ICS Advisory

Siemens SIMATIC S7-1200 CSRF Vulnerability

Last Revised
Alert Code
ICSA-15-239-02

OVERVIEW

Siemens has identified an CSRF (Cross-Site Request Forgery) vulnerability in the SIMATIC S7‑1200 CPUs. This vulnerability was reported directly to Siemens by Ralf Spenneberg, Hendrik Schwartke, and Maik Brüggemann from OpenSource Training. Siemens has produced a firmware update to mitigate this vulnerability.

This vulnerability could be exploited remotely.

AFFECTED PRODUCTS

Siemens reports that the vulnerability affects the following versions of SIMATIC S7-1200:

  • SIMATIC S7-1200 CPU family: All versions prior to V4.1.3

IMPACT

A successful exploit of this vulnerability could allow a remote attacker to perform actions with the permissions of a valid user.

Impact to individual organizations depends on many factors that are unique to each organization. NCCIC/ICS-CERT recommends that organizations evaluate the impact of this vulnerability based on their operational environment, architecture, and product implementation.

BACKGROUND

Siemens is a multinational company headquartered in Munich, Germany.

The affected products, Siemens SIMATIC S7-1200 CPU family, have been designed for discrete and continuous control in critical infrastructure. According to Siemens, Siemens SIMATIC S7‑1200 CPUs are deployed across several sectors including Chemical, Critical Manufacturing, and Food and Agriculture. Siemens estimates that these products are used worldwide.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

CROSS-SITE REQUEST FORGERY CWE-352: Cross-Site Request Forgery (CSRF), http://cwe.mitre.org/data/definitions/352.html, web site last accessed August 27, 2015.

The integrated web server (Port 80/TCP and Port 443/TCP) of the affected programmable logic controllers (PLCs) could allow remote attackers to perform actions with the permissions of a victim user, provided the victim user has an active session and is induced to trigger the malicious request.

CVE-2015- 5698 NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-5698, NIST uses this advisory to create the CVE web site report. This web site will be active sometime after publication of this advisory. has been assigned to this vulnerability. A CVSS v2 base score of 6.8 has been assigned; the CVSS vector string is (AV:N/AC:M/Au:N/C:P/I:P/A:P).CVSS Calculator, http://nvd.nist.gov/cvss.cfm?version=2&vector=AV:N/AC:M/Au:N/C:P/I:P/A:P, web site last accessed August 27, 2015.

VULNERABILITY DETAILS

EXPLOITABILITY

This vulnerability could be exploited remotely.

EXISTENCE OF EXPLOIT

No known public exploit specifically targets this vulnerability.

DIFFICULTY

An attacker with medium skill would be able to exploit this vulnerability.

MITIGATION

Siemens provides firmware update V4.1.3 for SIMATIC S7-1200 V4 CPUs which fixes the vulnerability and recommends customers to update to the new fixed version. This update can be found on their web site at the following locations:

https://support.industry.siemens.com/cs/ww/en/ps/13685/dl

https://support.industry.siemens.com/cs/ww/en/ps/13686/dl

As a general security measure Siemens strongly recommends to protect network access to the web interface of S7-1200 CPUs with appropriate mechanisms. Siemens advises to configure the environment according to Siemens operational guidelines in order to run the devices in a protected IT environment.

For more information on these vulnerabilities and detailed instructions, please see Siemens Security Advisory SSA-134003 at the following location:

http://www.siemens.com/cert/advisories

ICS-CERT recommends that users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended practices on the ICS-CERT web page at: http://ics-cert.us-cert.gov/content/recommended-practices. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available in the ICS‑CERT Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT web site (http://ics-cert.us-cert.gov/).

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to ICS-CERT for tracking and correlation against other incidents.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Siemens