ICS Advisory

Siemens SPC Controller Series Denial-of-Service Vulnerability

Last Revised
Alert Code
ICSA-15-064-03

OVERVIEW

Davide Peruzzi of GoSecure! has identified a denial-of-service (DoS) vulnerability in the Siemens SPC Controllers. Siemens has produced an update that mitigates this vulnerability.

This vulnerability could be exploited remotely.

AFFECTED PRODUCTS

The following SPC Controllers are affected:

  • SPC4000 series: All versions prior to V3.6.0,
  • SPC5000 series: All versions prior to V3.6.0, and
  • SPC6000 series: All versions prior to V3.6.0.

IMPACT

An attacker with network access to the web interface could cause a DoS by exploiting this vulnerability.

Impact to individual organizations depends on many factors that are unique to each organization. NCCIC/ICS-CERT recommends that organizations evaluate the impact of this vulnerability based on their operational environment, architecture, and product implementation.

BACKGROUND

Siemens is a multinational company headquartered in Munich, Germany.

The affected products, SPC Controllers, are hybrid physical intrusion detection and access control systems. According to Siemens, SPC Controllers are deployed across multiple sectors. Siemens estimates that these products are used worldwide.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

Uncontrolled Resource Consumption (“Resource Exhaustion”)CWE-400: Uncontrolled Resource Consumption ('Resource Exhaustion'), http://cwe.mitre.org/data/definitions/400.html, web site last accessed March 05, 2015.

Specially crafted network packets sent to the web interface could cause a DoS of the affected devices. The devices will automatically restart.

CVE-2014-9369NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-9369, NIST uses this advisory to create the CVE web site report. This web site will be active sometime after publication of this advisory. has been assigned to this vulnerability. A CVSS v2 base score of 7.8 has been assigned; the CVSS vector string is (AV:N/AC:L/Au:N/C:N/I:N/A:C).CVSS Calculator, http://nvd.nist.gov/cvss.cfm?version=2&vector=AV:N/AC:L/Au:N/C:N/I:N/A:C, web site last accessed March 05, 2015.

VULNERABILITY DETAILS

EXPLOITABILITY

In order to exploit this vulnerability, the attacker would need network access to the panel’s web interface. In addition, the web interface must be enabled.

EXISTENCE OF EXPLOIT

No known public exploits specifically target this vulnerability.

DIFFICULTY

An attacker with a low skill would be able to exploit this vulnerability.

MITIGATION

Siemens has released security advisory SSA-335471 at the following location: http://www.siemens.com/cert/advisories

Siemens has released firmware update SPC V3.6.0, which resolves this vulnerability. Siemens strongly recommends all users apply the update.

https://is.spiap.com/products/intrusion/spc/centrales.html

As a general security measure Siemens strongly recommends to protect network access to the SPC panel with appropriate mechanisms.

ICS-CERT encourages asset owners to take additional defensive measures to protect against this and other cybersecurity risks.

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

ICS-CERT also provides a section for control systems security recommended practices on the ICS-CERT web page at: http://ics-cert.us-cert.gov/content/recommended-practices. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies. ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

Additional mitigation guidance and recommended practices are publicly available in the ICS‑CERT Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT web site (http://ics-cert.us-cert.gov/).

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to ICS-CERT for tracking and correlation against other incidents.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Siemens