ICS Advisory

Siemens SIPROTEC 5 Devices

Release Date
Alert Code
ICSA-23-103-06

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services | Siemens Global).

1. EXECUTIVE SUMMARY

  • CVSS v3 7.5
  • ATTENTION: Exploitable remotely/low attack complexity 
  • Vendor: Siemens 
  • Equipment: SIPROTEC 5 Devices 
  • Vulnerability: NULL Pointer Dereference 

2. RISK EVALUATION

Successful exploitation of this vulnerability could cause a denial-of-service condition of the target device. 

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following software from Siemens is affected: 

  • SIPROTEC 5 6MD85 (CP200): All versions (v) 
  • SIPROTEC 5 6MD85 (CP300): All versions prior to v9.40 
  • SIPROTEC 5 6MD86 (CP200): All versions 
  • SIPROTEC 5 6MD86 (CP300): All versions prior to v9.40 
  • SIPROTEC 5 6MD89 (CP300): All versions 
  • SIPROTEC 5 6MU85 (CP300): All versions prior to v9.40 
  • SIPROTEC 5 7KE85 (CP200): All versions 
  • SIPROTEC 5 7KE85 (CP300): All versions prior to v9.40 
  • SIPROTEC 5 7SA82 (CP100): All versions 
  • SIPROTEC 5 7SA82 (CP150): All versions prior to v9.40 
  • SIPROTEC 5 7SA84 (CP200): All versions 
  • SIPROTEC 5 7SA86 (CP200): All versions 
  • SIPROTEC 5 7SA86 (CP300): All versions prior to v9.40 
  • SIPROTEC 5 7SA87 (CP200): All versions 
  • SIPROTEC 5 7SA87 (CP300): All versions prior to v9.40 
  • SIPROTEC 5 7SD82 (CP100): All versions 
  • SIPROTEC 5 7SD82 (CP150): All versions prior to v9.40 
  • SIPROTEC 5 7SD84 (CP200): All versions 
  • SIPROTEC 5 7SD86 (CP200): All versions 
  • SIPROTEC 5 7SD86 (CP300): All versions prior to v9.40 
  • SIPROTEC 5 7SD87 (CP200): All versions 
  • SIPROTEC 5 7SD87 (CP300): All versions prior to v9.40 
  • SIPROTEC 5 7SJ81 (CP100): All versions 
  • SIPROTEC 5 7SJ81 (CP150): All versions prior to v9.40 
  • SIPROTEC 5 7SJ82 (CP100): All versions 
  • SIPROTEC 5 7SJ82 (CP150): All versions prior to v9.40 
  • SIPROTEC 5 7SJ85 (CP200): All versions 
  • SIPROTEC 5 7SJ85 (CP300): All versions prior to v9.40 
  • SIPROTEC 5 7SJ86 (CP200): All versions 
  • SIPROTEC 5 7SJ86 (CP300): All versions prior to v9.40 
  • SIPROTEC 5 7SK82 (CP100): All versions 
  • SIPROTEC 5 7SK82 (CP150): All versions prior to v9.40 
  • SIPROTEC 5 7SK85 (CP200): All versions 
  • SIPROTEC 5 7SK85 (CP300): All versions prior to v9.40 
  • SIPROTEC 5 7SL82 (CP100): All versions 
  • SIPROTEC 5 7SL82 (CP150): All versions prior to v9.40 
  • SIPROTEC 5 7SL86 (CP200): All versions 
  • SIPROTEC 5 7SL86 (CP300): All versions prior to v9.40 
  • SIPROTEC 5 7SL87 (CP200): All versions 
  • SIPROTEC 5 7SL87 (CP300): All versions prior to v9.40 
  • SIPROTEC 5 7SS85 (CP200): All versions 
  • SIPROTEC 5 7SS85 (CP300): All versions prior to v9.40 
  • SIPROTEC 5 7ST85 (CP200): All versions 
  • SIPROTEC 5 7ST85 (CP300): All versions 
  • SIPROTEC 5 7ST86 (CP300): All versions prior to v9.40 
  • SIPROTEC 5 7SX82 (CP150): All versions prior to v9.40 
  • SIPROTEC 5 7SX85 (CP300): All versions prior to v9.40 
  • SIPROTEC 5 7UM85 (CP300): All versions prior to v9.40 
  • SIPROTEC 5 7UT82 (CP100): All versions 
  • SIPROTEC 5 7UT82 (CP150): All versions prior to v9.40 
  • SIPROTEC 5 7UT85 (CP200): All versions 
  • SIPROTEC 5 7UT85 (CP300): All versions prior to v9.40 
  • SIPROTEC 5 7UT86 (CP200): All versions 
  • SIPROTEC 5 7UT86 (CP300): All versions prior to v9.40 
  • SIPROTEC 5 7UT87 (CP200): All versions 
  • SIPROTEC 5 7UT87 (CP300): All versions prior to v9.40 
  • SIPROTEC 5 7VE85 (CP300): All versions prior to v9.40 
  • SIPROTEC 5 7VK87 (CP200): All versions 
  • SIPROTEC 5 7VK87 (CP300): All versions prior to v9.40 
  • SIPROTEC 5 7VU85 (CP300): All versions prior to v9.40 
  • SIPROTEC 5 Communication Module ETH-BA-2EL: All versions prior to v9.40 
  • SIPROTEC 5 Communication Module ETH-BB-2FO: All versions prior to v9.40 
  • SIPROTEC 5 Communication Module ETH-BD-2FO: All versions prior to v9.40 
  • SIPROTEC 5 Compact 7SX800 (CP050): All versions prior to v9.40 

3.2 VULNERABILITY OVERVIEW

3.2.1 NULL POINTER DEREFERENCE CWE-476 

Affected devices lack proper validation of HTTP request parameters of the hosted web service. An unauthenticated remote attacker could send specially crafted packets that could cause a denial-of-service condition of the target device. 

CVE-2023-28766 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H). 

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Multiple Sectors 
  • COUNTRIES/AREAS DEPLOYED: Worldwide 
  • COMPANY HEADQUARTERS LOCATION: Germany 

3.4 RESEARCHER

Turek Witold from Polskie Sieci Elektroenergetyczne S.A reported this vulnerability to Siemens. 

4. MITIGATIONS

Siemens has released updates for several affected products and recommends updating to the latest versions. Siemens recommends specific countermeasures for products where updates are not, or not yet, available: 

Siemens has identified the following specific workarounds and mitigations users can apply to reduce the risk: 

  • Block access to port 4443/TCP e.g. with an external firewall 

Worldwide regulations for critical power systems (e.g. TSOs or DSOs) usually require multi-level redundant secondary protection schemes to build resilience into power grids. It is recommended that operators check whether appropriate resilient protection measures are in place to minimize the risk of cyber incidents impacting the grid's reliability.  

Siemens recommends that operators:  

  • Apply provided security updates using the corresponding tooling and documented procedures made available with the product.  
  • Automatically apply security updates across multiple product instances if automation is supported by the product.  
  • Validate any security update before being applied. It is recommended to perform the update process under the supervision of trained staff in the target environment.   
  • Protect network access with appropriate mechanisms (e.g. firewalls, segmentation, VPN) as a general security measure. 

In order to run the devices in a protected IT environment, it is advised to configure the environment according to Siemens operational guidelines

Recommended security guidelines can be found at Siemens’ grid security page

For more information, see the associated Siemens security advisory SSA-322980 in HTML and CSAF

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.  

This product is provided subject to this Notification and this Privacy & Use policy.