ICS Advisory

Siemens Industrial Products OpenSSL Heartbleed Vulnerability (Update B)

Last Revised
Alert Code
ICSA-14-105-03B

OVERVIEW

This updated advisory is a follow-up to the updated advisory titled ICSA-14-105-03A Siemens Industrial Products OpenSSL Heartbleed Vulnerability that was published April 29, 2014, on the NCCIC/ICS-CERT web site.

Siemens reported to ICS-CERT a list of products affected by the OpenSSL vulnerability (known as “Heartbleed”). Joel Langill of Infrastructure Defense Security Services reported to ICS-CERT and Siemens the OpenSSL vulnerability affecting the S7-1500.

--------- Begin Update B Part 1 of 3 --------

Siemens has produced an update and Security Advisory (SSA-635659) that mitigates this vulnerability in each of the affected products listed below.

--------- End Update B Part 1 of 3 ----------

This vulnerability could be exploited remotely. Exploits that target the OpenSSL Heartbleed vulnerability are known to be publicly available.

AFFECTED PRODUCTS

--------- Begin Update B Part 2 of 3 --------

The following Siemens products are affected:

  • eLAN-8.2 eLAN prior to 8.3.3 (affected when RIP is used—update available),
  • WinCC OA only V3.12 (always affected—update available),
  • S7-1500 V1.5 (affected when HTTPS active—update available),
  • CP1543-1 V1.1 (affected when FTPS active—update available), and
  • APE 2.0 (affected when SSL/TLS component is used in customer implementation—update available).

--------- End Update B Part 2 of 3 ----------

IMPACT

A successful “Heartbleed” exploit of the affected products by an attacker with network access could allow attackers to read sensitive data (to include private keys and user credentials) from the process memory.

Impact to individual organizations depends on many factors that are unique to each organization. ICS-CERT recommends that organizations evaluate the impact of this vulnerability based on their operational environment, architecture, and product implementation.

BACKGROUND

Siemens is a multinational company headquartered in Munich, Germany.

The affected Siemens industrial products are for process and network control and monitoring in critical infrastructure sectors such as Chemical, Critical Manufacturing, Energy, Food and Agriculture, and Water and Wastewater Systems.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

BUFFER ERRORSCWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer, http://cwe.mitre.org/data/definitions/119.html, web site last accessed April 15, 2014.

The Heartbleed vulnerability could allow attackers to read unallocated memory of OpenSSL running processes. This could reveal secrets like transmitted data, passwords, or private keys.

CVE-2014-0160NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-0160, web site last accessed April 15, 2014. has been assigned to this vulnerability. A CVSS v2 base score of 5.0 has been assigned; the CVSS vector string is (AV:N/AC:L/Au:N/C:P/I:N/A:N).CVSS Calculator, http://nvd.nist.gov/cvss.cfm?version=2&vector=AV:N/AC:L/Au:N/C:P/I:N/A:N, web site last accessed April 15, 2014.

VULNERABILITY DETAILS

EXPLOITABILITY

This vulnerability could be exploited remotely.

EXISTENCE OF EXPLOIT

Exploits that target this vulnerability are publicly available.

DIFFICULTY

An attacker with a low skill would be able to exploit this vulnerability.

MITIGATION

The attacker must have network access to the affected devices to exploit this vulnerability. Siemens recommends operating all products except perimeter devices only within trusted networks.

--------- Begin Update B Part 3 of 3 --------

Siemens provides updates for the following products:

  • eLAN-8.2. To obtain the update to Version 8.3.3, submit a support request online at:

http://www.siemens.com/automation/support-request

  • WinCC OA V3.12. The update for WinCC OA 3.12 can be obtained here (login required):

https://portal.etm.at/index.php?option=com_content&view=category&id=65&layout=blog&Itemid=80

  • CP-1543-1 V1.1. The update for CP-1543 V1.1 can be obtained here:

http://support.automation.siemens.com/WW/view/en/92417421

  • APE 2.0. The update for APE can be obtained here:

http://www.ruggedcom.com/support/appnotes/

  • S7-1500 V1.5. The update for S7-1500 V1.5 can be obtained here:

http://support.automation.siemens.com/WW/view/en/67295862/133100

  • S7-1500 V1.5. The update for S7-1500 Failsafe V1.5 can be obtained here:

http://support.automation.siemens.com/WW/view/en/87493352/133100

--------- End Update B Part 3 of 3 ----------

Siemens provides specific advice for mitigating risk in each of the affected products in SSA‑635659, which can be found at their web site at the following location:

http://www.siemens.com/cert/advisories

The researcher suggests if HTTPS is not needed to disable it until a patch is available and applied to the vulnerable product/service.

ICS-CERT encourages asset owners to take additional defensive measures to protect against this and other cybersecurity risks.

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

ICS-CERT also provides a section for control systems security recommended practices on the ICS-CERT web page at: http://ics-cert.us-cert.gov/content/recommended-practices. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies. ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

Additional mitigation guidance and recommended practices are publicly available in the ICS‑CERT Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT web site (http://ics-cert.us-cert.gov/).

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to ICS-CERT for tracking and correlation against other incidents.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Siemens