ICS Advisory

Siemens SIMATIC, SIMOTION, and SINUMERIK (Update A)

Last Revised
Alert Code
ICSA-18-060-01

1. EXECUTIVE SUMMARY

CVSS v3 8.2

2. UPDATE INFORMATION

This updated advisory is a follow-up to the original advisory titled ICSA-18-060-01 Siemens SIMATIC, SIMOTION, and SINUMERIK that was published March 01, 2018, on the NCCIC/ICS-CERT website.

3. RISK EVALUATION

Successful exploitation of these vulnerabilities could result in execution of arbitrary code, extended privileges, and unauthenticated access to sensitive data.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

Siemens reports that the vulnerabilities affect the following Industrial PCs and BIOS versions:

  • SIMATIC Field-PG M3: ME prior to V6.2.61.3535,
  • SIMATIC Field-PG M4: BIOS prior to V18.01.06,
  • SIMATIC Field-PG M5: BIOS prior to V22.01.04,
  • SIMATIC HMI IPC677C: ME prior to V6.2.61.3535,
  • SIMATIC IPC427D: BIOS prior to V17.0?.10,
  • SIMATIC IPC427E: BIOS prior to V21.01.07,
  • SIMATIC IPC477D: BIOS prior to V17.0?.10,
  • SIMATIC IPC477D PRO: BIOS prior to V17.0?.10,
  • SIMATIC IPC477E: BIOS prior to V21.01.07,
  • SIMATIC IPC547D: ME prior to V7.1.91.3272,
  • SIMATIC IPC547E: ME prior to V9.1.41.3024,
  • SIMATIC IPC547G: ME prior to V11.8.50.3425 and BIOS prior to R1.21.0,
  • SIMATIC IPC627C: ME prior to V6.2.61.3535,
  • SIMATIC IPC627D: ME prior to V9.1.41.3024,
  • SIMATIC IPC647C: ME prior to V6.2.61.3535,
  • SIMATIC IPC647D: ME prior to V9.1.41.3024,
  • SIMATIC IPC677D: ME prior to V9.1.41.3024,
  • SIMATIC IPC827C: ME prior to V6.2.61.3535,
  • SIMATIC IPC827D: ME prior to V9.1.41.3024,
  • SIMATIC IPC847C: ME prior to V6.2.61.3535,
  • SIMATIC IPC847D: ME prior to V9.1.41.3024,
  • SIMATIC ITP1000: BIOS prior to V23.01.03,
  • SINUMERIK PCU50.5-C, WIN7: ME prior to V6.2.61.3535,
  • SINUMERIK PCU50.5-C, WINXP: ME prior to V6.2.61.3535,
  • SINUMERIK PCU50.5-P, WIN7: ME prior to V6.2.61.3535,
  • SINUMERIK PCU50.5-P, WINXP: ME prior to V6.2.61.3535, and
  • SIMOTION P320-4S: BIOS prior to S17.02.06.83.1

4.2 VULNERABILITY OVERVIEW

4.2.1   STACK-BASED BUFFER OVERFLOW CWE-121

Multiple buffer overflows could allow attackers to execute arbitrary code. Local access to the system is required to exploit this vulnerability.

CVE-2017-5705, CVE-2017-5706, and CVE-2017-5707 have been assigned to these vulnerabilities. A CVSS v3 base score of 8.2 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H).

4.2.2   STACK-BASED BUFFER OVERFLOW CWE-121

A buffer overflow could allow remote authenticated attackers to execute arbitrary code with extended privileges.

CVE-2017-5712 has been assigned to this vulnerability. A CVSS v3 base score of 7.2 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H).

4.2.3   PERMISSIONS, PRIVILEGES, AND ACCESS CONTROLS CWE-264

Multiple privilege escalations could allow unauthenticated access to sensitive data.

CVE-2017-5708, CVE-2017-5709, and CVE-2017-5710  have been assigned to these vulnerabilities. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:N).

4.3 BACKGROUND

  • Critical Infrastructure Sectors: Chemical, Critical Manufacturing, Energy, Food and Agriculture, Water and Wastewater Systems.
  • Countries/Areas Deployed: Worldwide
  • Company Headquarters Location: Germany

4.4 RESEARCHER

Siemens ProductCERT reported the vulnerabilities to NCCIC.

5. MITIGATIONS

-------- Begin Update A Part 1 of 1 --------

Siemens has provided the following updates for mitigations:

--------- End Update A Part 1 of 1----------

As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. In order to run the devices in a protected IT environment, Siemens particularly recommends users configure the environment according to Siemens’ Operational Guidelines for Industrial Security, and follow the recommendations in the product manuals. The Operational Guidelines for Industrial Security can be found at:

https://www.siemens.com/cert/operational-guidelines-industrial-security

Additional information on Industrial Security by Siemens can be found at: 

https://www.siemens.com/global/en/home/company/topic-areas/future-of-manufacturing/industrial-security.html

Siemens has identified the following specific workarounds and mitigations users can apply to reduce the risk:

  • The attacker must have network access for CVE-2017-5712 and local access for all other vulnerabilities. Siemens recommends operating the devices only within trusted networks.

For more information on these vulnerabilities and associated software updates, please see Siemens security notification SSA-892715 on their website:

https://cert-portal.siemens.com/productcert/pdf/ssa-892715.pdf

NCCIC recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available in the NCCIC Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT website.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to NCCIC for tracking and correlation against other incidents.

In addition, NCCIC recommends that users take the following measures to protect themselves from social engineering attacks:

No known public exploits specifically target these vulnerabilities.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Siemens