ICS Advisory

Siemens SIMATIC RFID (Update B)

Last Revised
Alert Code
ICSA-21-159-13

1. EXECUTIVE SUMMARY

  • CVSS v3 7.5
  • ATTENTION: Low attack complexity
  • Vendor: Siemens
  • Equipment: SIMATIC RF Products
  • Vulnerability: Uncontrolled Resource Consumption

2. UPDATE INFORMATION

This updated advisory is a follow-up to the advisory update titled ICSA-21-159-13 Siemens SIMATIC RFID Readers (Update A) that was published April 14, 2022, on the ICS webpage on cisa.gov/ics.

3. RISK EVALUATION

Successful exploitation of this vulnerability could allow an unauthorized attacker to crash the OPC UA service of the affected devices.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

The following versions of SIMATIC RF and SIMATIC Reader RF are affected:

  • SIMATIC Reader RF610R CMIIT (6GT2811-6BC10-2AA0): All versions between v3.0 and v4.0
  • SIMATIC Reader RF610R ETSI (6GT2811-6BC10-0AA0): All versions between v3.0 and v4.0
  • SIMATIC Reader RF610R FCC (6GT2811-6BC10-1AA0): All versions between V3.0 and V4.0
  • SIMATIC Reader RF615R CMIIT (6GT2811-6CC10-2AA0): All versions between v3.0 and v4.0
  • SIMATIC Reader RF615R ETSI (6GT2811-6CC10-0AA0): All versions between v3.0 and v4.0
  • SIMATIC Reader RF615R FCC (6GT2811-6CC10-1AA0): All versions between v3.0 and v4.0
  • SIMATIC Reader RF650R ARIB (6GT2811-6AB20-4AA0): All versions between v3.0 and v4.0 
  • SIMATIC Reader RF650R CMIIT (6GT2811-6AB20-2AA0): All versions between v3.0 and v4.0
  • SIMATIC Reader RF650R ETSI (6GT2811-6AB20-0AA0): All versions between v3.0 and v4.0
  • SIMATIC Reader RF650R FCC (6GT2811-6AB20-1AA0): All versions between v3.0 and v4.0
  • SIMATIC Reader RF680R ARIB (6GT2811-6AA10-4AA0): All versions between v3.0 and v4.0
  • SIMATIC Reader RF680R CMIIT (6GT2811-6AA10-2AA0): All versions between v3.0 and v4.0
  • SIMATIC Reader RF680R ETSI (6GT2811-6AA10-0AA0): All versions between v3.0 and v4.0
  • SIMATIC Reader RF680R FCC (6GT2811-6AA10-1AA0): All versions between v3.0 and v4.0
  • SIMATIC Reader RF685R ARIB (6GT2811-6CA10-4AA0): All versions between v3.0 and v4.0
  • SIMATIC Reader RF685R CMIIT (6GT2811-6CA10-2AA0): All versions between v3.0 and v4.0
  • SIMATIC Reader RF685R ETSI (6GT2811-6CA10-0AA0): All versions between v3.0 and v4.0
  • SIMATIC Reader RF685R FCC (6GT2811-6CA10-1AA0): All versions between v3.0 and v4.0
  • SIMATIC RF166C, all versions between v1.1 and v1.3.2
  • SIMATIC RF185C, all versions between v1.1 and v1.3.2
  • SIMATIC RF186C, all versions between v1.1 and v1.3.2
  • SIMATIC RF186CI, all versions between v1.1 and v1.3.2
  • SIMATIC RF188C, all versions between v1.1 and v1.3.2
  • SIMATIC RF188CI, all versions between v1.1 and v1.3.2

--------- Begin Update B Part 1 of 2 ---------

  • SIMATIC RF360R, all versions prior to v2.0

--------- End Update B Part 1 of 2 ---------

4.2 VULNERABILITY OVERVIEW

4.2.1    UNCONTROLLED RESOURCE CONSUMPTION CWE-400

Affected devices do not properly handle large numbers of incoming connections. An attacker may leverage this to cause a denial-of-service condition.

CVE-2021-31340 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

4.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Multiple
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Germany

4.4 RESEARCHER

Siemens reported this vulnerability to CISA.

5. MITIGATIONS

Siemens has identified the following specific workarounds and mitigations users can apply to reduce the risk:

  • For SIMATIC Reader RF devices: Update to v4.0 or later version
  • For SIMATIC RF devices: Update to v1.3.2 where applicable.

--------- Begin Update B Part 2 of 2 ---------

--------- End Update B Part 2 of 2 ---------

  • Deactivate the OPC-UA feature of affected devices

Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage.

For more information see Siemens Security Advisory SSA-787292

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.



CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov/ics. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on cisa.gov/ics in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.



Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability. This vulnerability is not exploitable remotely.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Siemens