ICS Advisory

Siemens SIMATIC S7-1500 CPU Denial of Service

Last Revised
Alert Code
ICSA-14-226-01

OVERVIEW

Arnaud Ebalard from Agence Nationale de la Sécurité des Systèmes d’Information (ANSSI) has reported a denial-of-service (DoS) vulnerability in Siemens SIMATIC S7-1500 CPU. Siemens produced a new firmware version that mitigates this vulnerability and then reported it to NCCIC/ICS-CERT.

This vulnerability could be exploited remotely.

AFFECTED PRODUCTS

The following Siemens SIMATIC S7-1500 CPU versions are affected:

  • SIMATIC S7-1500 CPU all versions before V1.6

IMPACT

A successful exploit of this vulnerability will cause the CPU to automatically restart and remain in the “STOP” mode. The CPU would then need to be manually put into the “RUN” mode to restore operations.

Impact to individual organizations depends on many factors that are unique to each organization. ICS-CERT recommends that organizations evaluate the impact of this vulnerability based on their operational environment, architecture, and product implementation.

BACKGROUND

Siemens is a multinational company headquartered in Munich, Germany.

Products in the Siemens SIMATIC S7-1500 PLC family have been designed for discrete and continuous control in industrial environments such as manufacturing, food and beverages, and chemical industries worldwide.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

NUMERIC ERRORSCWE-189: Numeric Errors , http://cwe.mitre.org/data/definitions/189.html, web site last accessed August 13, 2014.

Specially crafted TCP packets could cause a DoS of the device if sent in a specific order.

CVE-2014-5074NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-5074, NIST uses this advisory to create the CVE web site report. This web site will be active sometime after publication of this advisory. has been assigned to this vulnerability. A CVSS v2 base score of 7.1 has been assigned; the CVSS vector string is AV:N/AC:M/Au:N/C:N/I:N/A:C.CVSS Calculator, http://nvd.nist.gov/cvss.cfm?version=2&vector=AV:N/AC:M/Au:N/C:N/I:N/A:C, web site last accessed August 13, 2014.

VULNERABILITY DETAILS

EXPLOITABILITY

This vulnerability could be exploited remotely.

EXISTENCE OF EXPLOIT

No known public exploits specifically target this vulnerability.

DIFFICULTY

An attacker with a moderate skill would be able to exploit this vulnerability.

MITIGATION

The firmware update for S7-1500 V1.6 can be obtained at the following location on the Siemens web site:

http://support.automation.siemens.com/WW/llisapi.dll?func=cslib.csinfo&lang=en&objid=98164677&caller=view

Siemens recommends running the affected software components in a protected network environment and to configure the environment according to operational guidelines.Operational Guidelines for Industrial Security, http://www.industry.siemens.com/topics/global/en/industrial-security/Documents/operational_guidelines_industrial_security_en.pdf, web site last accessed August 13, 2014.

For more information regarding this issue (SSA-310688) or any other security issue involving Siemens products, please see the Siemens ProductCERT security advisory page at:

www.siemens.com/cert/advisories.

ICS-CERT encourages asset owners to take additional defensive measures to protect against this and other cybersecurity risks.

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

ICS-CERT also provides a section for control systems security recommended practices on the ICS-CERT web page at: http://ics-cert.us-cert.gov/content/recommended-practices. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies. ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

Additional mitigation guidance and recommended practices are publicly available in the ICS‑CERT Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT web site (http://ics-cert.us-cert.gov/).

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to ICS-CERT for tracking and correlation against other incidents.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Siemens