ICS Advisory

Siemens SINUMERIK

Last Revised
Alert Code
ICSA-21-287-04

1. EXECUTIVE SUMMARY

  • CVSS v3 7.5
  • ATTENTION: Exploitable remotely/low attack complexity
  • Vendor: Siemens
  • Equipment: SINUMERIK Controllers
  • Vulnerability: Heap-based Buffer Overflow

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an unauthenticated attacker, with network access to the affected devices, to cause system failure with total loss of availability.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of SINUMERIK controllers are affected:

  • SINUMERIK 808D: All versions
  • SINUMERIK 828D: All versions prior to v4.95

3.2 VULNERABILITY OVERVIEW

3.2.1    HEAP-BASED BUFFER OVERFLOW CWE-122

Affected devices do not correctly process certain special crafted packets sent to Port 102/TCP, which could allow an attacker to cause a denial-of-service condition on the device.

CVE-2021-37199 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Industrial Control Security Laboratory of Qi An Xin Group Inc., reported this vulnerability to Siemens.

4. MITIGATIONS

For SINUMERIK 828D Siemens recommends affected users update to v4.95 or later versions. The update can be obtained from a Siemens representative or via Siemens’ customer service.

For SINUMERIK 808D Siemens recommends affected users restrict access to Port 102/TCP to trusted systems  with an external firewall.

As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens’ operational guidelines for industrial security, and follow the recommendations in the product manuals. 

For additional information, please refer to Siemens Security Advisory SSA-178380

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.



CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.



Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Siemens