Siemens SIMATIC NET CP, SINEMA, and SCALANCE
As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services | Siemens Global).
1. EXECUTIVE SUMMARY
- CVSS v3 7.5
- ATTENTION: Exploitable remotely/low attack complexity
- Vendor: Siemens
- Equipment: SIMATIC NET CP, SINEMA and SCALANCE
- Vulnerabilities: Integer Overflow or Wraparound
2. RISK EVALUATION
Successful exploitation of these vulnerabilities could allow an attacker to cause a denial-of-service (DoS) condition in the affected devices by exploiting integer overflow bugs.
3. TECHNICAL DETAILS
3.1 AFFECTED PRODUCTS
Siemens reports that the following products are affected:
- Siemens RUGGEDCOM RM1224 LTE(4G) EU (6GK6108-4AM00-2BA2): < V7.1
- Siemens SCALANCE M874-3 (6GK5874-3AA00-2AA2): < V7.1
- Siemens SCALANCE M876-3 (EVDO) (6GK5876-3AA02-2BA2): < V7.1
- Siemens SCALANCE M876-3 (ROK) (6GK5876-3AA02-2EA2): < V7.1
- Siemens SCALANCE M876-4 (EU) (6GK5876-4AA00-2BA2): < V7.1
- Siemens SCALANCE M876-4 (NAM) (6GK5876-4AA00-2DA2): < V7.1
- Siemens SCALANCE MUM853-1 (EU) (6GK5853-2EA00-2DA1): < V7.1
- Siemens SCALANCE MUM856-1 (EU) (6GK5856-2EA00-3DA1): < V7.1
- Siemens SCALANCE MUM856-1 (RoW) (6GK5856-2EA00-3AA1): < V7.1
- Siemens SCALANCE S615 (6GK5615-0AA00-2AA2): < V7.1
- Siemens SCALANCE SC622-2C (6GK5622-2GS00-2AC2): < V2.3 (CVE-2021-41991)
- Siemens RUGGEDCOM RM1224 LTE(4G) NAM (6GK6108-4AM00-2DA2): < V7.1
- Siemens SCALANCE SC632-2C (6GK5632-2GS00-2AC2): < V2.3 (CVE-2021-41991)
- Siemens SCALANCE SC636-2C (6GK5636-2GS00-2AC2): < V2.3 (CVE-2021-41991)
- Siemens SCALANCE SC642-2C (6GK5642-2GS00-2AC2): < V2.3 (CVE-2021-41991)
- Siemens SCALANCE SC646-2C (6GK5646-2GS00-2AC2): < V2.3 (CVE-2021-41991)
- Siemens SIMATIC CP 1242-7 V2 (6GK7242-7KX31-0XE0): < V3.3.46 (CVE-2021-41991)
- Siemens SIMATIC CP 1243-1 (6GK7243-1BX30-0XE0): < V3.3.46 (CVE-2021-41991)
- Siemens SIMATIC CP 1243-7 LTE EU (6GK7243-7KX30-0XE0): < V3.3.46 (CVE-2021-41991)
- Siemens SIMATIC CP 1243-7 LTE US (6GK7243-7SX30-0XE0): < V3.3.46 (CVE-2021-41991)
- Siemens SIMATIC CP 1243-8 IRC (6GK7243-8RX30-0XE0): < V3.3.46 (CVE-2021-41991)
- Siemens SIMATIC CP 1542SP-1 (6GK7542-6UX00-0XE0): < V2.2.28 (CVE-2021-41991)
- Siemens SCALANCE M804PB (6GK5804-0AP00-2AA2): < V7.1
- Siemens SIMATIC CP 1542SP-1 IRC (6GK7542-6VX00-0XE0): < V2.2.28 (CVE-2021-41991)
- Siemens SIMATIC CP 1543-1 (6GK7543-1AX00-0XE0): < V2.2.28 (CVE-2021-41991)
- Siemens SIMATIC CP 1543SP-1 (6GK7543-6WX00-0XE0): < V2.2.28 (CVE-2021-41991)
- Siemens SIMATIC CP 1545-1 (6GK7545-1GX00-0XE0): < V1.1 (CVE-2021-41991)
- Siemens SINEMA Remote Connect Server: < V3.1 (CVE-2021-41991)
- Siemens SIPLUS ET 200SP CP 1542SP-1 IRC TX RAIL (6AG2542-6VX00-4XE0): < V2.2.28 (CVE-2021-41991)
- Siemens SIPLUS ET 200SP CP 1543SP-1 ISEC (6AG1543-6WX00-7XE0): < V2.2.28 (CVE-2021-41991)
- Siemens SIPLUS ET 200SP CP 1543SP-1 ISEC TX RAIL (6AG2543-6WX00-4XE0): < V2.2.28 (CVE-2021-41991)
- Siemens SIPLUS NET CP 1242-7 V2 (6AG1242-7KX31-7XE0): < V3.3.46 (CVE-2021-41991)
- Siemens SIPLUS NET CP 1543-1 (6AG1543-1AX00-2XE0): < V3.0.22 (CVE-2021-41991)
- Siemens SCALANCE M812-1 ADSL-Router (Annex A) (6GK5812-1AA00-2AA2): < V7.1
- Siemens SIPLUS S7-1200 CP 1243-1 (6AG1243-1BX30-2AX0): < V3.3.46 (CVE-2021-41991)
- Siemens SIPLUS S7-1200 CP 1243-1 RAIL (6AG2243-1BX30-1XE0): < V3.3.46 (CVE-2021-41991)
- Siemens SCALANCE M812-1 ADSL-Router (Annex B) (6GK5812-1BA00-2AA2): < V7.1
- Siemens SCALANCE M816-1 ADSL-Router (Annex A) (6GK5816-1AA00-2AA2): < V7.1
- Siemens SCALANCE M816-1 ADSL-Router (Annex B) (6GK5816-1BA00-2AA2): < V7.1
- Siemens SCALANCE M826-2 SHDSL-Router (6GK5826-2AB00-2AB2): < V7.1
- Siemens SCALANCE M874-2 (6GK5874-2AA00-2AA2): < V7.1
3.2 VULNERABILITY OVERVIEW
3.2.1 INTEGER OVERFLOW OR WRAPAROUND CWE-190
The gmp plugin in strongSwan before version 5.9.4 has a remote integer overflow vulnerability via a crafted certificate with an RSASSA-PSS signature. For example, this can be triggered by an unrelated self-signed CA certificate sent by an initiator. Remote code execution cannot occur.
CVE-2021-41990 has been assigned to this vulnerability. A CVSS v3.1 base score of 7.5 has been calculated; the CVSS vector string is (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).
3.2.2 INTEGER OVERFLOW OR WRAPAROUND CWE-190
The in-memory certificate cache in strongSwan before version 5.9.4 has a remote integer overflow vulnerability upon receiving many requests with different certificates to fill the cache and later trigger the replacement of cache entries. The code attempts to select a less-often-used cache entry by means of a random number generator, but this is not done correctly. This could lead to a denial of service (DoS) condition. Remote code execution can't be excluded completely, but it would require attackers to have control over the dereferenced memory, so it is very unlikely.
CVE-2021-41991 has been assigned to this vulnerability. A CVSS v3.1 base score of 7.5 has been calculated; the CVSS vector string is (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).
3.3 BACKGROUND
- CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
- COUNTRIES/AREAS DEPLOYED: Worldwide
- COMPANY HEADQUARTERS LOCATION: Germany
3.4 RESEARCHER
Siemens ProductCERT reported these vulnerabilities to CISA.
4. MITIGATIONS
Siemens has identified the following specific workarounds and mitigations users can apply to reduce risk:
- RUGGEDCOM RM1224 LTE(4G) EU (6GK6108-4AM00-2BA2), RUGGEDCOM RM1224 LTE(4G) NAM (6GK6108-4AM00-2DA2), SCALANCE M804PB (6GK5804-0AP00-2AA2), SCALANCE M812-1 ADSL-Router (Annex A) (6GK5812-1AA00-2AA2), SCALANCE M812-1 ADSL-Router (Annex B) (6GK5812-1BA00-2AA2), SCALANCE M816-1 ADSL-Router (Annex A) (6GK5816-1AA00-2AA2), SCALANCE M816-1 ADSL-Router (Annex B) (6GK5816-1BA00-2AA2), SCALANCE M826-2 SHDSL-Router (6GK5826-2AB00-2AB2), SCALANCE M874-2 (6GK5874-2AA00-2AA2), SCALANCE M874-3 (6GK5874-3AA00-2AA2), SCALANCE M876-3 (EVDO) (6GK5876-3AA02-2BA2), SCALANCE M876-3 (ROK) (6GK5876-3AA02-2EA2), SCALANCE M876-4 (EU) (6GK5876-4AA00-2BA2), SCALANCE M876-4 (NAM) (6GK5876-4AA00-2DA2), SCALANCE MUM853-1 (EU) (6GK5853-2EA00-2DA1), SCALANCE MUM856-1 (EU) (6GK5856-2EA00-3DA1), SCALANCE MUM856-1 (RoW) (6GK5856-2EA00-3AA1), SCALANCE S615 (6GK5615-0AA00-2AA2): Update to V7.1 or later version
- (CVE-2021-41991) SIMATIC CP 1242-7 V2 (6GK7242-7KX31-0XE0), SIMATIC CP 1243-1 (6GK7243-1BX30-0XE0), SIMATIC CP 1243-7 LTE EU (6GK7243-7KX30-0XE0), SIMATIC CP 1243-7 LTE US (6GK7243-7SX30-0XE0), SIMATIC CP 1243-8 IRC (6GK7243-8RX30-0XE0), SIMATIC CP 1542SP-1 (6GK7542-6UX00-0XE0), SIMATIC CP 1543-1 (6GK7543-1AX00-0XE0), SIMATIC CP 1545-1 (6GK7545-1GX00-0XE0), SIPLUS NET CP 1242-7 V2 (6AG1242-7KX31-7XE0), SIPLUS NET CP 1543-1 (6AG1543-1AX00-2XE0), SIPLUS S7-1200 CP 1243-1 (6AG1243-1BX30-2AX0), SIPLUS S7-1200 CP 1243-1 RAIL (6AG2243-1BX30-1XE0): Only deploy certificates via TIA portal that got created with TIA portal
- (CVE-2021-41991) SIMATIC CP 1542SP-1 (6GK7542-6UX00-0XE0), SIMATIC CP 1542SP-1 IRC (6GK7542-6VX00-0XE0), SIMATIC CP 1543SP-1 (6GK7543-6WX00-0XE0), SIPLUS ET 200SP CP 1542SP-1 IRC TX RAIL (6AG2542-6VX00-4XE0), SIPLUS ET 200SP CP 1543SP-1 ISEC (6AG1543-6WX00-7XE0), SIPLUS ET 200SP CP 1543SP-1 ISEC TX RAIL (6AG2543-6WX00-4XE0): Update to V2.2.28 or later version
- (CVE-2021-41991) SIMATIC CP 1242-7 V2 (6GK7242-7KX31-0XE0), SIMATIC CP 1243-1 (6GK7243-1BX30-0XE0), SIMATIC CP 1243-7 LTE EU (6GK7243-7KX30-0XE0), SIMATIC CP 1243-7 LTE US (6GK7243-7SX30-0XE0), SIMATIC CP 1243-8 IRC (6GK7243-8RX30-0XE0), SIPLUS NET CP 1242-7 V2 (6AG1242-7KX31-7XE0), SIPLUS S7-1200 CP 1243-1 (6AG1243-1BX30-2AX0), SIPLUS S7-1200 CP 1243-1 RAIL (6AG2243-1BX30-1XE0): Update to V3.3.46 or later version
- (CVE-2021-41991) SIMATIC CP 1545-1 (6GK7545-1GX00-0XE0): Update to V1.1 or later version
- (CVE-2021-41991) SINEMA Remote Connect Server: Update to V3.1 or later version
- (CVE-2021-41991) SCALANCE SC622-2C (6GK5622-2GS00-2AC2), SCALANCE SC632-2C (6GK5632-2GS00-2AC2), SCALANCE SC636-2C (6GK5636-2GS00-2AC2), SCALANCE SC642-2C (6GK5642-2GS00-2AC2), SCALANCE SC646-2C (6GK5646-2GS00-2AC2): Update to V2.3 or later version
- (CVE-2021-41991) SIMATIC CP 1543-1 (6GK7543-1AX00-0XE0), SIPLUS NET CP 1543-1 (6AG1543-1AX00-2XE0): Update to V3.0.22 or later version
As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens' operational guidelines for industrial security and following recommendations in the product manuals.
Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage
For more information see the associated Siemens security advisory SSA-539476 in HTML and CSAF.
CISA recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities, such as:
- Minimize network exposure for all control system devices and/or systems, ensuring they are not accessible from the internet.
- Locate control system networks and remote devices behind firewalls and isolating them from business networks.
- When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs). Recognize VPNs may have vulnerabilities, should be updated to the most recent version available, and are only as secure as the connected devices.
CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.
CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.
CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets.
Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.
Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.
CISA also recommends users take the following measures to protect themselves from social engineering attacks:
- Do not click web links or open attachments in unsolicited email messages.
- Refer to Recognizing and Avoiding Email Scams for more information on avoiding email scams.
- Refer to Avoiding Social Engineering and Phishing Attacks for more information on social engineering attacks.
No known public exploitation specifically targeting these vulnerabilities has been reported to CISA at this time.
5. UPDATE HISTORY
- September 16, 2025: Initial Republication of Siemens ProductCERT SSA-539476
This product is provided subject to this Notification and this Privacy & Use policy.
Vendor
- Siemens