ICS Advisory

Siemens S7-400 CPUs (Update B)

Last Revised
Alert Code
ICSA-18-317-02
As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services | Siemens Global).

1. EXECUTIVE SUMMARY

  • CVSS v3 8.2
  • ATTENTION: Exploitable remotely/low skill level to exploit
  • Vendor: Siemens
  • Equipment: S7-400 CPUs
  • Vulnerabilities: Improper Input Validation

2. UPDATE INFORMATION

This updated advisory is a follow-up to the original advisory titled ICSA-18-317-02 Siemens S7-400 CPUs (Update A) that was published November 13, 2018, on the NCCIC/ICS-CERT website.

3. RISK EVALUATION

Successful exploitation of these vulnerabilities could crash the device being accessed which may require a manual reboot or firmware re-image to bring the system back to normal operation.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

Siemens reports that the vulnerabilities affect the following SIMATIC S7-400 products:

--------- Begin Update B Part 1 of 1 ---------

  • S7-400 DP V7 CPU family (including SIPLUS variants): All versions
  • S7-400 H V4.5 and below CPU family (including SIPLUS variants): All versions
  • S7-400 H V6 CPU family (including SIPLUS variants): All versions prior to V6.0.9 
  • S7-400 PN/DP V6 and below CPU family (including SIPLUS variants): All versions
  • S7-410 CPU family (including SIPLUS variants): All versions prior to V8.2.1

--------- End Update B Part 1 of 1 ---------

4.2 VULNERABILITY OVERVIEW

4.2.1    IMPROPER INPUT VALIDATION CWE-20

Specially crafted packets sent to Port 102/TCP via Ethernet interface, via PROFIBUS, or via multi-point interfaces (MPI) could cause the affected devices to go into defect mode. Manual reboot is required to resume normal operation.

CVE-2018-16556 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

4.2.2    IMPROPER VERIFICATION OF CRYPTOGRAPHIC SIGNATURE CWE-347

Specially crafted packets sent to Port 102/TCP via Ethernet interface via PROFIBUS or MPI could cause a denial-of-service condition on affected devices. Recovery may require flashing with a firmware image.

If access protection is not configured, no privileges are required to exploit this vulnerability.

CVE-2018-16557 has been assigned to this vulnerability. A CVSS v3 base score of 8.2 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H).

 

4.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Chemical, Critical Manufacturing, Energy, Food and Agriculture, Healthcare and Public Health, Transportation.
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Germany

4.4 RESEARCHER

Zhang JiaWei and Qing YuLong from CNCERT/CC reported these vulnerabilities to Siemens.

5. MITIGATIONS

Siemens recommends implementing the following mitigations:

  • Configure protection Level 3 (read/write protection) to mitigate CVE-2018-16557
  • Restrict network access to affected devices; restrict network access to Port 102/TCP for Ethernet interfaces.
  • For SIMATIC S7-CPU 410 CPUs: Activate field interface security in PCS 7 v9.0, use a SIMATIC CP443-1 Adv. to communicate with ES/OS, and update to Version 8.2.1:

https://support.industry.siemens.com/cs/ww/en/view/109476571

  • For SIMATIC S7-400H V6: Update to Version 6.0.9

https://support.industry.siemens.com/cs/ww/en/view/109474550

  • Apply defense-in-depth:

https://www.siemens.com/cert/operational-guidelines-industrial-security

As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens’ operational guidelines for industrial security (download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and following the recommendations in the product manuals.

For more information on these vulnerabilities and associated software updates, please see Siemens security advisory SSA-113131 on their website:

https://www.siemens.com/cert/advisories

NCCIC recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.



NCCIC also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS-CERT website in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.



Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to NCCIC for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Siemens