icsa-18-317-02
Vulnerability from csaf_cisa
Published
2018-11-13 00:00
Modified
2019-05-14 00:00
Summary
Siemens S7-400 CPUs (Update B)

Notes

CISA Disclaimer
This CSAF advisory was extracted from unstructured data and may contain inaccuracies. If you notice any errors, please reach out to the designated contact at CISA CSAF: central@cisa.dhs.gov
Legal Notice
All information products included in https://us-cert.cisa.gov/ics are provided "as is" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.
Risk evaluation
Successful exploitation of these vulnerabilities could crash the device being accessed which may require a manual reboot or firmware re-image to bring the system back to normal operation.
Critical infrastructure sectors
Chemical, Critical Manufacturing, Energy, Food and Agriculture, Healthcare and Public Health, Transportation.
Countries/areas deployed
Worldwide
Company headquarters location
Germany
Recommended Practices
NCCIC recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:
Recommended Practices
NCCIC reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures. NCCIC also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.
Recommended Practices
Additional mitigation guidance and recommended practices are publicly available on the ICS-CERT website in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies. Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to NCCIC for tracking and correlation against other incidents.
Additional Resources
For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories
Exploitability
No known public exploits specifically target these vulnerabilities.



{
  "document": {
    "acknowledgments": [
      {
        "names": [
          "Zhang JiaWei",
          "Qing YuLong"
        ],
        "organization": "CNCERT/CC",
        "summary": "reporting these vulnerabilities to Siemens"
      }
    ],
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Disclosure is not limited",
      "tlp": {
        "label": "WHITE",
        "url": "https://us-cert.cisa.gov/tlp/"
      }
    },
    "lang": "en-US",
    "notes": [
      {
        "category": "general",
        "text": "This CSAF advisory was extracted from unstructured data and may contain inaccuracies. If you notice any errors, please reach out to the designated contact at CISA CSAF: central@cisa.dhs.gov",
        "title": "CISA Disclaimer"
      },
      {
        "category": "legal_disclaimer",
        "text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.",
        "title": "Legal Notice"
      },
      {
        "category": "summary",
        "text": "Successful exploitation of these vulnerabilities could crash the device being accessed which may require a manual reboot or firmware re-image to bring the system back to normal operation.",
        "title": "Risk evaluation"
      },
      {
        "category": "other",
        "text": "Chemical, Critical Manufacturing, Energy, Food and Agriculture, Healthcare and Public Health, Transportation.",
        "title": "Critical infrastructure sectors"
      },
      {
        "category": "other",
        "text": "Worldwide",
        "title": "Countries/areas deployed"
      },
      {
        "category": "other",
        "text": "Germany",
        "title": "Company headquarters location"
      },
      {
        "category": "general",
        "text": "NCCIC recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:",
        "title": "Recommended Practices"
      },
      {
        "category": "general",
        "text": "NCCIC reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.\nNCCIC also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.",
        "title": "Recommended Practices"
      },
      {
        "category": "general",
        "text": "Additional mitigation guidance and recommended practices are publicly available on the ICS-CERT website in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.\nOrganizations observing any suspected malicious activity should follow their established internal procedures and report their findings to NCCIC for tracking and correlation against other incidents.",
        "title": "Recommended Practices"
      },
      {
        "category": "general",
        "text": "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories",
        "title": "Additional Resources"
      },
      {
        "category": "other",
        "text": "No known public exploits specifically target these vulnerabilities.",
        "title": "Exploitability"
      }
    ],
    "publisher": {
      "category": "coordinator",
      "contact_details": "Email: CISAservicedesk@cisa.dhs.gov;\n Toll Free: 1-888-282-0870",
      "name": "CISA",
      "namespace": "https://www.cisa.gov/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SSA-113131: Denial of Service Vulnerabilities in SIMATIC S7-400 CPUs - CSAF Version",
        "url": "https://cert-portal.siemens.com/productcert/csaf/ssa-113131.json"
      },
      {
        "category": "self",
        "summary": "ICS Advisory ICSA-18-317-02 JSON",
        "url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2018/icsa-18-317-02.json"
      },
      {
        "category": "self",
        "summary": "ICS Advisory ICSA-18-317-02 Web Version",
        "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-18-317-02"
      },
      {
        "category": "external",
        "summary": "Recommended Practices",
        "url": "https://www.cisa.gov/uscert/ics/alerts/ICS-ALERT-10-301-01"
      },
      {
        "category": "external",
        "summary": "Recommended Practices",
        "url": "https://www.cisa.gov/uscert/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf"
      },
      {
        "category": "external",
        "summary": "Recommended Practices",
        "url": "https://www.cisa.gov/uscert/ics/tips/ICS-TIP-12-146-01B"
      },
      {
        "category": "external",
        "summary": "SSA-113131: Denial of Service Vulnerabilities in SIMATIC S7-400 CPUs - HTML Version",
        "url": "https://cert-portal.siemens.com/productcert/html/ssa-113131.html"
      },
      {
        "category": "external",
        "summary": "SSA-113131: Denial of Service Vulnerabilities in SIMATIC S7-400 CPUs - PDF Version",
        "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-113131.pdf"
      },
      {
        "category": "external",
        "summary": "SSA-113131: Denial of Service Vulnerabilities in SIMATIC S7-400 CPUs - TXT Version",
        "url": "https://cert-portal.siemens.com/productcert/txt/ssa-113131.txt"
      }
    ],
    "title": "Siemens S7-400 CPUs (Update B)",
    "tracking": {
      "current_release_date": "2019-05-14T00:00:00.000000Z",
      "generator": {
        "engine": {
          "name": "CISA CSAF Generator",
          "version": "1.0.0"
        }
      },
      "id": "ICSA-18-317-02",
      "initial_release_date": "2018-11-13T00:00:00.000000Z",
      "revision_history": [
        {
          "date": "2018-11-13T00:00:00.000000Z",
          "legacy_version": "Initial",
          "number": "1",
          "summary": "ICSA-18-317-02 Siemens S7-400 CPUs"
        },
        {
          "date": "2019-05-14T00:00:00.000000Z",
          "legacy_version": "A",
          "number": "2",
          "summary": "ICSA-18-317-02 Siemens S7-400 CPUs (Update A)"
        }
      ],
      "status": "final",
      "version": "2"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:all/*",
                "product": {
                  "name": " SIMATIC S7-400 CPU 412-1 DP V7 (6ES7412-1XJ07-0AB0)",
                  "product_id": "CSAFPID-0001",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6ES7412-1XJ07-0AB0"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": " SIMATIC S7-400 CPU 412-1 DP V7 (6ES7412-1XJ07-0AB0)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:all/*",
                "product": {
                  "name": " SIMATIC S7-400 CPU 412-2 DP V7 (6ES7412-2XK07-0AB0)",
                  "product_id": "CSAFPID-0002",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6ES7412-2XK07-0AB0"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": " SIMATIC S7-400 CPU 412-2 DP V7 (6ES7412-2XK07-0AB0)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:all/*",
                "product": {
                  "name": " SIMATIC S7-400 CPU 414-2 DP V7 (6ES7414-2XL07-0AB0)",
                  "product_id": "CSAFPID-0003",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6ES7414-2XL07-0AB0"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": " SIMATIC S7-400 CPU 414-2 DP V7 (6ES7414-2XL07-0AB0)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:all/*",
                "product": {
                  "name": " SIMATIC S7-400 CPU 414-3 DP V7 (6ES7414-3XM07-0AB0)",
                  "product_id": "CSAFPID-0004",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6ES7414-3XM07-0AB0"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": " SIMATIC S7-400 CPU 414-3 DP V7 (6ES7414-3XM07-0AB0)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:all/\u003cV7.0.3",
                "product": {
                  "name": " SIMATIC S7-400 CPU 414-3 PN/DP V7 (6ES7414-3EM07-0AB0)",
                  "product_id": "CSAFPID-0005",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6ES7414-3EM07-0AB0"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": " SIMATIC S7-400 CPU 414-3 PN/DP V7 (6ES7414-3EM07-0AB0)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:all/\u003cV7.0.3",
                "product": {
                  "name": " SIMATIC S7-400 CPU 414F-3 PN/DP V7 (6ES7414-3FM07-0AB0)",
                  "product_id": "CSAFPID-0006",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6ES7414-3FM07-0AB0"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": " SIMATIC S7-400 CPU 414F-3 PN/DP V7 (6ES7414-3FM07-0AB0)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:all/*",
                "product": {
                  "name": " SIMATIC S7-400 CPU 416-2 DP V7 (6ES7416-2XP07-0AB0)",
                  "product_id": "CSAFPID-0007",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6ES7416-2XP07-0AB0"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": " SIMATIC S7-400 CPU 416-2 DP V7 (6ES7416-2XP07-0AB0)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:all/*",
                "product": {
                  "name": " SIMATIC S7-400 CPU 416-3 DP V7 (6ES7416-3XS07-0AB0)",
                  "product_id": "CSAFPID-0008",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6ES7416-3XS07-0AB0"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": " SIMATIC S7-400 CPU 416-3 DP V7 (6ES7416-3XS07-0AB0)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:all/\u003cV7.0.3",
                "product": {
                  "name": " SIMATIC S7-400 CPU 416-3 PN/DP V7 (6ES7416-3ES07-0AB0)",
                  "product_id": "CSAFPID-0009",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6ES7416-3ES07-0AB0"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": " SIMATIC S7-400 CPU 416-3 PN/DP V7 (6ES7416-3ES07-0AB0)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:all/*",
                "product": {
                  "name": " SIMATIC S7-400 CPU 416F-2 DP V7 (6ES7416-2FP07-0AB0)",
                  "product_id": "CSAFPID-00010",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6ES7416-2FP07-0AB0"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": " SIMATIC S7-400 CPU 416F-2 DP V7 (6ES7416-2FP07-0AB0)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:all/\u003cV7.0.3",
                "product": {
                  "name": " SIMATIC S7-400 CPU 416F-3 PN/DP V7 (6ES7416-3FS07-0AB0)",
                  "product_id": "CSAFPID-00011",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6ES7416-3FS07-0AB0"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": " SIMATIC S7-400 CPU 416F-3 PN/DP V7 (6ES7416-3FS07-0AB0)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:all/*",
                "product": {
                  "name": " SIMATIC S7-400 CPU 417-4 DP V7 (6ES7417-4XT07-0AB0)",
                  "product_id": "CSAFPID-00012",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6ES7417-4XT07-0AB0"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": " SIMATIC S7-400 CPU 417-4 DP V7 (6ES7417-4XT07-0AB0)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:all/\u003cV7.0.3",
                "product": {
                  "name": "SIMATIC S7-400 CPU 412-2 PN V7 (6ES7412-2EK07-0AB0)",
                  "product_id": "CSAFPID-00013",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6ES7412-2EK07-0AB0"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SIMATIC S7-400 CPU 412-2 PN V7 (6ES7412-2EK07-0AB0)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:all/*",
                "product": {
                  "name": "SIMATIC S7-400 H V4.5 and below CPU family (incl. SIPLUS variants)",
                  "product_id": "CSAFPID-00014"
                }
              }
            ],
            "category": "product_name",
            "name": "SIMATIC S7-400 H V4.5 and below CPU family (incl. SIPLUS variants)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:all/\u003cV6.0.9",
                "product": {
                  "name": "SIMATIC S7-400 H V6 CPU family (incl. SIPLUS variants)",
                  "product_id": "CSAFPID-00015"
                }
              }
            ],
            "category": "product_name",
            "name": "SIMATIC S7-400 H V6 CPU family (incl. SIPLUS variants)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:all/*",
                "product": {
                  "name": "SIMATIC S7-400 PN/DP V6 and below CPU family (incl. SIPLUS variants)",
                  "product_id": "CSAFPID-00016"
                }
              }
            ],
            "category": "product_name",
            "name": "SIMATIC S7-400 PN/DP V6 and below CPU family (incl. SIPLUS variants)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:all/\u003cV8.2.1",
                "product": {
                  "name": "SIMATIC S7-410 CPU family (incl. SIPLUS variants)",
                  "product_id": "CSAFPID-00017"
                }
              }
            ],
            "category": "product_name",
            "name": "SIMATIC S7-410 CPU family (incl. SIPLUS variants)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:all/\u003cV7.0.3",
                "product": {
                  "name": "SIPLUS S7-400 CPU 414-3 PN/DP V7 (6AG1414-3EM07-7AB0)",
                  "product_id": "CSAFPID-00018",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6AG1414-3EM07-7AB0"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SIPLUS S7-400 CPU 414-3 PN/DP V7 (6AG1414-3EM07-7AB0)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:all/\u003cV7.0.3",
                "product": {
                  "name": "SIPLUS S7-400 CPU 416-3 PN/DP V7 (6AG1416-3ES07-7AB0)",
                  "product_id": "CSAFPID-00019",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6AG1416-3ES07-7AB0"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SIPLUS S7-400 CPU 416-3 PN/DP V7 (6AG1416-3ES07-7AB0)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:all/*",
                "product": {
                  "name": "SIPLUS S7-400 CPU 416-3 V7 (6AG1416-3XS07-7AB0)",
                  "product_id": "CSAFPID-00020",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6AG1416-3XS07-7AB0"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SIPLUS S7-400 CPU 416-3 V7 (6AG1416-3XS07-7AB0)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "vers:all/*",
                "product": {
                  "name": "SIPLUS S7-400 CPU 417-4 V7 (6AG1417-4XT07-7AB0)",
                  "product_id": "CSAFPID-00021",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6AG1417-4XT07-7AB0"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "SIPLUS S7-400 CPU 417-4 V7 (6AG1417-4XT07-7AB0)"
          }
        ],
        "category": "vendor",
        "name": "Siemens"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2018-16556",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Specially crafted packets sent to port 102/tcp via Ethernet interface, via\r\nPROFIBUS, or via Multi Point Interfaces (MPI) could cause the affected\r\ndevices to go into defect mode. Manual reboot is required to resume normal\r\noperation.\r\n\r\nSuccessful exploitation requires an attacker to be able to send specially\r\ncrafted packets to port 102/tcp via Ethernet interface, via PROFIBUS or Multi\r\nPoint Interfaces (MPI). No user interaction and no user privileges are\r\nrequired to exploit the security vulnerability. The vulnerability could allow\r\ncausing a denial of service condition of the core functionality of the CPU,\r\ncompromising the availability of the system. CVE-2018-16556 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-00010",
          "CSAFPID-00011",
          "CSAFPID-00012",
          "CSAFPID-00013",
          "CSAFPID-00014",
          "CSAFPID-00015",
          "CSAFPID-00016",
          "CSAFPID-00017",
          "CSAFPID-00018",
          "CSAFPID-00019",
          "CSAFPID-00020",
          "CSAFPID-00021"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "web.nvd.nist.gov",
          "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-16556"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "Restrict network access to affected devices; restrict network access to port 102/tcp for Ethernet interfaces",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-00010",
            "CSAFPID-00011",
            "CSAFPID-00012",
            "CSAFPID-00013",
            "CSAFPID-00014",
            "CSAFPID-00015",
            "CSAFPID-00016",
            "CSAFPID-00017",
            "CSAFPID-00018",
            "CSAFPID-00019",
            "CSAFPID-00020",
            "CSAFPID-00021"
          ]
        },
        {
          "category": "mitigation",
          "details": "Activate Field Interface Security in PCS 7 V9.0, and use a SIMATIC/SIPLUS CP443-1 Adv. to communicate with ES/OS",
          "product_ids": [
            "CSAFPID-00017"
          ]
        },
        {
          "category": "no_fix_planned",
          "details": "Currently no fix is planned",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-00010",
            "CSAFPID-00012",
            "CSAFPID-00014",
            "CSAFPID-00016",
            "CSAFPID-00020",
            "CSAFPID-00021"
          ]
        },
        {
          "category": "vendor_fix",
          "details": "Update to V7.0.3 or later version",
          "product_ids": [
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0009",
            "CSAFPID-00011",
            "CSAFPID-00013",
            "CSAFPID-00018",
            "CSAFPID-00019"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109752685/"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V6.0.9 or later version",
          "product_ids": [
            "CSAFPID-00015"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109474550/"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V8.2.1 or later version",
          "product_ids": [
            "CSAFPID-00017"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109476571/"
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-00010",
            "CSAFPID-00011",
            "CSAFPID-00012",
            "CSAFPID-00013",
            "CSAFPID-00014",
            "CSAFPID-00015",
            "CSAFPID-00016",
            "CSAFPID-00017",
            "CSAFPID-00018",
            "CSAFPID-00019",
            "CSAFPID-00020",
            "CSAFPID-00021"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-00010",
            "CSAFPID-00011",
            "CSAFPID-00012",
            "CSAFPID-00013",
            "CSAFPID-00014",
            "CSAFPID-00015",
            "CSAFPID-00016",
            "CSAFPID-00017",
            "CSAFPID-00018",
            "CSAFPID-00019",
            "CSAFPID-00020",
            "CSAFPID-00021"
          ]
        }
      ],
      "title": "CVE-2018-16556"
    },
    {
      "cve": "CVE-2018-16557",
      "cwe": {
        "id": "CWE-347",
        "name": "Improper Verification of Cryptographic Signature"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Sending of specially crafted packets to port 102/tcp via Ethernet interface\r\nvia PROFIBUS or Multi Point Interfaces (MPI) could cause a denial of service\r\ncondition on affected devices. Flashing with a firmware image may be required\r\nto recover the CPU.\r\n\r\nSuccessful exploitation requires an attacker to have network access to port\r\n102/tcp via Ethernet interface or to be able to send messages via PROFIBUS or\r\nMulti Point Interfaces (MPI) to the device. No user interaction is required.\r\nIf no access protection is configured, no privileges are required to exploit\r\nthe security vulnerability. The vulnerability could allow causing a\r\ndenial of service condition of the core functionality of the CPU,\r\ncompromising the availability of the system. CVE-2018-16557 has been assigned to this vulnerability. A CVSS v3 base score of 8.2 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H).",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-00010",
          "CSAFPID-00011",
          "CSAFPID-00012",
          "CSAFPID-00013",
          "CSAFPID-00014",
          "CSAFPID-00015",
          "CSAFPID-00016",
          "CSAFPID-00017",
          "CSAFPID-00018",
          "CSAFPID-00019",
          "CSAFPID-00020",
          "CSAFPID-00021"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "web.nvd.nist.gov",
          "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-16557"
        },
        {
          "category": "external",
          "summary": "www.first.org",
          "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H"
        }
      ],
      "remediations": [
        {
          "category": "mitigation",
          "details": "CVE-2018-16557: Configure protection level 3 (read/write protection)",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-00010",
            "CSAFPID-00011",
            "CSAFPID-00012",
            "CSAFPID-00013",
            "CSAFPID-00014",
            "CSAFPID-00015",
            "CSAFPID-00016",
            "CSAFPID-00017",
            "CSAFPID-00018",
            "CSAFPID-00019",
            "CSAFPID-00020",
            "CSAFPID-00021"
          ]
        },
        {
          "category": "mitigation",
          "details": "Restrict network access to affected devices; restrict network access to port 102/tcp for Ethernet interfaces",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-00010",
            "CSAFPID-00011",
            "CSAFPID-00012",
            "CSAFPID-00013",
            "CSAFPID-00014",
            "CSAFPID-00015",
            "CSAFPID-00016",
            "CSAFPID-00017",
            "CSAFPID-00018",
            "CSAFPID-00019",
            "CSAFPID-00020",
            "CSAFPID-00021"
          ]
        },
        {
          "category": "mitigation",
          "details": "Activate Field Interface Security in PCS 7 V9.0, and use a SIMATIC/SIPLUS CP443-1 Adv. to communicate with ES/OS",
          "product_ids": [
            "CSAFPID-00017"
          ]
        },
        {
          "category": "no_fix_planned",
          "details": "Currently no fix is planned",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-00010",
            "CSAFPID-00012",
            "CSAFPID-00014",
            "CSAFPID-00016",
            "CSAFPID-00020",
            "CSAFPID-00021"
          ]
        },
        {
          "category": "vendor_fix",
          "details": "Update to V7.0.3 or later version",
          "product_ids": [
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0009",
            "CSAFPID-00011",
            "CSAFPID-00013",
            "CSAFPID-00018",
            "CSAFPID-00019"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109752685/"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V6.0.9 or later version",
          "product_ids": [
            "CSAFPID-00015"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109474550/"
        },
        {
          "category": "vendor_fix",
          "details": "Update to V8.2.1 or later version",
          "product_ids": [
            "CSAFPID-00017"
          ],
          "url": "https://support.industry.siemens.com/cs/ww/en/view/109476571/"
        },
        {
          "category": "mitigation",
          "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-00010",
            "CSAFPID-00011",
            "CSAFPID-00012",
            "CSAFPID-00013",
            "CSAFPID-00014",
            "CSAFPID-00015",
            "CSAFPID-00016",
            "CSAFPID-00017",
            "CSAFPID-00018",
            "CSAFPID-00019",
            "CSAFPID-00020",
            "CSAFPID-00021"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.2,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-00010",
            "CSAFPID-00011",
            "CSAFPID-00012",
            "CSAFPID-00013",
            "CSAFPID-00014",
            "CSAFPID-00015",
            "CSAFPID-00016",
            "CSAFPID-00017",
            "CSAFPID-00018",
            "CSAFPID-00019",
            "CSAFPID-00020",
            "CSAFPID-00021"
          ]
        }
      ],
      "title": "CVE-2018-16557"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...