Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSA-17-129-02J
HistoryMay 09, 2017 - 12:00 a.m.

Siemens devices using the PROFINET Discovery and Configuration Protocol (Update J)

2017-05-0900:00:00
Industrial Control Systems Cyber Emergency Response Team
ics-cert.us-cert.gov
18

0.003 Low

EPSS

Percentile

66.3%

CVSS v3 6.5

**ATTENTION:**Exploitable from an adjacent network/low skill level to exploit.

Vendor: Siemens

Equipment: Devices using the PROFINET Discovery and Configuration Protocol (DCP)

Vulnerability: Improper Input Validation

UPDATE INFORMATION

This updated advisory is a follow-up to the updated advisory titled ICSA-17-129-02I Siemens devices using the PROFINET Discovery and Configuration Protocol, which was published January 25, 2018, on the NCCIC/ICS-CERT website.

AFFECTED PRODUCTS

--------- Begin Update J Part 1 of 2 --------

Siemens reports that these vulnerabilities affect the following products using PROFINET DCP:

  • SIMATIC CP 343-1 Std, CP 343-1 Lean: All versions
  • SIMATIC CP 343-1 Adv: All versions
  • SIMATIC CP 443-1 Std, CP 443-1 Adv: All versions prior to V3.2.17
  • SIMATIC CP 443-1 OPC-UA: All versions
  • SIMATIC CP 1243-1 and CP 1243-1 IRC: All versions prior to V2.1.82
  • SIMATIC CP 1243-1 IEC: All versions
  • SIMATIC CP 1243-1 DNP3: All versions
  • SIMATIC CM 1542-1: All versions prior to V2.0
  • SIMATIC CP 1543SP-1, CP 1542SP-1 and CP 1542SP-1 IRC: All versions prior to V1.0.15
  • SIMATIC CP 1543-1: All versions prior to V2.1
  • SIMATIC RF650R, RF680R, RF685R: All versions prior to V3.0
  • SIMATIC CP 1616, CP 1604, DK-16xx PN IO: All versions prior to V2.7
  • SCALANCE X-200: All versions prior to V5.2.2
  • SCALANCE X-200 IRT: All versions
  • SCALANCE X300, X408: All versions prior to V4.1.0
  • X414: All versions prior to V3.10.2
  • SCALANCE XM400, XR500: All versions prior to V6.1
  • SCALANCE W700: All versions prior to V6.1
  • SCALANCE M-800,S615: All versions prior to V04.03
  • Softnet PROFINET IO for PC-based Windows systems: All versions prior to V14 SP1
  • IE/PB-Link: All versions prior to V3.0
  • IE/AS-i Link PN IO: All versions
  • SIMATIC Teleservice Adapter Standard Modem, IE Basic, IE Advanced: All versions
  • SITOP PSU8600 PROFINET: All versions prior to V1.2.0
  • SITOP UPS1600 PROFINET: All versions prior to V2.2.0
  • SIMATIC ET 200AL: All versions prior to V1.0.2
  • SIMATIC ET 200ecoPN: All versions
  • SIMATIC ET 200M: All versions
  • SIMATIC ET 200MP-IMI55-5 PN BA: All versions prior to V4.0.1
  • SIMATIC ET 200MP-IMI55-5 PN ST: All versions prior to V4.1
  • SIMATIC ET 200MP (except IM155-5 PN BA and IM155-5 PN ST): All versions
  • SIMATIC ET 200pro: All versions
  • SIMATIC ET 200S: All versions
  • SIMATIC ET 200SP IM155-6 PN ST: All versions prior to V4.1.0
  • SIMATIC ET 200SP (except IM155-6 PN ST): All versions prior to V4.1.0
  • SIMATIC PN/PN Coupler: All versions prior to V4.0
  • Development/Evaluation Kits DK Standard Ethernet Controller: All versions prior to V4.1.1 Patch04
  • Development/Evaluation Kits EK-ERTEC 200P PN IO: All versions prior to V4.4.0 Patch01
  • Development/Evaluation Kits EK-ERTEC 200 PN IO: All versions prior to V4.2.1 Patch03
  • SIMATIC S7-200 SMART: All versions prior to V2.3
  • SIMATIC S7-300 including F and T: All versions prior to V3.X.14
  • SIMATIC S7-400 PN/DP V6 Incl. F: All versions prior to V6.0.6
  • SIMATIC S7-400-H V6: All versions prior to V6.0.7
  • SIMATIC S7-400 PN/DP V7 Incl. F: All versions prior to V7.0.2
  • SIMATIC S7-410: All versions prior to V8.2
  • SIMATIC S7-1200 including F: All versions prior to V4.2.1
  • SIMATIC S7-1500 including F, T, and TF: All versions prior to V2.1
  • SIMATIC S7-1500 Software Controller including F: All versions prior to V2.1
  • SIMATIC WinAC RTX 2010 including F: All versions
  • SIRIUS ACT 3SU1 interface module PROFINET: All versions
  • SIRIUS Soft starter 3RW44 PN: All versions
  • SIRIUS Motor starter M200D PROFINET: All versions
  • SIMOCODE pro V PROFINET : All versions prior to V2.0.0
  • SINAMICS DCM w. PN: All versions prior to V1.4 SP1 HF5
  • SINAMICS DCP w. PN: All versions prior to V1.2 HF 1
  • SINAMICS G110M / G120(C/P/D) w. PN: All versions prior to V4.7 SP6 HF3
  • SINAMICS G130 and G150 V4.7 w. PN: All versions prior to V4.7 HF27
  • SINAMICS G130 and G150 V4.8 w. PN: All versions prior to V4.8 HF4
  • SINAMICS S110 w. PN: All versions prior to V4.4 SP3 HF5
  • SINAMICS S120 V4.7 w. PN: All versions prior to V4.7 H27
  • SINAMICS S120 V4.8 w. PN: All versions prior to V4.8 HF4
  • SINAMICS S150 V4.7 w. PN: All versions prior to V4.7 HF27
  • SINAMICS S150 V4.8 w. PN: All versions prior to V4.8 HF4
  • SINAMICS V90 w. PN: All versions prior to V1.1
  • SIMOTION: All versions prior to V4.5 HF1
  • SINUMERIK 828D V4.5 and prior: All versions prior to V4.5 SP6 HF2
  • SINUMERIK 828D V4.7: All versions prior to V4.7 SP4 HF1
  • SINUMERIK 840D sl V4.5 and prior: All versions prior to V4.5 SP6 HF2
  • SINUMERIK 840D sl V4.7: All versions prior to V4.7 SP4 HF1, and
  • SIMATIC HMI Comfort Panels, HMI Multi Panels, HMI Mobile Panels: All versions.

--------- End Update J Part 1 of 2 ----------

IMPACT

Successful exploitation of these vulnerabilities could cause the targeted device to enter a denial-of-service condition, which may require human interaction to recover the system.

MITIGATION

The attacker must have network access to the local Ethernet segment (Layer 2).

Siemens strongly recommends verifying the affected products are protected as described in PROFINET Security Guidelines and Siemens Operational Guidelines in order to run the devices in a protected IT environment.

<https://www.profibus.com/download/profinet-security-guideline/&gt;

<https://www.siemens.com/cert/operational-guidelines-industrial-security&gt;

--------- Begin Update J Part 2 of 2 --------

Siemens provides firmware updates fixing the vulnerabilities for the following affected products and recommends users update to the new fixed version:

SINUMERIK software can be obtained from the local Siemens account manager.

--------- End Update J Part 2 of 2 ----------

Siemens is preparing updates for the remaining affected products and recommends the following mitigations in the meantime:

  1. Apply cell protection concept
  2. Use VPN for protecting network communication between cells
  3. Apply Defense-in-Depth

As a general security measure Siemens and PNO strongly recommend protecting industrial control systems networks with appropriate mechanisms. Siemens encourages users to verify that the affected products are protected as described in PNO Security Guidelines and Siemens operational guidelines in order to run the devices in a protected IT environment.

<https://www.siemens.com/cert/operational-guidelines-industrial-security&gt;

For more information on these vulnerabilities and more detailed mitigation instructions, please see Siemens Security Advisory SSA-293562 at the following location:

<http://www.siemens.com/cert/en/cert-security-advisories.htm&gt;

NCCIC reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available in the NCCIC Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to NCCIC for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

VULNERABILITY OVERVIEW

IMPROPER INPUT VALIDATION CWE-20

Specially crafted PROFINET DCP broadcast packets could cause a denial-of-service condition of affected products on a local Ethernet segment (Layer 2). Human interaction is required to recover the systems. PROFIBUS interfaces are not affected.

CVE-2017-2680 has been assigned to this vulnerability. A CVSS v3 base score of 6.5 has been calculated; the CVSS vector string is (AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

IMPROPER INPUT VALIDATION CWE-20

Specially crafted PROFINET DCP packets sent on a local Ethernet segment (Layer 2) to an affected product could cause a denial-of-service condition in that product. Human interaction is required to recover the system. PROFIBUS interfaces are not affected.

This vulnerability affects only SIMATIC HMI Multi Panels and HMI Mobile Panels, and S7-300/S7-400 devices.

CVE-2017-2681 has been assigned to this vulnerability. A CVSS v3 base score of 6.5 has been calculated; the CVSS vector string is (AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

RESEARCHER

Duan JinTong, Ma ShaoShuai, and Cheng Lei from NSFOCUS Security Team reported these vulnerabilities directly to Siemens.

BACKGROUND

Critical Infrastructure Sectors: Critical Manufacturing, Food and Agriculture, Chemical, Energy, Water and Wastewater Systems

Countries/Areas Deployed: Worldwide

**Company Headquarters Location:**Germany

References

0.003 Low

EPSS

Percentile

66.3%