Siemens Industrial Products Uncontrolled Resource Consumption (CVE-2019-11477)

high Tenable OT Security Plugin ID 501848

Synopsis

The remote OT asset is affected by a vulnerability.

Description

Multiple industrial products are affected by a vulnerability in the kernel known as TCP SACK PANIC. The kernel used in some products is affected by an integer overflow when handling TCP Selective Acknowledgements. A remote attacker could use this to cause a denial of service.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original can be found at CISA.gov.

Siemens recommends users follow the specific workarounds and mitigations below. Siemens has also released fixes for the following products:

- CloudConnect 712: Update to v1.1.5
- ROX II: Update to v2.13.3 (Only vulnerable to CVE-2019-11479)
- RUGGEDCOM APE 1404 Linux: Apply the latest available Debian patches
- RUGGEDCOM RM1224: Update to v6.2 or later
- RUGGEDCOM RX1400 VPE Debian Linux: Apply the latest available Debian patches in the VPE
- RUGGEDCOM RX1400 VPE Linux CloudConnect: Apply the latest available Debian patches in the VPE or apply the latest CloudConnect VPE Linux image
- SCALANCE M804PB, SCALANCE M812-1 ADSL-Router, SCALANCE M816-1 ADSL-Router, SCALANCE M826-2 SHDSL-Router, SCALANCE M874-2, SCALANCE M874-3, SCALANCE M876-3, SCALANCE M876-4, SCALANCE S615: Update to v6.2 or later
- SCALANCE M875: Upgrade hardware to SCALANCE M876-4 or RUGGEDCOM RM1224 and apply patches when available
- SCALANCE S602, SCALANCE S612, SCALANCE S623, SCALANCE S627-2M: Update to v4.1, Upgrade hardware to successor product from SCALANCE SC-600 family
- SCALANCE SC622-2C, SCALANCE SC632-2C, SCALANCE SC636-2C, SCALANCE SC642-2C, SCALANCE SC646-2C: Update to v2.0.1
- SCALANCE W1750D: Update to v8.6.0 or later versions
- SCALANCE W700 IEEE 802.11n family: Update to v6.4 or newer versions

- SIMATIC CP 442-1 RNA: Update to v1.5.18 or later versions
- SIMATIC CP 443-1 RNA: Update to v1.5.18 or later versions

- SIMATIC CP 1242-7C, SIMATIC CP 1243-1, SIMATIC CP 1243-7 LTE EU, SIMATIC CP 1243-7 LTE US, SIMATIC CP 1243-8 IRC:
Update to v3.2 or later
- SIMATIC CP 1542SP-1, SIMATIC CP 1542SP-1 IRC: Update to v2.1 or later versions
- SIMATIC CP 1543-1: Update to v2.2 or later versions
- SIMATIC CP 1543SP-1: Update to v2.1 or later versions
- SIMATIC CP 1623: The updated firmware is contained in SIMATIC NET PC Software v14 Update 14 or later versions or SIMATIC NET PC Software v16 Update 5 or later versions
- SIMATIC CP 1628: Update to v17.0 or later versions
- SIMATIC ITC1500, SIMATIC ITC1500 PRO, SIMATIC ITC1900, SIMATIC ITC1900 PRO, SIMATIC ITC2200, SIMATIC ITC2200 PRO:
Update to v3.1.1.0 or later versions
- SIMATIC MV540 H, SIMATIC MV540 S, SIMATIC MV550 H, SIMATIC MV550 S, SIMATIC MV560 U, SIMATIC MV560 X: Update to v2.1 or later
- SIMATIC Reader RF610R CMIIT, SIMATIC Reader RF610R ETSI, SIMATIC Reader RF610R FCC, SIMATIC Reader RF615R CMIIT, SIMATIC Reader RF615R ETSI, SIMATIC Reader RF615R FCC, SIMATIC Reader RF650R ARIB, SIMATIC Reader RF650R CMIIT, SIMATIC Reader RF650R ETSI, SIMATIC Reader RF650R FCC, SIMATIC Reader RF680R ARIB, SIMATIC Reader RF680R CMIIT, SIMATIC Reader RF680R ETSI, SIMATIC Reader RF680R FCC, SIMATIC Reader RF685R ARIB, SIMATIC Reader RF685R CMIIT, SIMATIC Reader RF685R ETSI, SIMATIC Reader RF685R FCC: Update to v4.0 or later versions
- SIMATIC RF185C, SIMATIC RF186C, SIMATIC RF186CI, SIMATIC RF188C, SIMATIC RF188CI: Update to v1.3 or later versions
- SIMATIC S7-1500 CPU 1518-4 PN/DP MFP: Update to v2.8.4
- SINEMA Remote Connect Server: Update to v2.1
- SINUMERIK 808D: Update to v4.92. The update can be obtained from a Siemens representative or via Siemens customer service
- SINUMERIK 828D/840D sl: Update to v4.8 SP5. The update can be obtained from a Siemens representative or via Siemens customer service
- SIPLUS ET 200SP CP 1543SP-1 ISEC, SIPLUS ET 200SP CP 1543SP-1 ISEC TX RAIL: Update to v2.1 or later versions
- SIPLUS NET CP 1543-1: Update to v2.2 or later versions
- SIPLUS S7-1200 CP 1243-1, SIPLUS S7-1200 CP 1243-1 RAIL: Update to v3.2 or later versions
- TIM 1531 IRC: Update to v2.1 or later versions

Siemens has identified the following specific workarounds and mitigations users can apply to reduce the risk:

- Restrict network access to affected devices
- Apply defense-in-depth
- For SIMATIC Teleservice Adapters (IE Basic, IE Advanced): migrate to a successor product within the SCALANCE M-800 family. For details refer to the notice of discontinuation.

As a general security measure, Siemens strongly recommends users protect network access to devices with As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens’ operational guidelines for industrial security and following recommendations in the product manuals. Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage.

For more information, please see Siemens Security Advisory SSA-462066

See Also

http://www.nessus.org/u?655a2892

https://www.cisa.gov/news-events/ics-advisories/icsa-19-253-03

Plugin Details

Severity: High

ID: 501848

Version: 1.3

Type: remote

Family: Tenable.ot

Published: 12/22/2023

Updated: 1/24/2024

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2019-11477

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:siemens:simatic_s7-1500_cpu_1518f-4_pn%2fdp_mfp_firmware, cpe:/o:siemens:siplus_et_200sp_cp_1543sp-1_isec_firmware, cpe:/o:siemens:siplus_et_200sp_cp_1543sp-1_isec_tx_rail_firmware, cpe:/o:siemens:siplus_net_cp_1543-1_firmware, cpe:/o:siemens:siplus_s7-1200_cp_1243-1_firmware, cpe:/o:siemens:siplus_s7-1200_cp_1243-1_rail_firmware, cpe:/o:siemens:ruggedcom_rm1224_firmware, cpe:/o:siemens:scalance_m804pb_firmware, cpe:/o:siemens:scalance_m812-1_adsl-router_firmware, cpe:/o:siemens:scalance_m816-1_adsl-router_firmware, cpe:/o:siemens:scalance_m826-2_shdsl-router_firmware, cpe:/o:siemens:scalance_m874-2_firmware, cpe:/o:siemens:scalance_m874-3_firmware, cpe:/o:siemens:scalance_m875_firmware, cpe:/o:siemens:scalance_m876-3_firmware, cpe:/o:siemens:scalance_m876-4_firmware, cpe:/o:siemens:scalance_s615_firmware, cpe:/o:siemens:scalance_sc622-2c_firmware, cpe:/o:siemens:scalance_sc632-2c_firmware, cpe:/o:siemens:scalance_sc636-2c_firmware, cpe:/o:siemens:scalance_sc642-2c_firmware, cpe:/o:siemens:scalance_sc646-2c_firmware, cpe:/o:siemens:scalance_w1750d_firmware, cpe:/o:siemens:scalance_w700_series_firmware, cpe:/o:siemens:scalance_w1700_series_firmware, cpe:/o:siemens:scalance_wlc711_firmware, cpe:/o:siemens:scalance_wlc712_firmware, cpe:/o:siemens:simatic_cm_1542-1_firmware, cpe:/o:siemens:simatic_cp_1242-7_v2_firmware, cpe:/o:siemens:simatic_cp_1243-1_firmware, cpe:/o:siemens:simatic_cp_1243-7_lte_eu_firmware, cpe:/o:siemens:simatic_cp_1243-7_lte_us_firmware, cpe:/o:siemens:simatic_cp_1243-8_irc_firmware, cpe:/o:siemens:simatic_cp_1542sp-1_firmware, cpe:/o:siemens:simatic_cp_1542sp-1_irc_firmware, cpe:/o:siemens:simatic_cp_1543-1_firmware, cpe:/o:siemens:simatic_cp_1543sp-1_firmware, cpe:/o:siemens:simatic_s7-1500_cpu_1518-4_pn%2fdp_mfp_firmware

Required KB Items: Tenable.ot/Siemens

Exploit Ease: No known exploits are available

Patch Publication Date: 6/19/2019

Vulnerability Publication Date: 6/19/2019

Reference Information

CVE: CVE-2019-11477