ICS Advisory

Siemens SIMATIC S7-1200 Improper Input Validation Vulnerabilities

Last Revised
Alert Code
ICSA-14-079-01

OVERVIEW

Siemens has reported two improper input validation vulnerabilities discovered separately by Prof. Dr. Hartmut Pohl of softScheck GmbH and Arne Vidström of Swedish Defence Research Agency (FOI) in Siemens’ SIMATIC S7-1200 PLC. Siemens has produced a new version that mitigates these vulnerabilities.

These vulnerabilities could be exploited remotely.

AFFECTED PRODUCTS

The following SIMATIC S7-1200 PLC versions are affected:

  • SIMATIC S7-1200 PLC family: all versions before V4.0.0.

IMPACT

Attackers could use these vulnerabilities to perform a denial-of-service attack.

Impact to individual organizations depends on many factors that are unique to each organization. ICS‑CERT recommends that organizations evaluate the impact of these vulnerabilities based on their operational environment, architecture, and product implementation.

BACKGROUND

Siemens is a multinational company headquartered in Munich, Germany.

Products in the Siemens SIMATIC S7-1200 PLC family have been designed for discrete and continuous control in Critical Infrastructure Sectors such as Chemical, Critical Manufacturing, and Food and Agriculture.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

IMPROPER INPUT VALIDATIONCWE-20: Improper Input Validation, http://cwe.mitre.org/data/definitions/20.html, web site last accessed March 20, 2014.

Specially crafted packets sent on Port 161/UDP (SNMP) cause the device to go into defect mode.

CVE-2013-2780NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-2780, web site last accessed March 20, 2014. has been assigned to this vulnerability. A CVSS v2 base score of 7.8 has been assigned; the CVSS vector string is (AV:N/AC:L/Au:N/C:N/I:N/A:C).CVSS Calculator, http://nvd.nist.gov/cvss.cfm?version=2&vector=AV:N/AC:L/Au:N/C:N/I:N/A:C, web site last accessed March 20, 2014.

IMPROPER INPUT VALIDATIONCWE-20: Improper Input Validation, http://cwe.mitre.org/data/definitions/20.html, web site last accessed March 20, 2014.

Specially crafted packets sent on Port 102/TCP (ISO-TSAP) cause the device to go into defect mode. Further research has identified multiple instances of this vulnerability.

CVE-2013-0700NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-0700, web site last accessed March 20, 2014. has been assigned to this vulnerability. A CVSS v2 base score of 7.8 has been assigned; the CVSS vector string is (AV:N/AC:L/Au:N/C:N/I:N/A:C).CVSS Calculator, http://nvd.nist.gov/cvss.cfm?version=2&vector=AV:N/AC:L/Au:N/C:N/I:N/A:C, web site last accessed March 20, 2014.

VULNERABILITY DETAILS

EXPLOITABILITY

These vulnerabilities could be exploited remotely.

EXISTENCE OF EXPLOIT

No known public exploits specifically target these vulnerabilities.

DIFFICULTY

An attacker with a low skill would be able to exploit these vulnerabilities.

MITIGATION

Siemens has provided the SIMATIC S7-1200 PLC product release V4.0.0 to resolve these vulnerabilities available at:

http://support.automation.siemens.com/WW/view/en/86567043.

Siemens recommends running the affected software components in a protected network environment and to configure the environment according to operational guidelines.Operational Guidelines for Industrial Security, http://www.industry.siemens.com/topics/global/en/industrial-security/Documents/operational_guidelines_industrial_security_en.pdf, web site last accessed March 20, 2014.

For more information regarding this issue or any other security issue involving Siemens products, please see the Siemens ProductCERT security advisory page at: www.siemens.com/cert/advisories.

ICS-CERT encourages asset owners to take additional defensive measures to protect against this and other cybersecurity risks.

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPN is only as secure as the connected devices.

ICS-CERT also provides a section for control systems security recommended practices on the ICS-CERT web page at: http://ics-cert.us-cert.gov/content/recommended-practices. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies. ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

Additional mitigation guidance and recommended practices are publicly available in the ICS‑CERT Technical Information Paper, ICS-TIP-12-146-01B—Targeted Cyber Intrusion Mitigation Strategies, that is available for download from the ICS-CERT web site (http://ics-cert.us-cert.gov/).

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to ICS-CERT for tracking and correlation against other incidents.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Siemens