ICS Advisory

Siemens SIPROTEC 5 Devices

Last Revised
Alert Code
ICSA-22-349-11

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services | Siemens Global).

1. EXECUTIVE SUMMARY

  • CVSS v3 5.3
  • ATTENTION: Exploitable remotely/low attack complexity
  • Vendor: Siemens 
  • Equipment: SIPROTEC 5 
  • Vulnerabilities: Uncontrolled Resource Consumption

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to create a denial-of-service condition on ports 443/TCP and 4443/TCP for a duration.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following products from Siemens are affected:

  • SIPROTEC 5 6MD85 devices (CPU variant CP200): All versions 
  • SIPROTEC 5 6MD85 devices (CPU variant CP300): All versions
  • SIPROTEC 5 6MD86 devices (CPU variant CP200): All versions 
  • SIPROTEC 5 6MD86 devices (CPU variant CP300): All versions 
  • SIPROTEC 5 6MD89 devices (CPU variant CP300): All versions
  • SIPROTEC 5 6MU85 devices (CPU variant CP300): All versions 
  • SIPROTEC 5 7KE85 devices (CPU variant CP200): All versions 
  • SIPROTEC 5 7KE85 devices (CPU variant CP300): All versions 
  • SIPROTEC 5 7SA82 devices (CPU variant CP100): All versions 
  • SIPROTEC 5 7SA82 devices (CPU variant CP150): All versions 
  • SIPROTEC 5 7SA86 devices (CPU variant CP200): All versions 
  • SIPROTEC 5 7SA86 devices (CPU variant CP300): All versions 
  • SIPROTEC 5 7SA87 devices (CPU variant CP200): All versions 
  • SIPROTEC 5 7SA87 devices (CPU variant CP300): All versions 
  • SIPROTEC 5 7SD82 devices (CPU variant CP100): All versions
  • SIPROTEC 5 7SD82 devices (CPU variant CP150): All versions 
  • SIPROTEC 5 7SD86 devices (CPU variant CP200): All versions
  • SIPROTEC 5 7SD86 devices (CPU variant CP300): All versions
  • SIPROTEC 5 7SD87 devices (CPU variant CP200): All versions
  • SIPROTEC 5 7SD87 devices (CPU variant CP300): All versions
  • SIPROTEC 5 7SJ81 devices (CPU variant CP100): All versions
  • SIPROTEC 5 7SJ81 devices (CPU variant CP150): All versions
  • SIPROTEC 5 7SJ82 devices (CPU variant CP100): All versions
  • SIPROTEC 5 7SJ82 devices (CPU variant CP150): All versions
  • SIPROTEC 5 7SJ85 devices (CPU variant CP200): All versions
  • SIPROTEC 5 7SJ85 devices (CPU variant CP300): All versions
  • SIPROTEC 5 7SJ86 devices (CPU variant CP200): All versions
  • SIPROTEC 5 7SJ86 devices (CPU variant CP300): All versions
  • SIPROTEC 5 7SK82 devices (CPU variant CP100): All versions
  • SIPROTEC 5 7SK82 devices (CPU variant CP150): All versions
  • SIPROTEC 5 7SK85 devices (CPU variant CP200): All versions
  • SIPROTEC 5 7SK85 devices (CPU variant CP300): All versions
  • SIPROTEC 5 7SL82 devices (CPU variant CP100): All versions
  • SIPROTEC 5 7SL82 devices (CPU variant CP150): All versions
  • SIPROTEC 5 7SL86 devices (CPU variant CP200): All versions
  • SIPROTEC 5 7SL86 devices (CPU variant CP300): All versions
  • SIPROTEC 5 7SL87 devices (CPU variant CP200): All versions
  • SIPROTEC 5 7SL87 devices (CPU variant CP300): All versions
  • SIPROTEC 5 7SS85 devices (CPU variant CP200): All versions
  • SIPROTEC 5 7SS85 devices (CPU variant CP300): All versions
  • SIPROTEC 5 7ST85 devices (CPU variant CP200): All versions
  • SIPROTEC 5 7ST85 devices (CPU variant CP300): All versions
  • SIPROTEC 5 7SX85 devices (CPU variant CP300): All versions
  • SIPROTEC 5 7UM85 devices (CPU variant CP300): All versions
  • SIPROTEC 5 7UT82 devices (CPU variant CP100): All versions
  • SIPROTEC 5 7UT82 devices (CPU variant CP150): All versions
  • SIPROTEC 5 7UT85 devices (CPU variant CP200): All versions
  • SIPROTEC 5 7UT85 devices (CPU variant CP300): All versions
  • SIPROTEC 5 7UT86 devices (CPU variant CP200): All versions
  • SIPROTEC 5 7UT86 devices (CPU variant CP300): All versions
  • SIPROTEC 5 7UT87 devices (CPU variant CP200): All versions
  • SIPROTEC 5 7UT87 devices (CPU variant CP300): All versions
  • SIPROTEC 5 7VE85 devices (CPU variant CP300): All versions
  • SIPROTEC 5 7VK87 devices (CPU variant CP200): All versions
  • SIPROTEC 5 7VK87 devices (CPU variant CP300): All versions
  • SIPROTEC 5 Communication Module ETH-BA-2EL: All versions
  • SIPROTEC 5 Communication Module ETH-BB-2FO: All versions
  • SIPROTEC 5 Communication Module ETH-BD-2FO: All versions
  • SIPROTEC 5 Compact 7SX800 devices (CPU variant CP050): All versions 

3.2 VULNERABILITY OVERVIEW

3.2.1    UNCONTROLLED RESOURCE CONSUMPTION CWE-400

Affected devices do not properly restrict secure client-initiated renegotiations within the SSL and TLS protocols. This could allow an attacker to create a denial-of-service condition on ports 443/TCP and 4443/TCP for a duration.

CVE-2022-45044 has been assigned to this vulnerability. A CVSS v3 base score of 5.3 has been calculated. the CVSS vector string is (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing  
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Siemens reported these vulnerabilities to CISA.

4. MITIGATIONS

Siemens has identified the following specific workarounds and mitigations users can apply to reduce risk:

  • Restrict access to ports 443/TCP and 4443/TCP to trusted only IP addresses.

Operators of critical power systems worldwide are usually required by regulations to build resilience into power grids by applying multi-level redundant secondary protection schemes. Therefore, Siemens recommends operators check whether appropriate resilient protection measures are in place. The risk of cyber incidents impacting the grid's reliability can thus be minimized by virtue of the grid design.  

Siemens strongly recommends applying the provided security updates using the corresponding tooling and documented procedures made available with the product. If supported by the product, an automated means to apply the security updates across multiple product instances may be used. Siemens strongly recommends prior validation of any security update prior to application, and supervision by trained staff of the update process in the target environment.

As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens’ operational guidelines for industrial security and to follow the recommendations in the product manuals.

For more information, see the associated Siemens security advisory SSA-408105 in HTML and CSAF.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls and isolate them from business networks.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Siemens