ICS Advisory

Siemens SIPROTEC 5 relays (Update A)

Last Revised
Alert Code
ICSA-21-257-10

1. EXECUTIVE SUMMARY

  • CVSS v3 9.8
  • ATTENTION: Exploitable remotely/low attack complexity
  • Vendor: Siemens
  • Equipment: SIPROTEC 5 relays
  • Vulnerabilities: Classic Buffer Overflow

2. UPDATE INFORMATION

This updated advisory is a follow-up to the original advisory titled ICSA-21-257-10 Siemens SIPROTEC 5 relays that was published September 14, 2021, to the ICS webpage on us-cert.cisa.gov.

3. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an attacker to cause a denial-of-service condition or trigger a remote code execution.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

---------- Begin Update A Part 1 of 1 ----------

The following versions of SIPROTEC 5 relays are affected:

  • SIPROTEC 5 relays with CPU variants CP050: All versions prior to 8.80
  • SIPROTEC 5 relays with CPU variants CP100: All versions prior to 8.80
  • SIPROTEC 5 relays with CPU variants CP300: All versions prior to 8.80

--------- End Update A Part 1 of 1 ---------

4.2 VULNERABILITY OVERVIEW

4.2.1    BUFFER COPY WITHOUT CHECKING SIZE OF INPUT (‘CLASSIC BUFFER OVERFLOW') CWE-120

An attacker can send specially crafted packets to Port 4443/TCP, which may cause a denial-of-service condition or a remote code execution.

CVE-2021-33719 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

4.2.2    BUFFER COPY WITHOUT CHECKING SIZE OF INPUT (‘CLASSIC BUFFER OVERFLOW') CWE-120

An attacker can send specially crafted packets to Port 4443/TCP, which may cause a denial-of-service condition.

CVE-2021-33720 has been assigned to this vulnerability. A CVSS v3 base score of 5.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).

4.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Energy
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Germany

4.4 RESEARCHER

Michael Messner from Siemens Energy reported these vulnerabilities to Siemens.

5. MITIGATIONS

Siemens has released updates for the following products:

Siemens has identified the following specific workarounds and mitigations users can apply to reduce the risk:

  • Block access to Port 4443/TCP, such as with an external firewall.

Siemens notes operators of critical power systems (e.g., TSOs or DSOs) worldwide are usually required by regulations to build resilience into the power grids by applying multi-level redundant secondary protection schemes. Therefore, Siemens recommends the operators check whether appropriate resilient protection measures are in place. The risk of cyber incidents impacting the grid’s reliability can thus be minimized by virtue of the grid design.

Siemens strongly recommends applying the provided security updates using the corresponding tooling and documented procedures made available with the product. If supported by the product, an automated means to apply the security updates across multiple product instances may be used. Siemens strongly recommends prior validation of any security update before being applied, and supervision, by trained staff, of the update process in the target environment.

As a general security measure Siemens strongly recommends protecting network access with appropriate mechanisms (e.g., firewalls, segmentation, VPN) and advises to configure the environment according to their operational guidelines in order to run the devices in a protected IT environment.

Additional information on security guidelines for Digital Grid Products can be found at:

https://www.siemens.com/gridsecurity

Please see Siemens Security Advisory SSA-847986 for more information.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.



CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.



Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Siemens