ICS Advisory

Siemens Medium Voltage SINAMICS Products (Update A)

Last Revised
Alert Code
ICSA-18-128-01

1. EXECUTIVE SUMMARY

  • CVSS v3 7.5
  • ATTENTION: Exploitable remotely/low skill level to exploit
  • Vendor: Siemens
  • Equipment: Medium Voltage SINAMICS Products
  • Vulnerabilities: Improper Input Validation

2. UPDATE INFORMATION

This updated advisory is a follow-up to the original advisory titled ICSA-18-128-01 Siemens Medium Voltage SINAMICS Products that was published May 10, 2018, on the NCCIC/ICS-CERT website.

3. RISK EVALUATION

Successful exploitation of these vulnerabilities could result in a denial-of-service condition, resulting in a manual restart of the affected devices.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

Siemens reports that these vulnerabilities affect the following products:

  • SINAMICS GH150 V4.7 w. PROFINET: All versions prior to V4.7 SP5 HF7,
  • SINAMICS GL150 V4.7 w. PROFINET: All versions prior to V4.8 SP2,
  • SINAMICS GM150 V4.7 w. PROFINET: All versions prior to V4.8 SP2,
  • SINAMICS SL150 V4.7.0 w. PROFINET: All versions prior to V4.7 HF30,
  • SINAMICS SL150 V4.7.4 w. PROFINET: All versions prior to V4.8 SP2,
  • SINAMICS SL150 V4.7.5 w. PROFINET: All versions prior to V4.8 SP2,
  • SINAMICS SM120 V4.7 w. PROFINET: All versions prior to V4.8 SP2, and
--------- Begin Update A Part 1 of 2 --------
  • SINAMICS GM150 v4.7 w. PROFINET: All versions prior to v4.7 HF31, and
  • SIMOTION D4xx v4.4 for SINAMICS SM150i-2 w. PROFINET: All versions prior to v4.4 HF26
--------- End Update A Part 1 of 2 --------

4.2 VULNERABILITY OVERVIEW

4.2.1   IMPROPER INPUT VALIDATION CWE-20

Specially crafted packets sent to Port 161/UDP could cause a denial-of-service condition. The affected devices must be restarted manually.

CVE-2017-12741 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

4.2.2   IMPROPER INPUT VALIDATION CWE-20

Specially crafted PROFINET DCP broadcast packets could cause a denial-of-service condition of affected products on a local Ethernet segment (Layer 2). Human interaction is required to recover the systems. PROFIBUS interfaces are not affected.

CVE-2017-2680 has been assigned to this vulnerability. A CVSS v3 base score of 6.5 has been calculated; the CVSS vector string is (AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

4.3 BACKGROUND

  • Critical Infrastructure Sectors: Chemical, Critical Manufacturing, Energy, Food and Agriculture, Water and Wastewater Systems
  • Countries/Areas Deployed: Worldwide
  • Company Headquarters Location: Germany

4.4 RESEARCHER

Siemens ProductCERT reported these vulnerabilities to NCCIC.

5. MITIGATIONS

Siemens recommends users implement the following updates. These updates can be obtained from a Siemens representative or via Siemens customer service.

  • SINAMICS GH150 V4.7 w. PROFINET: Update to V4.7 SP5 HF7 or upgrade to V4.8 SP2,
  • SINAMICS GL150 V4.7 w. PROFINET: Upgrade to V4.8 SP2,
  • SINAMICS SL150 V4.7.0 w. PROFINET: Update to V4.7 HF30 or upgrade to V4.8 SP2,
  • SINAMICS SL150 V4.7.4 w. PROFINET: Upgrade to V4.8 SP2,
  • SINAMICS SL150 V4.7.5 w. PROFINET: Upgrade to V4.8 SP2, and
  • SINAMICS SM120 V4.7 w. PROFINET: Upgrade to V4.8 SP2
--------- Begin Update A Part 2 of 2 --------
  • SINAMICS GM150 v4.7 w. PROFINET: Upgrade to v4.7 HF31 or v4.8 SP2, and
  • SIMOTION D4xx v4.4 for SINAMICS SM150i-2 w. PROFINET: Update to v4.4 HF26
--------- End Update A Part 2 of 2 --------

As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens’ operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and following the recommendations in the product manuals. Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity

For more information on these vulnerabilities and associated mitigation practices, please see Siemens security advisory SSA-546832 on their website:

https://www.siemens.com/cert/advisories

NCCIC recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS-CERT website in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to NCCIC for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Siemens