Siemens SIMATIC S7-300 CPUs and SINUMERIK Controller Uncontrolled Resource Consumption (CVE-2020-15783)

high Tenable OT Security Plugin ID 500462

Synopsis

The remote OT asset is affected by a vulnerability.

Description

A vulnerability has been identified in SIMATIC S7-300 CPU family (incl. related ET200 CPUs and SIPLUS variants) (All versions), SIMATIC TDC CPU555 (All versions), SINUMERIK 840D sl (All versions). Sending multiple specially crafted packets to the affected devices could cause a Denial-of-Service on port 102. A cold restart is required to recover the service.

This plugin only works with Tenable.ot. Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original can be found at CISA.gov.

Siemens is preparing updates and recommends users protect network access to Port 102/TCP of affected devices.

As a general security measure, Siemens strongly recommends users protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends users configure the environment according to Siemens’ operational guidelines for Industrial Security and follow the recommendations in the product manuals.

Additional information on industrial security by Siemens can be found at: https://www.siemens.com/industrialsecurity

For additional information, please refer to Siemens Security Advisory SSA-492828

See Also

https://cert-portal.siemens.com/productcert/pdf/ssa-492828.pdf

https://www.cisa.gov/news-events/ics-advisories/icsa-20-315-04

Plugin Details

Severity: High

ID: 500462

Version: 1.10

Type: remote

Family: Tenable.ot

Published: 2/7/2022

Updated: 3/4/2024

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2020-15783

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:siemens:simatic_s7-300_cpu_312_firmware, cpe:/o:siemens:simatic_s7-300_cpu_314_firmware, cpe:/o:siemens:simatic_s7-300_cpu_315-2_dp_firmware, cpe:/o:siemens:simatic_s7-300_cpu_315-2_pn_firmware, cpe:/o:siemens:simatic_s7-300_cpu_317-2_pn_firmware, cpe:/o:siemens:simatic_s7-300_cpu_317-2_dp_firmware, cpe:/o:siemens:simatic_s7-300_cpu_315f-2_dp_firmware, cpe:/o:siemens:simatic_s7-300_cpu_315f-2_pn_firmware, cpe:/o:siemens:simatic_s7-300_cpu_317f-2_pn_firmware, cpe:/o:siemens:simatic_s7-300_cpu_317f-2_dp_firmware, cpe:/o:siemens:simatic_tdc_cpu555_firmware

Required KB Items: Tenable.ot/Siemens

Exploit Ease: No known exploits are available

Patch Publication Date: 11/12/2020

Vulnerability Publication Date: 11/12/2020

Reference Information

CVE: CVE-2020-15783

CWE: 400