ICS Advisory

Siemens SIMATIC S7-400 (Update A)

Last Revised
Alert Code
ICSA-22-104-12

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services | Siemens Global).

1. EXECUTIVE SUMMARY

  • CVSS v3 7.5
  • ATTENTION: Exploitable remotely/low attack complexity
  • Vendor: Siemens
  • Equipment: SIMATIC S7-400
  • Vulnerability: Improper Restriction of Operations within the Bounds of a Memory Buffer

2. UPDATE

This updated advisory is a follow-up to the advisory update titled ICSA-21-104-12 Siemens SIMATIC S7-400 that was published April 14, 2022, to the ICS webpage on www.cisa.gov/ics.

3. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to create a denial-of-service condition.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

The following Siemens S7-400 products are affected:

  • SIMATIC S7-400 HV6 CPU family (incl. SIPLUS variants): All versions prior to v6.0.10
  • SIMATIC S7-400 PN/DP V7 CPU family (incl. SIPLUS variants): All versions

--------- Begin Update A Part 1 of 2 ---------

  • SIMATIC S7-410 V8 CPU family (incl. SIPLUS variants): All versions prior to v8.2.3

--------- End Update A Part 1 of 2 ---------

  • SIMATIC S7-410 V10 CPU family (incl. SIPLUS variants): All versions prior to v10.1

4.2 VULNERABILITY OVERVIEW

4.2.1    IMPROPER RESTRICTION OF OPERATIONS WITHIN THE BOUNDS OF A MEMORY BUFFER CWE-119

Affected devices improperly handle specially crafted packets sent to Port 102/TCP. This could allow an attacker to create a Denial-of-Service condition. A restart is needed to restore normal operations.

CVE-2021-40368 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

4.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Multiple Sectors
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Germany

4.4 RESEARCHER

Siemens reported this vulnerability to CISA.

5. MITIGATIONS

Siemens recommends updating their software to the most current version where available:

  • SIMATIC S7-400 HV6 CPU family (incl. SIPLUS variants): Update to v6.0.10 or later
  • SIMATIC S7-400 PN/DP V7 CPU family (incl. SIPLUS variants): No current fix is available

--------- Begin Update A Part 2 of 2 ---------

  • SIMATIC S7-410 V8 CPU family (incl. SIPLUS variants): Update to v8.2.3 or later

--------- End Update A Part 2 of 2 ---------

  • SIMATIC S7-410 V10 CPU family (incl. SIPLUS variants): Update to v10.1 or later
  • To obtain SIMATIC S7-410 v10.1 contact Siemens support

Siemens has identified the following specific workarounds and mitigations users can apply to reduce the risk:

  • Limit access to Port 102/TCP to trusted users and systems only

As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends configuring the environment according to the Siemens operational guidelines for industrial security and following the recommendations in the product manuals.

For additional information, please refer to Siemens Security Advisory SSA-557541

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.



CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.



Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Siemens