ICS Advisory

Siemens SIMATIC S7-1200 CPU Protection Mechanism Failure

Last Revised
Alert Code
ICSA-16-075-01

OVERVIEW

Siemens has identified a protection mechanism failure vulnerability in old firmware versions of SIMATIC S7-1200. Maik Brüggemann and Ralf Spenneberg from Open Source Training reported this issue directly to Siemens. Siemens provides SIMATIC S7-1200 CPU product, release V4.0 or newer, to mitigate this vulnerability and recommends keeping the firmware up to date.

This vulnerability could be exploited remotely.

AFFECTED PRODUCTS

Siemens reports that the vulnerability affects the following SIMATIC products:

  • SIMATIC S7-1200 CPU family: All versions prior to V4.0

IMPACT

An attacker who exploits this vulnerability could circumvent user program block protection.

Impact to individual organizations depends on many factors that are unique to each organization. NCCIC/ICS-CERT recommends that organizations evaluate the impact of this vulnerability based on their operational environment, architecture, and product implementation.

BACKGROUND

Siemens is a multinational company headquartered in Munich, Germany.

The affected products, the Siemens SIMATIC S7-1200 CPU family, are designed for discrete and continuous control in industrial environments. According to Siemens, the Siemens SIMATIC S7-1200 CPU family is deployed across several sectors including Chemical, Critical Manufacturing, and Food and Agriculture. Siemens estimates that these products are used worldwide.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

PROTECTION MECHANISM FAILURECWE-693: Protection Mechanism Failure, http://cwe.mitre.org/data/definitions/693.html, web site last accessed March 15, 2016.

SIMATIC S7-1200 CPU firmware prior to Version 4.0 could possibly allow an attacker to circumvent user program block protection under certain circumstances.

CVE-2016-2846NVD, https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-2846 NIST uses this advisory to create the CVE web site report. This web site will be active sometime after publication of this advisory. has been assigned to this vulnerability. A CVSS v3 base score of 6.5 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N).CVSS Calculator, https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N, web site last accessed March 15, 2016.

VULNERABILITY DETAILS

EXPLOITABILITY

This vulnerability could be exploited remotely.

EXISTENCE OF EXPLOIT

No known public exploits specifically target this vulnerability.

DIFFICULTY

An attacker with a low skill would be able to exploit this vulnerability.

MITIGATION

Siemens recommends firmware release Version 4.0 or later for SIMATIC S7-1200 CPUs. Siemens recommends to keep firmware up to date and to set the PLC functionality “Access protection” to read/write protection. The latest firmware releases can be found here:

http://support.automation.siemens.com/WW/view/en/106200276

For more information on these vulnerabilities and detailed instructions, please see Siemens Security Advisory SSA-833048 at the following location:

http://www.siemens.com/cert/advisories

As a general security measure Siemens strongly recommends to protect network access to the web interface of S7-1200 CPUs with appropriate mechanisms. Siemens advises to configure the environment according to Siemens operational guidelines in order to run the devices in a protected IT environment.

ICS-CERT recommends that users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended practices on the ICS-CERT web page at: http://ics-cert.us-cert.gov/content/recommended-practices. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available in the ICS‑CERT Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT web site (http://ics-cert.us-cert.gov/).

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to ICS-CERT for tracking and correlation against other incidents.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Siemens