Siemens S7-300/400 PLC (CVE-2016-9159)

medium Tenable OT Security Plugin ID 500306

Synopsis

The remote OT asset is affected by a vulnerability.

Description

A vulnerability has been identified in SIMATIC S7-300 CPU family (All versions), SIMATIC S7-300 CPU family (incl.
related ET200 CPUs and SIPLUS variants) (All versions), SIMATIC S7-400 PN/DP V6 and below CPU family (incl. SIPLUS variants) (All versions), SIMATIC S7-400 PN/DP V7 CPU family (incl. SIPLUS variants) (All versions), SIMATIC S7-400 V6 and earlier CPU family (All versions), SIMATIC S7-400 V7 CPU family (All versions), SIMATIC S7-410 V8 CPU family (All versions), SIMATIC S7-410 V8 CPU family (incl. SIPLUS variants) (All versions). An attacker with network access to port 102/tcp (ISO-TSAP) or via Profibus could obtain credentials from the PLC if protection-level 2 is configured on the affected devices.

This plugin only works with Tenable.ot. Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original can be found at CISA.gov.

Siemens provides the following firmware versions to resolve CVE-2016-9158:

- SIMATIC S7-300 CPU family: Update to v3.X.14
- SIMATIC S7-400 PN v6: Update to v6.0.6
- SIMATIC S7-400 v7 CPU family: Update to v7.0.2
- SIMATIC S7-410 v8 CPU family: Update to v8.2

Siemens also recommends the following mitigations:

- Deactivate the web server.
- Apply Protection-Level 3 read/write protection.
- Apply cell protection concept.
- Apply defense-in-depth strategies.
- Use VPN for protecting network communication between cells.
- For SIMATIC S7-CPU 410 CPUs: Activate Field Interface Security in PCS 7 V9.0 and use a CP 443-1 Adv. to communicate with ES/OS in order to mitigate vulnerability 2 (CVE-2016-9159).

Siemens strongly recommends users protect network access with appropriate mechanisms (e.g., firewalls, segmentation, VPN). Siemens also advises that users configure the operational environment according to Siemens’ Operational Guidelines for Industrial Security.

For more information on these vulnerabilities and more detailed mitigation instructions, please see Siemens Security Advisory SSA-731239.

See Also

http://www.securityfocus.com/bid/94820

https://ics-cert.us-cert.gov/advisories/ICSA-16-348-05

http://www.securitytracker.com/id/1037434

http://www.nessus.org/u?e53c5d06

https://cert-portal.siemens.com/productcert/pdf/ssa-731239.pdf

Plugin Details

Severity: Medium

ID: 500306

Version: 1.5

Type: remote

Family: Tenable.ot

Published: 2/7/2022

Updated: 11/27/2023

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.2

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2016-9159

CVSS v3

Risk Factor: Medium

Base Score: 5.9

Temporal Score: 5.2

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:siemens:simatic_s7-300_cpu_firmware:-, cpe:/o:siemens:simatic_s7-400_pn%2fdp_v6_firmware:-, cpe:/o:siemens:simatic_s7-400_pn%2fdp_v7_firmware:-

Required KB Items: Tenable.ot/Siemens

Exploit Ease: No known exploits are available

Patch Publication Date: 12/17/2016

Vulnerability Publication Date: 12/17/2016

Reference Information

CVE: CVE-2016-9159

CWE: 200