ICS Advisory

Siemens PROFINET-IO Stack (Update H)

Last Revised
Alert Code
ICSA-20-042-04

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services | Siemens Global).

1. EXECUTIVE SUMMARY

  • CVSS v3 7.5
  • ATTENTION: Exploitable remotely/low attack complexity
  • Vendor: Siemens
  • Equipment: Siemens PROFINET-IO Stack
  • Vulnerability: Uncontrolled Resource Consumption

2. UPDATE INFORMATION

This updated advisory is a follow-up to the advisory update titled ICSA-20-042-04 Siemens PROFINET-IO Stack (Update G) that was published April 14, 2022 to the ICS webpage on cisa.gov/ics.

3. RISK EVALUATION

Successful exploitation of this vulnerability could lead to a denial-of-service condition.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

Products that include the Siemens PROFINET-IO (PNIO) stack in versions prior to v06.00 are affected. Additionally, Siemens recommends other vendors of PROFINET devices check their products for vulnerable versions of the Siemens PNIO stack as part of the Siemens Development/Evaluation Kits.

  • SIMATIC ET200ecoPN, 4AO U/I 4xM12 (6ES7145-6HD00-0AB0): All versions
  • SIMATIC ET200ecoPN, 8 DIO, DC24V/1,3A, 8xM12 (6ES7147-6BG00-0AB0): All versions
  • SIMATIC ET200ecoPN, 8 DO, DC24V/2A, 8xM12 (6ES7142-6BR00-0AB0): All versions
  • SIMATIC ET200ecoPN, 8AI RTD/TC 8xM12 (6ES7144-6KD50-0AB0): All versions
  • SIMATIC ET200ecoPN, 8AI; 4 U/I; 4 RTD/TC 8xM12 (6ES7144-6KD00-0AB0): All versions
  • SIMATIC ET200ecoPN, 8DI, DC24V, 4xM12 (6ES7141-6BF00-0AB0): All versions
  • SIMATIC ET200ecoPN, 8DI, DC24V, 8xM12 (6ES7141-6BG00-0AB0): All versions
  • SIMATIC ET200ecoPN, 8DO, DC24V/0,5A, 4xM12 (6ES7142-6BF50-0AB0): All versions
  • SIMATIC ET200ecoPN, 8DO, DC24V/1,3A, 4xM12 (6ES7142-6BF00-0AB0): All versions
  • SIMATIC ET200ecoPN, 8DO, DC24V/1,3A, 8xM12 (6ES7142-6BG00-0AB0): All versions
  • SIMATIC ET200ecoPN, 16DI, DC24V, 8xM12 (6ES7141-6BH00-0AB0): All versions
  • SIMATIC ET200ecoPN, 16DO DC24V/1,3A, 8xM12 (6ES7142-6BH00-0AB0): All versions
  • SIMATIC ET200ecoPN: IO-Link Master (6ES7148-6JA00-0AB0): All versions
  • SCALANCE XB-200: All versions prior to v3.0
  • SCALANCE XC-200: All versions prior to v3.0
  • SCALANCE XP-200: All versions prior to v3.0
  • SCALANCE XF-200BA: All versions prior to v3.0
  • SCALANCE XR-300WG: All versions prior to v3.0
  • SCALANCE M-800: All versions prior to v4.3
  • SCALANCE S615: All versions prior to v4.3
  • Development/Evaluation Kits for PROFINET IO:
    • DK Standard Ethernet Controller: All versions
    • EK-ERTEC 200: All versions prior to 4.5
    • EK-ERTEC 200P: All versions prior to 4.6
  • PROFINET Driver for Controller: All versions prior to 2.1
  • RUGGEDCOM RM1224: All versions prior to 4.3
  • SCALANCE M-800 / S615: All versions prior to 4.3
  • SCALANCE W700 IEEE 802.11n: All versions prior to 6.0.1
  • SCALANCE X-200 switch family (incl. SIPLUS NET variants): All versions
  • SCALANCE X-200IRT switch family (incl. SIPLUS NET variants): All versions prior to 5.3 
  • SCALANCE X-300 switch family (incl. X408 and SIPLUS NET variants): All versions
  • SCALANCE XB-200, XC-200, XP-200, XF-200BA and XR-300WG: All versions prior to 3.0
  • SCALANCE XM-400 switch family: All versions prior to 6.0
  • SCALANCE XR-500 switch family: All versions prior to 6.0
  • SIMATIC CP 1616 and CP 1604: all versions prior to 2.8
  • SIMATIC CP 343-1 (incl. SIPLUS NET variants): All versions
  • SIMATIC CP 343-1 Advanced (incl. SIPLUS NET variants): All versions
  • SIMATIC CP 343-1 ERPC: All versions
  • SIMATIC CP 343-1 LEAN (incl. SIPLUS NET variants): All versions
  • SIMATIC CP 443-1 (incl. SIPLUS NET variants): All versions
  • SIMATIC CP 443-1 Advanced (incl. SIPLUS NET variants): All versions
  • SIMATIC CP 443-1 OPC UA: All versions
  • SIMATIC ET200AL IM 157-1 PN: All versions
  • SIMATIC ET200M IM153-4 PN IO HF (incl. SIPLUS variants): All versions
  • SIMATIC ET200M IM153-4 PN IO ST (incl. SIPLUS variants): All versions
  • SIMATIC ET200MP IM155-5 PN HF (incl. SIPLUS variants): All versions prior to 4.2.0
  • SIMATIC ET200MP IM155-5 PN ST (incl. SIPLUS variants): All versions prior to 4.1.0
  • SIMATIC ET200S (incl. SIPLUS variants): all versions
  • SIMATIC ET200SP IM155-6 PN Basic (incl. SIPLUS variants): All versions
  • SIMATIC ET200SP IM155-6 PN HF (incl. SIPLUS variants): All versions prior to 3.3.1
  • SIMATIC ET200SP IM155-6 PN ST (incl. SIPLUS variants): All versions prior to 4.1.0
  • SIMATIC ET200ecoPN (except 6ES7141-6BG00-0BB0, 6ES7141-6BH00-0BB0, 6ES7142-6BG00-0BB0, 6ES7142-6BR00-0BB0, 6S7143-6BH00-0BB0, 6ES7146-6FF00-0AB0, 6ES7148-6JD00-0AB0 and 6ES7148-6JG00-0BB0): All versions
  • SIMATIC ET200ecoPN (except 6ES7148-6JD00-0AB0 and 6ES7146-6FF00-0AB0): all versions
  • SIMATIC ET200pro, IM 154-3 PN HF: all versions
  • SIMATIC ET200pro, IM 154-4 PN HF: all versions
  • SIMATIC IPC Support, Package for VxWorks: all versions
  • SIMATIC MV400 family: all versions
  • SIMATIC PN/PN Coupler 6ES7158-3AD01-0XA0 (incl. SIPLUS NET variant): all versions
  • SIMATIC RF180C: all versions
  • SIMATIC RF182C: all versions
  • SIMATIC RF600 family: all versions prior to 3
  • SIMOTION C: All versions prior v4.5
  • SIMOTION D (incl. SIPLUS variants): All versions prior to v4.5
  • SIMOTION P: All versions prior to v4.5
  • SINAMICS DCP: all versions prior to 1.3
  • SOFTNET-IE PNIO: all versions

--------- Begin Update H Part 1 of 2 ---------

  • SCALANCE X-300 switch family (incl. X408 and SIPLUS NET variants): All versions prior to v4.1.4

--------- End Update H Part 1 of 2 ---------

4.2 VULNERABILITY OVERVIEW

4.2.1    UNCONTROLLED RESOURCE CONSUMPTION CWE-400

PROFINET-IO (PNIO) stack versions prior v06.00 do not properly limit internal resource allocation when multiple legitimate diagnostic package requests are sent to the DCE-RPC interface. This could lead to a denial-of-service condition due to lack of memory for devices that include a vulnerable version of the stack. 

CVE-2019-13946 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

4.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Germany

4.4 RESEARCHER

Yuval Ardon and Matan Dobrushin of OTORIO reported this vulnerability to CISA and Siemens.

5. MITIGATIONS

Siemens has released updates for several affected products and recommends users update to the new version. Siemens is preparing further updates and recommends specific countermeasures until patches are available. 

--------- Begin Update H Part 1 of 1 ---------

  • SIMATIC NET CP 443-1 Advanced (incl. SIPLUS variants): Currently no fix planned
  • SIMATIC NET CP 443-1 (incl. SIPLUS variants): Currently no fix planned
  • SIMATIC NET CP 443-1 OPC UA: Currently no fix planned

--------- End Update H Part 1 of 1 ---------

Siemens has identified the following specific workarounds and mitigations users can apply to reduce the risk:

  • Block incoming DCE-RPC packets (port 34964/UDP) from untrusted networks 
  • SCALANCE M-800 / S615 and RUGGEDCOM RM1224: Create a firewall rule that blocks the PROFINET Context Manager Port (34964/UDP) 
  • Disable PROFINET in products, where PROFINET is optional and not used in your environment

As a general security measure, Siemens strongly recommends users protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends users configure the environment according to Siemens’ operational guidelines for Industrial Security, and follow the recommendations in the product manuals.

Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage.

For more information, please see Siemens security advisory: SSA-780073

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.



CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov/ics Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on cisa.gov/ics in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.



Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability. 

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Siemens