Siemens SIMATIC NET CP 443-1 OPC UA Concurrent Execution Using Shared Resource with Improper Synchronization (CVE-2016-4955)

medium Tenable OT Security Plugin ID 501096

Synopsis

The remote OT asset is affected by a vulnerability.

Description

ntpd in NTP 4.x before 4.2.8p8, when autokey is enabled, allows remote attackers to cause a denial of service (peer-variable clearing and association outage) by sending (1) a spoofed crypto-NAK packet or (2) a packet with an incorrect MAC value at a certain time.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original can be found at CISA.gov.

Siemens has identified the following specific workarounds and mitigations users can apply to reduce the risk:

- Deactivate NTP-based time synchronization of the device, if enabled. The feature is disabled by default.
- Configure an additional firewall to prevent communication to Port UDP/123 of an affected device.

As a general security measure, Siemens strongly recommends users protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends users configure the environment according to Siemens operational guidelines for industrial security, and follow the recommendations in the product manual.

Additional information on industrial security by Siemens can be found at: https://www.siemens.com/industrialsecurity

For more information about this issue, please see Siemens security advisory SSA-211752

See Also

http://www.kb.cert.org/vuls/id/321640

http://support.ntp.org/bin/view/Main/NtpBug3043

http://bugs.ntp.org/3043

http://support.ntp.org/bin/view/Main/SecurityNotice

http://www.nessus.org/u?cb7c151d

http://www.nessus.org/u?f03b0a18

http://www.nessus.org/u?cebdff21

http://www.nessus.org/u?acf30d43

http://www.nessus.org/u?7bcd4367

http://www.nessus.org/u?eb5f426b

http://www.securityfocus.com/bid/91007

https://security.gentoo.org/glsa/201607-15

https://www.cisa.gov/news-events/ics-advisories/icsa-21-159-11

http://www.securitytracker.com/id/1036037

https://security.FreeBSD.org/advisories/FreeBSD-SA-16:24.ntp.asc

https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf

Plugin Details

Severity: Medium

ID: 501096

Version: 1.3

Type: remote

Family: Tenable.ot

Published: 5/2/2023

Updated: 4/22/2024

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.2

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2016-4955

CVSS v3

Risk Factor: Medium

Base Score: 5.9

Temporal Score: 5.2

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:siemens:simatic_net_cp_443-1_opc_ua_firmware

Required KB Items: Tenable.ot/Siemens

Exploit Ease: No known exploits are available

Patch Publication Date: 7/5/2016

Vulnerability Publication Date: 7/5/2016

Reference Information

CVE: CVE-2016-4955

CWE: 362

FREEBSD: FreeBSD-SA-16:24

GLSA: GLSA-201607-15

SuSE: SUSE-SU-2016:1563, SUSE-SU-2016:1584, SUSE-SU-2016:1602, openSUSE-SU-2016:1583, openSUSE-SU-2016:1636