ICS Advisory

Siemens SICAM RTU Devices Denial-of-Service Vulnerability

Last Revised
Alert Code
ICSA-16-299-01

OVERVIEW

Stephan Beirer, Markus Mahrla, Toralf Gimpel, and Sebastian Krause, from GAI NetConsult GmbH, and Adam Crain of Automatak LLC have identified a denial-of-service vulnerability in Siemens SICAM products. Siemens has produced a firmware update to mitigate this vulnerability.

This vulnerability could be exploited remotely.

AFFECTED PRODUCTS

Siemens reports that the vulnerability affects the following versions of SICAM:

  • ETA4 firmware (all versions prior to Revision 08) of the SM-2558 extension module for:
    • SICAM AK,
    • SICAM TM 1703,
    • SICAM BC 1703, and
    • SICAM AK 3
  • ETA2 firmware (Revision 11.01 and earlier) of the SM-2556 extension module for:
    • SICAM AK,
    • SICAM TM, and
    • SICAM BC.

IMPACT

Successful exploitation of this vulnerability could cause a denial of service. A cold start might be required to recover the system.

Impact to individual organizations depends on many factors that are unique to each organization. NCCIC/ICS-CERT recommends that organizations evaluate the impact of this vulnerability based on their operational environment, architecture, and product implementation.

BACKGROUND

Siemens is a multinational company headquartered in Munich, Germany.

The affected products, SM-2558 and SM-2556, are communication modules used to connect networked industrial components. According to Siemens, SM-2558 and SM-2556 communication modules are deployed across several sectors including the energy sector. Siemens estimates that these products are used worldwide.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

DENIAL OF SERVICECWE-400: Uncontrolled Resource Consumption (‘Resource Exhaustion’), https://cwe.mitre.org/data/definitions/400.html, web site last accessed October 25, 2016.

Specially crafted packets sent to Port 2404/TCP could cause the affected device to go into defect mode. A cold start might be required to recover the system.

CVE-2016-7987NVD, https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-7987, NIST uses this advisory to create the CVE web site report. This web site will be active sometime after publication of this advisory. has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).CVSS Calculator, https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H, web site last accessed October 25, 2016.

VULNERABILITY DETAILS

EXPLOITABILITY

This vulnerability could be exploited remotely.

EXISTENCE OF EXPLOIT

No known public exploits specifically target this vulnerability.

DIFFICULTY

An attacker with a low skill would be able to exploit this vulnerability.

MITIGATION

Siemens provides firmware ETA4 Revision 08 for SM-2558 that fixes the vulnerability and recommends customers update to the fixed version.

http://w3.siemens.com/smartgrid/global/en/products-systems-solutions/substation-automation/substation-automation/Pages/Overview.aspx

For the SM-2556 extension module, Siemens recommends customers contact the support center at: support.energy@siemens.com

Until patches can be applied, Siemens advises to apply the following steps to mitigate the risk:

  • Use a firewall or the IPsec functionality of the SM-2558 module to restrict access to Port 2404/TCP
  • The SICAM RTUs ADMINISTRATOR Security Manual:

www.downloads.siemens.com/download-center/d/SIC_RTUs_ADMIN_SECURITY_ENG.pdf?mandator=ic_sg&segment=Global&fct=downloadasset&pos=download&id1=DLA05_43299

  • Always run RTUs in trusted networks.

As a general security measure Siemens strongly recommends to protect network access with appropriate mechanisms (e.g., firewalls, segmentation, VPN). It is advised to configure the environment according to Siemens operational guidelines in order to run the devices in a protected IT environment.

Siemens recommends security guidelines to Secure Substation:

http://www.siemens.com/gridsecurity

For more information on this vulnerability and more detailed mitigation instructions, please see Siemens Security Advisory SSA-296574 at the following location:

http://www.siemens.com/cert/advisories

ICS-CERT recommends that users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available in the ICS‑CERT Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to ICS-CERT for tracking and correlation against other incidents.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Siemens