Siemens SIMATIC S7-400 CPU Improper Input Validation (CVE-2018-4850)

high Tenable OT Security Plugin ID 500229

Synopsis

The remote OT asset is affected by a vulnerability.

Description

A vulnerability has been identified in SIMATIC S7-400 (incl. F) CPU hardware version 4.0 and below (All versions), SIMATIC S7-400 (incl. F) CPU hardware version 5.0 (All firmware versions < V5.2), SIMATIC S7-400H CPU hardware version 4.5 and below (All versions). The affected CPUs improperly validate S7 communication packets which could cause a Denial- of-Service condition of the CPU. The CPU will remain in DEFECT mode until manual restart.

This plugin only works with Tenable.ot. Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original can be found at CISA.gov.

Siemens has released updates for several affected products and recommends users update to the new version.

- SIMATIC S7-400 (incl. F) CPU all hardware versions prior to, and including, hardware v4.0: Upgrade to hardware v5.0 or newer.

https://support.industry.siemens.com/cs/ww/en/view/109483507

- SIMATIC S7-400 (incl. F) CPU hardware v5.0 with firmware versions prior to v5.2: Update to firmware v5.2 or newer.

https://support.industry.siemens.com/cs/ww/en/view/109474827

- SIMATIC S7-400H CPU all hardware versions prior to v4.5: Upgrade to hardware v6.0 or newer.

https://support.industry.siemens.com/cs/ww/en/view/75407031

Siemens has identified the following specific workarounds and mitigations that users can apply to reduce the risk:

- Apply cell protection concept: https://www.siemens.com/cert/operational-guidelines-industrial-security
- Use VPN for protecting network communication between cells.
- Apply Defense-in-Depth: https://www.siemens.com/cert/operational-guidelines-industrial-security

As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. In order to run the devices in a protected IT environment, Siemens specifically recommends users configure the environment according to Siemens’ Operational Guidelines for Industrial Security and follow the recommendations in the product manuals.

Additional information on industrial security by Siemens can be found at:

https://www.siemens.com/industrialsecurity

For more information on this vulnerability and associated software updates, please see Siemens security advisory SSA-914382 on their website:

https://www.siemens.com/cert/advisories

See Also

http://www.nessus.org/u?4c43d07e

https://cert-portal.siemens.com/productcert/pdf/ssa-914382.pdf

https://www.cisa.gov/news-events/ics-advisories/icsa-18-137-03

http://www.securityfocus.com/bid/104217

Plugin Details

Severity: High

ID: 500229

Version: 1.7

Type: remote

Family: Tenable.ot

Published: 2/7/2022

Updated: 3/4/2024

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2018-4850

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:siemens:simatic_s7-400_firmware:4.0, cpe:/o:siemens:simatic_s7-400_firmware:5.0, cpe:/o:siemens:simatic_s7-400h_firmware

Required KB Items: Tenable.ot/Siemens

Exploit Ease: No known exploits are available

Patch Publication Date: 5/16/2018

Vulnerability Publication Date: 5/16/2018

Reference Information

CVE: CVE-2018-4850