Siemens SIMATIC S7-300 CPUs and SINUMERIK Controller over Profinet Uncontrolled Resource Consumption (CVE-2019-18336)

high Tenable OT Security Plugin ID 500360

Synopsis

The remote OT asset is affected by a vulnerability.

Description

A vulnerability has been identified in SIMATIC S7-300 CPU family (incl. related ET200 CPUs and SIPLUS variants) (All versions < V3.X.17), SIMATIC TDC CP51M1 (All versions < V1.1.8), SIMATIC TDC CPU555 (All versions < V1.1.1), SINUMERIK 840D sl (All versions < V4.8.6), SINUMERIK 840D sl (All versions < V4.94). Specially crafted packets sent to port 102/tcp (Profinet) could cause the affected device to go into defect mode. A restart is required in order to recover the system. Successful exploitation requires an attacker to have network access to port 102/tcp, with no authentication. No user interation is required. At the time of advisory publication no public exploitation of this security vulnerability was known.

This plugin only works with Tenable.ot. Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original can be found at CISA.gov.

Siemens recommends the following mitigations for affected users:

- SIMATIC S7-300 CPU family: Update to Version 3.X.17

- SIMATIC TDC CP1M1: Update to v1.1.8
- SIMATIC TDC CPU555: Update to v1.1.1
- SINUMERIK 840D sl: Update to v4.8.6 (Software can be obtained from your local Siemens account manager)
- SINUMERIK 840D sl: Update to v4.94 (Software can be obtained from your local Siemens account manager)

Siemens has identified the following specific workarounds and mitigations users can apply:

- Make sure that access to Port 102/TCP is restricted (e.g., with an external firewall).

As a general security measure, Siemens strongly recommends users protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends users configure the environment according to Siemens’ operational guidelines for industrial security and follow the recommendations in the product manuals.

Additional information on industrial security by Siemens can be found at: https://www.siemens.com/industrialsecurity

For more information see Siemens security advisory SSA-508982

See Also

https://cert-portal.siemens.com/productcert/pdf/ssa-508982.pdf

https://www.cisa.gov/news-events/ics-advisories/icsa-20-070-02

Plugin Details

Severity: High

ID: 500360

Version: 1.8

Type: remote

Family: Tenable.ot

Published: 2/7/2022

Updated: 3/4/2024

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2019-18336

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:siemens:simatic_s7-300_cpu_firmware, cpe:/o:siemens:simatic_s7-300_cpu_312_ifm_firmware, cpe:/o:siemens:simatic_s7-300_cpu_313_firmware, cpe:/o:siemens:simatic_s7-300_cpu_314_firmware, cpe:/o:siemens:simatic_s7-300_cpu_314_ifm_firmware, cpe:/o:siemens:simatic_s7-300_cpu_315_firmware, cpe:/o:siemens:simatic_s7-300_cpu_315-2_dp_firmware, cpe:/o:siemens:simatic_s7-300_cpu_316-2_dp_firmware, cpe:/o:siemens:simatic_s7-300_cpu_318-2_firmware, cpe:/o:siemens:simatic_tdc_cp51m1_firmware, cpe:/o:siemens:simatic_tdc_cpu555_firmware

Required KB Items: Tenable.ot/Siemens

Exploit Ease: No known exploits are available

Patch Publication Date: 3/10/2020

Vulnerability Publication Date: 3/10/2020

Reference Information

CVE: CVE-2019-18336

CWE: 400