ICS Advisory

Siemens SIMATIC HMI Basic, SINUMERIK, and Ruggedcom APE GHOST Vulnerability

Last Revised
Alert Code
ICSA-15-064-01

OVERVIEW

The “GHOST"Further information about the GHOST vulnerability: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-0235, web site last accessed March 05, 2015. vulnerability in the glibc library affects the Siemens SINUMERIK and SIMATIC HMI Basic applications. Siemens has produced an update for SINUMERIK that mitigates this vulnerability, and Siemens will be releasing an update for SIMATIC in the near future.

AFFECTED PRODUCTS

The following SINUMERIK and SIMATIC HMI Basic versions are affected:

  • SINUMERIK 808D, 828D, 840D sl, all versions up to 4.7, and
  • SIMATIC HMI Basic Panels 2nd Generation.

The following Ruggedcom APE versions are not vulnerable in their default configuration, but can become exploitable depending on components installed and user configuration:

  • Ruggedcom APE: APE1402-XX, APE1402-C01, APE1404-XX, APE1404-C01, all versions.

IMPACT

An authenticated local user could cause a denial of service of the targeted system by exploiting this vulnerability.

Impact to individual organizations depends on many factors that are unique to each organization. NCCIC/ICS-CERT recommends that organizations evaluate the impact of this vulnerability based on their operational environment, architecture, and product implementation.

BACKGROUND

Siemens is a multinational company headquartered in Munich, Germany.

The affected products, SINUMERIK, SIMATIC HMI Basic, and Ruggedcom, are used as an interface between operators and corresponding systems, as well as the ability to run third-party components. These products are deployed across several sectors including: Chemical, Energy, Food and Agriculture, and Water and Wastewater Systems. Siemens estimates that these products are used primarily in the United States and Europe with a small percentage in Asia.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

IMPROPER INPUT VALIDATIONFurther information about the GHOST vulnerability: http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-0235, web site last accessed March 05, 2015.

Incorrect parsing within the glibc library functions “gethostbyname()” and “gethostbyname2()” could cause a denial of service of the targeted system.

CVE-2015-0235NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-0235, web site last accessed March 05, 2015. has been assigned to this vulnerability. A CVSS v2 base score of 4.6 has been assigned; the CVSS vector string is (AV:L/AC:L/Au:S/C:N/I:N/A:C).CVSS Calculator, http://nvd.nist.gov/cvss.cfm?version=2&vector=AV:L/AC:L/Au:S/C:N/I:N/A:C, web site last accessed March 05, 2015.

VULNERABILITY DETAILS

EXPLOITABILITY

In order to exploit the SINUMERIK and SIMATIC HMI Basic products, an attacker would first need to have authenticated local access to the device(s).

To exploit the Ruggedcom APE product an attacker would need to be able to influence parameters passed to the vulnerable functions. This is only possible if the user has installed components that utilize the vulnerable functions and that are accessible to the attacker.

EXISTENCE OF EXPLOIT

No known public exploits specifically target these products. However, public exploits for the “GHOST” vulnerability do exist.

DIFFICULTY

An attacker with local access and a low skill would be able to exploit this vulnerability.

MITIGATION

Siemens has released security advisory SSA-994726 at the following location: http://www.siemens.com/cert/advisories

Siemens has provided updates for the following products and encourages customers to upgrade the products to the newest version:

  • SINUMERIK Controllers – Contact your local Siemens account manager for the update.
  • For Version V2.7: update to V2.7 SP4 Hotfix 3
  • For Version V4.5: update to V4.5 SP4 Hotfix 4
  • For Version V4.7: update to V4.7 SP1
  • Ruggedcom APE: APE1402-XX, APE1402-C01, APE1404-XX, APE1404-C01, All versions. Upgrade information is available at:

https://support.industry.siemens.com/cs/#document/109474273?lc=en-WW

  • SIMATIC HMI Basic Panels 2nd Generation
  • As soon as an update is available, Siemens will provide the information and update their security advisory SSA-994726.

ICS-CERT encourages asset owners to take additional defensive measures to protect against this and other cybersecurity risks.

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

ICS-CERT also provides a section for control systems security recommended practices on the ICS-CERT web page at: http://ics-cert.us-cert.gov/content/recommended-practices. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies. ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

Additional mitigation guidance and recommended practices are publicly available in the ICS‑CERT Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT web site (http://ics-cert.us-cert.gov/).

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to ICS-CERT for tracking and correlation against other incidents.

In addition, ICS-CERT recommends that users take the following measures to protect themselves from social engineering attacks:

  1. Do not click web links or open unsolicited attachments in email messages.
  2. Refer to Recognizing and Avoiding Email ScamsRecognizing and Avoiding Email Scams, http://www.us-cert.gov/reading_room/emailscams_0905.pdf, web site last accessed March 05, 2015. for more information on avoiding email scams.
  3. Refer to Avoiding Social Engineering and Phishing AttacksNational Cyber Alert System Cyber Security Tip ST04-014, http://www.us-cert.gov/cas/tips/ST04-014.html, web site last accessed March 05, 2015. for more information on social engineering attacks.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Siemens