ICS Advisory

Siemens TIM 1531 IRC Modules

Last Revised
Alert Code
ICSA-18-352-05

1. EXECUTIVE SUMMARY

  • CVSS v3 10.0
  • ATTENTION: Exploitable remotely/low skill level to exploit
  • Vendor: Siemens
  • Equipment: TIM 1531 IRC
  • Vulnerability: Missing Authentication for Critical Function

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to perform arbitrary administrative operations.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of TIM 1531 IRC—a communication module for SIMATIC S7-1500, S7-400, and S7-300 with SINAUT ST7—are affected:

  • TIM 1531 IRC all versions prior to 2.0

3.2 VULNERABILITY OVERVIEW

3.2.1    MISSING AUTHENTICATION FOR CRITICAL FUNCTION CWE-306

When the product is configured it is missing proper authentication on Port 102/TCP, which could allow an attacker to perform arbitrary administrative operations.

CVE-2018-13816 has been assigned to this vulnerability. A CVSS v3 base score of 10.0 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Chemical, Critical Manufacturing, Energy, Food and Agriculture, Water and Wastewater Systems
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Siemens reported this vulnerability to NCCIC.

4. MITIGATIONS

Siemens recommends upgrading to firmware v2.0, which can be downloaded from the following link:

https://support.industry.siemens.com/cs/ww/en/view/109762596

Siemens has identified the following specific workarounds and mitigations users can apply to reduce the risk:

  • Restrict access to Port 102/TCP on TIM 1531 IRC to trusted IP addresses
  • Update firmware to version v2.0 (and reload the TIM station from engineering)

For additional information see Siemens’ security advisory SSA-982399 at the following location:

http://www.siemens.com/cert/en/cert-security-advisories.htm

As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens’ operational guidelines for industrial security and following the recommendations in the product manuals.

https://www.siemens.com/cert/operational-guidelines-industrial-security

Additional information on Industrial Security by Siemens can be found at:

https://www.siemens.com/Industrialsecurity

NCCIC recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.



NCCIC also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS-CERT website in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.



Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to NCCIC for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Siemens