ICS Advisory

Siemens SIMATIC S7-1200 Vulnerabilities

Last Revised
Alert Code
ICSA-14-079-02

OVERVIEW

Siemens, Ralf Spenneberg of OpenSource Training, Lucian Cojocar of EURECOM, Sascha Zinke from the FU Berlin’s work team SCADACS, and Positive Technologies’ researchers (Alexey Osipov, and Alex Timorin) have identified six vulnerabilities in the Siemens SIMATIC S7-1200 CPU family. Siemens has produced a new product release that mitigates these vulnerabilities.

These vulnerabilities could be exploited remotely.

AFFECTED PRODUCTS

The following SIMATIC S7-1200 versions are affected:

  • SIMATIC S7-1200 CPU family, all versions prior to V4.0

IMPACT

The six vulnerabilities discovered in the SIMATIC S7-1200 CPU firmware may allow attackers to perform denial-of-service (DoS) attacks with specially crafted HTTP(S), ISO-TSAP, or Profinet network packets. The integrated web server may also be vulnerable to cross-site request forgery (CSRF) and privilege escalation. The vulnerabilities could be exploited over the network without authentication.

Impact to individual organizations depends on many factors that are unique to each organization. ICS-CERT recommends that organizations evaluate the impact of these vulnerabilities based on their operational environment, architecture, and product implementation.

BACKGROUND

Siemens is a multinational company headquartered in Munich, Germany.

Products in the Siemens SIMATIC S7-1200 PLC family have been designed for discrete and continuous control in Critical Infrastructure Sectors such as Chemical, Critical Manufacturing, and Food and Agriculture.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

CROSS-SITE REQUEST FORGERY (CSRF)CWE-352: Cross-Site Request Forgery (CSRF), http://cwe.mitre.org/data/definitions/352.html, web site last accessed March 20, 2014.

The integrated web server (Port 80/TCP and Port 443/TCP) of the affected PLCs could allow CSRF attacks, compromising integrity and availability of the affected device, if social engineering is used to cause an unsuspecting user to click on a malicious link.

CVE-2014-2249NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-2249, web site last accessed March 20, 2014. has been assigned to this vulnerability. A CVSS v2 base score of 5.8 has been assigned; the CVSS vector string is (AV:N/AC:M/Au:N/C:N/I:P/A:P).CVSS Calculator, http://nvd.nist.gov/cvss.cfm?version=2&vector=AV:N/AC:M/Au:N/C:N/I:P/A:P, web site last accessed March 20, 2014.

IMPROPER RESOURCE SHUTDOWN OR RELEASECWE-404: Improper Resource Shutdown or Release, http://cwe.mitre.org/data/definitions/404.html, web site last accessed March 20, 2014.

An attacker could cause the device to go into defect mode, effectively causing a DoS, if specially crafted packets are sent to Port 443/TCP (HTTPS). A cold restart is required to recover the system.

CVE-2014-2258NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-2258, NIST uses this advisory to create the CVE web site report. This web site will be active sometime after publication of this advisory. has been assigned to this vulnerability. A CVSS v2 base score of 7.8 has been assigned; the CVSS vector string is (AV:N/AC:L/Au:N/C:N/I:N/A:C).CVSS Calculator, http://nvd.nist.gov/cvss.cfm?version=2&vector=AV:N/AC:L/Au:N/C:N/I:N/A:C, web site last accessed March 20, 2014.

INSUFFICIENT ENTROPYCWE-331: Insufficient Entropy, http://cwe.mitre.org/data/definitions/331.html, web site last accessed March 20, 2014.

Because of low entropy in its random number generator, the integrated web server’s authentication method (Port 80/TCP and Port 443/TCP) could allow attackers to hijack web sessions over the network if the session token can be predicted.

CVE-2014-2250NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-2250 , NIST uses this advisory to create the CVE web site report. This web site will be active sometime after publication of this advisory. has been assigned to this vulnerability. A CVSS v2 base score of 8.3 has been assigned; the CVSS vector string is (AV:N/AC:M/Au:N/C:P/I:P/A:C).CVSS Calculator, http://nvd.nist.gov/cvss.cfm?version=2&vector=AV:N/AC:M/Au:N/C:P/I:P/A:C, web site last accessed March 20, 2014.

IMPROPER RESOURCE SHUTDOWN OR RELEASECWE-404: Improper Resource Shutdown or Release, http://cwe.mitre.org/data/definitions/404.html, web site last accessed March 20, 2014.

An attacker could cause the device to go into defect mode, effectively causing a DoS, if specially crafted PROFINET packets are sent to the device. A cold restart is required to recover the system.

CVE-2014-2252NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-2252 , NIST uses this advisory to create the CVE web site report. This web site will be active sometime after publication of this advisory. has been assigned to this vulnerability. A CVSS v2 base score of 6.1 has been assigned; the CVSS vector string is (AV:A/AC:L/Au:N/C:N/I:N/A:C).CVSS Calculator, http://nvd.nist.gov/cvss.cfm?version=2&vector=AV:A/AC:L/Au:N/C:N/I:N/A:C, web site last accessed March 20, 2014.

IMPROPER RESOURCE SHUTDOWN OR RELEASECWE-404: Improper Resource Shutdown or Release, http://cwe.mitre.org/data/definitions/404.html, web site last accessed March 20, 2014.

An attacker could cause the device to go into defect mode, effectively causing a DoS, if specially crafted packets are sent to Port 80/TCP (HTTP). A cold restart is required to recover the system.

CVE-2014-2254NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-2254 , NIST uses this advisory to create the CVE web site report. This web site will be active sometime after publication of this advisory. has been assigned to this vulnerability. A CVSS v2 base score of 7.8 has been assigned; the CVSS vector string is (AV:N/AC:L/Au:N/C:N/I:N/A:C).CVSS Calculator, http://nvd.nist.gov/cvss.cfm?version=2&vector=AV:N/AC:L/Au:N/C:N/I:N/A:C, web site last accessed March 20, 2014.

IMPROPER RESOURCE SHUTDOWN OR RELEASECWE-404: Improper Resource Shutdown or Release, http://cwe.mitre.org/data/definitions/404.html, web site last accessed March 20, 2014.

An attacker could cause the device to go into defect mode, effectively causing a DoS, if specially crafted packets are sent to Port 102/TCP (ISO-TSAP). A cold restart is required to recover the system.

CVE-2014-2256NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-2256, NIST uses this advisory to create the CVE web site report. This web site will be active sometime after publication of this advisory. has been assigned to this vulnerability. A CVSS v2 base score of 7.8 has been assigned; the CVSS vector string is (AV:N/AC:L/Au:N/C:N/I:N/A:C).CVSS Calculator, http://nvd.nist.gov/cvss.cfm?version=2&vector=AV:N/AC:L/Au:N/C:N/I:N/A:C, web site last accessed March 20, 2014.

VULNERABILITY DETAILS

EXPLOITABILITY

These vulnerabilities could be exploited remotely. Some will require additional user interaction.

EXISTENCE OF EXPLOIT

No known public exploits specifically target these vulnerabilities.

DIFFICULTY

An attacker with a low to moderate skill would be able to exploit these vulnerabilities.

MITIGATION

Siemens addresses all these issues in a security advisory that can be found at the following location:
http://www.siemens.com/innovation/pool/de/forschungsfelder/siemens_security_advisory_ssa-654382.pdf

Siemens has provided SIMATIC S7-1200 CPU product release V4.0.0, which fixes the reported vulnerabilities. Further details on the S7-1200 V4.0release can be found here:

http://support.automation.siemens.com/WW/view/en/86567043

Siemens strongly recommends protecting network access to S7-1200 CPUs with appropriate mechanisms. Siemens advises following recommended security practices and configuring the environment according to operational guidelines in order to run the devices in a protected IT environment.

Link to Siemens "Operational Guidelines to Industrial Security" (PDF, English)

Siemens recommends operating the devices only within trusted networks (Information about Industrial Security by Siemens).

ICS-CERT encourages asset owners to take additional defensive measures to protect against this and other cybersecurity risks.

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPN is only as secure as the connected devices.

ICS-CERT also provides a section for control systems security recommended practices on the ICS-CERT web page at: http://ics-cert.us-cert.gov/content/recommended-practices. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies. ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

Additional mitigation guidance and recommended practices are publicly available in the ICS‑CERT Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Mitigation Strategies, that is available for download from the ICS-CERT web site (http://ics-cert.us-cert.gov/).

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to ICS-CERT for tracking and correlation against other incidents.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Siemens