic_s7-300_cpu_315t-3_pn%2fdp_firmware, cpe:/o:siemens:simatic_s7-300_cpu_317-2_pn%2fdp_firmware, cpe:/o:siemens:simatic_s7-300_cpu_317f-2_pn%2fdp_firmware, cpe:/o:siemens:simatic_s7-300_cpu_317t-3_pn%2fdp_firmware, cpe:/o:siemens:simatic_s7-300_cpu_317tf-3_pn%2fdp_firmware, cpe:/o:siemens:simatic_s7-300_cpu_319-3_pn%2fdp_firmware, cpe:/o:siemens:simatic_s7-300_cpu_319f-3_pn%2fdp_firmware, cpe:/o:siemens:simatic_s7-300_cpu_412-2_pn_v7_firmware, cpe:/o:siemens:simatic_s7-400_pn%2fdp_v6_firmware, cpe:/o:siemens:simatic_et_200s_im151-8_pn%2fdp_firmware, cpe:/o:siemens:simatic_et_200s_im151-8f_pn%2fdp_firmware, cpe:/o:siemens:simatic_et_200m_firmware, cpe:/o:siemens:simatic_et_200pro_firmware

Required KB Items: Tenable.ot/Siemens

Exploit Ease: No known exploits are available

Patch Publication Date: 10/10/2019

Vulnerability Publication Date: 10/10/2019

Reference Information

CVE: CVE-2019-10923

CWE: 400