ICS Advisory

Siemens SINAMICS (Update C)

Last Revised
Alert Code
ICSA-19-227-04

1. EXECUTIVE SUMMARY

  • CVSS v3 7.5
  • ATTENTION: Exploitable remotely/low skill level to exploit
  • Vendor: Siemens
  • Equipment: SINAMICS
  • Vulnerability: Uncontrolled Resource Consumption

2. UPDATE INFORMATION

This updated advisory is a follow-up to the advisory update ICSA-19-227-04 Siemens SINAMICS (Update B) that was published December 10, 2019, to the ICS webpage on us-cert.gov.

3. RISK EVALUATION

Successful exploitation of this vulnerability may allow an attacker to perform a denial-of-service attack.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

Siemens reports the vulnerability affects webservers of the following industrial products: 

  • SINAMICS GH150 v4.7 (Control Unit): All versions
  • SINAMICS GH150 v4.8 (Control Unit): All versions prior to v4.8 SP2 HF6
  • SINAMICS GL150 v4.7 (Control Unit): All versions
  • SINAMICS GL150 v4.8 (Control Unit): All versions prior to v4.8 SP2 HF7
  • SINAMICS GM150 v4.7 (Control Unit): All versions
  • SINAMICS GM150 v4.8 (Control Unit): All versions prior to v4.8 SP2 HF9
  • SINAMICS SL150 v4.7 (Control Unit): All versions prior to v4.7 HF33

--------- Begin Update C Part 1 of 2 ---------

  • SINAMICS SL150 v4.8 (Control Unit): All versions prior to v5.2 SP2

--------- End Update C Part 1 of 2 ---------

  • SINAMICS SM120 v4.7 (Control Unit): All versions prior to v4.8 SP2 HF10SINAMICS SM120 v4.8 (Control Unit): All versions prior to v4.8 SP2 HF10
  • SINAMICS SM150 v4.8 (Control Unit): All versions

4.2 VULNERABILITY OVERVIEW

4.2.1    UNCONTROLLED RESOURCE CONSUMPTION CWE-400

The webserver of the affected devices contains a vulnerability that may lead to a denial-of-service condition. An attacker may cause a denial-of-service situation, leading to a restart of the webserver of the affected device. The security vulnerability could be exploited by an attacker with network access to the affected systems. Successful exploitation requires no system privileges and no user interaction.

CVE-2019-6568 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

4.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Chemical, Commercial Facilities, Critical Manufacturing, Energy, Food and Agriculture, Healthcare and Public Health, Transportation Systems, Water and Wastewater Systems
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Germany

4.4 RESEARCHER

Siemens reported this vulnerability to CISA.

5. MITIGATIONS

Siemens currently recommends the following updates for the following products:

SINAMICS GH150 v4.7 (Control Unit), SINAMICS GH150 v4.8 (Control Unit, SINAMICS GL150 v4.7 (Control Unit), SINAMICS GL150 v4.8 (Control Unit), SINAMICS GM150 v4.7 (Control Unit), and SINAMICS GM150 v4.8 (Control Unit)

  • Update to v4.8 SP2 HF9

SINAMICS SL150 v4.7 (Control Unit) 

  • Update to v4.7 HF33

--------- Begin Update C Part 2 of 2 ---------

SINAMICS SL150 v4.8 (Control Unit) 

  • Update to v 5.2 SP2

--------- End Update C Part 2 of 2 ---------

SINAMICS SM120 v4.7 and v4.8 (Control Unit)

  • Update to v4.8 SP2 HF10

SINAMICS SM150 v4.8 (Control Unit)

  • Upgrade to v5.1 SP2 HF3

The update can be obtained from a Siemens representative or via Siemens customer service.

Siemens has identified the following specific workarounds and mitigations users can apply to reduce the risk:

  • Restrict network access to the integrated webserver.
  • Deactivate the webserver if not required, and if deactivation is supported by the product. For SINAMICS products, webserver may be deactivated with parameter P8986 = 0

As a general security measure, Siemens strongly recommends users protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends users configure the environment according to Siemens’ operational guidelines for industrial security, and follow the recommendations in the product manuals. Additional information on industrial security by Siemens can be found at: https://www.siemens.com/industrialsecurity

For more information on the vulnerability and more detailed mitigation instructions, please see Siemens Security Advisory SSA-530931

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.



CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.



Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Siemens