Siemens TIM 4R-IE Devices Concurrent Execution Using Shared Resource with Improper Synchronization (CVE-2016-4954)

high Tenable OT Security Plugin ID 501106

Synopsis

The remote OT asset is affected by a vulnerability.

Description

The process_packet function in ntp_proto.c in ntpd in NTP 4.x before 4.2.8p8 allows remote attackers to cause a denial of service (peer- variable modification) by sending spoofed packets from many source IP addresses in a certain scenario, as demonstrated by triggering an incorrect leap indication.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original can be found at CISA.gov.

Siemens has identified the following specific workarounds and mitigations users can apply to reduce the risk:

- Deactivate NTP-based time synchronization of the device, if enabled. The feature is disabled by default.
- Configure an additional firewall to prevent communication to the Port UDP/123 of an affected device.
- Migrate to a successor product.

As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens operational guidelines for Industrial Security and following the recommendations in the product manuals.

For additional information, please refer to Siemens Security Advisory SSA-497656

See Also

http://www.kb.cert.org/vuls/id/321640

http://bugs.ntp.org/3044

http://support.ntp.org/bin/view/Main/NtpBug3044

http://support.ntp.org/bin/view/Main/SecurityNotice

http://www.nessus.org/u?cb7c151d

http://www.nessus.org/u?f03b0a18

http://www.nessus.org/u?cebdff21

http://www.nessus.org/u?acf30d43

http://www.nessus.org/u?7bcd4367

http://www.nessus.org/u?eb5f426b

http://www.nessus.org/u?14258ed1

https://security.gentoo.org/glsa/201607-15

http://www.securitytracker.com/id/1036037

https://security.FreeBSD.org/advisories/FreeBSD-SA-16:24.ntp.asc

https://cert-portal.siemens.com/productcert/pdf/ssa-497656.pdf

https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11

https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf

Plugin Details

Severity: High

ID: 501106

Version: 1.3

Type: remote

Family: Tenable.ot

Published: 5/2/2023

Updated: 4/22/2024

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2016-4954

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:siemens:simatic_net_cp_443-1_opc_ua_firmware

Required KB Items: Tenable.ot/Siemens

Exploit Ease: No known exploits are available

Patch Publication Date: 7/5/2016

Vulnerability Publication Date: 7/5/2016

Reference Information

CVE: CVE-2016-4954

CWE: 362

FREEBSD: FreeBSD-SA-16:24

GLSA: GLSA-201607-15

SuSE: SUSE-SU-2016:1563, SUSE-SU-2016:1584, SUSE-SU-2016:1602, openSUSE-SU-2016:1583, openSUSE-SU-2016:1636