ICS Advisory

Siemens PROFINET Stack Integrated on Interniche Stack (Update E)

Last Revised
Alert Code
ICSA-22-104-06
As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services | Siemens Global).

1. EXECUTIVE SUMMARY

  • CVSS v3 5.3
  • ATTENTION: Exploitable remotely/low attack complexity
  • Vendor: Siemens
  • Equipment: PROFINET Stack Integrated on Interniche Stack
  • Vulnerability: Uncontrolled Resource Consumption

2. UPDATE INFORMATION

This updated advisory is a follow-up to the original advisory titled ICSA-22-104-06 Siemens PROFINET Stack Integrated on Interniche Stack (Update D) that was published October 13, 2022, on the ICS webpage on cisa.gov/ICS.

3. RISK EVALUATION

Successful exploitation of this vulnerability could allow a denial-of-service condition.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

The following products are affected:

  • SIMATIC CFU DIQ (6ES7655-5PX31-1XX0): All versions
  • SIMATIC CFU PA (6ES7655-5PX11-0XX0): All versions
  • SIMATIC ET200AL IM157-1 PN: All versions
  • SIMATIC ET200ecoPN, CM 8x IO-Link, M12-L (6ES7148-6JG00-0BB0): Versions 5.1.1 and later
  • SIMATIC ET200ecoPN, DI 8x24VDC, M12-L (6ES7141-6BG00-0BB0): Versions 5.1.1 and later
  • SIMATIC ET200ecoPN, DI 16x24VDC, M12-L (6ES7141-6BH00-0BB0): Versions 5.1.1 and later
  • SIMATIC ET200ecoPN, DIQ 16x24VDC/2A, M12-L (6ES7143-6BH00-0BB0): Versions 5.1.1 and later
  • SIMATIC ET200ecoPN, DQ 8x24VDC/0,5A, M12-L (6ES7142-6BG00-0BB0): Versions 5.1.1 and later
  • SIMATIC ET200ecoPN, DQ 8x24VDC/2A, M12-L (6ES7142-6BR00-0BB0): Versions 5.1.1 and later
  • SIMATIC ET200MP IM155-5 PN HF (incl. SIPLUS variants): Versions 4.2 and later
  • SIMATIC ET200SP IM155-6 MF HF: All versions
  • SIMATIC ET200SP IM155-6 PN HA (incl. SIPLUS variants): All versions
  • SIMATIC ET200SP IM155-6 PN HF (incl. SIPLUS variants): Versions 4.2 and later
  • SIMATIC ET200SP IM155-6 PN/2 HF (incl. SIPLUS variants): Versions 4.2 and later
  • SIMATIC ET200SP IM155-6 PN/3 HF (incl. SIPLUS variants): Versions 4.2 and later
  • SIMATIC ET 200pro IM154-8 PN/DP CPU(6ES7154-8AB01-0AB0): All versions prior to V3.2.19
  • SIMATIC ET 200pro IM154-8F PN/DP CPU(6ES7154-8FB01-0AB0): All versions prior to V3.2.19
  • SIMATIC ET 200pro IM154-8FX PN/DP CPU(6ES7154-8FX00-0AB0): All versions prior to V3.2.19
  • SIMATIC ET 200S IM151-8 PN/DP CPU(6ES7151-8AB01-0AB0): All versions prior to V3.2.19
  • SIMATIC ET 200S IM151-8F PN/DP CPU(6ES7151-8FB01-0AB0): All versions prior to V3.2.19
  • SIMATIC PN/MF Coupler (6ES7158-3MU10-0XA0): All versions
  • SIMATIC PN/PN Coupler (6ES7158-3AD10-0XA0): Versions 4.2 and later
  • SIMATIC S7-300 CPU 314C-2 PN/DP (6ES7314-6EH04-0AB0): All versions prior to V3.3.19
  • SIMATIC S7-300 CPU 315-2 PN/DP (6ES7315-2EH14-0AB0): All versions prior to V3.2.19
  • SIMATIC S7-300 CPU 315F-2 PN/DP (6ES7315-2FJ14-0AB0): All versions prior to V3.2.19
  • SIMATIC S7-300 CPU 315T-3 PN/DP (6ES7315-7TJ10-0AB0): All versions prior to V3.2.19
  • SIMATIC S7-300 CPU 317-2 PN/DP (6ES7317-2EK14-0AB0): All versions prior to V3.2.19
  • SIMATIC S7-300 CPU 317F-2 PN/DP (6ES7317-2FK14-0AB0): All versions prior to V3.2.19
  • SIMATIC S7-300 CPU 317T-3 PN/DP (6ES7317-7TK10-0AB0): All versions prior to V3.2.19
  • SIMATIC S7-300 CPU 317TF-3 PN/DP (6ES7317-7UL10-0AB0): All versions prior to V3.2.19
  • SIMATIC S7-300 CPU 319-3 PN/DP (6ES7318-3EL01-0AB0): All versions prior to V3.2.19
  • SIMATIC S7-300 CPU 319F-3 PN/DP (6ES7318-3FL01-0AB0): All versions prior to V3.2.19
  • SIMATIC S7-400 H V6 CPU family (incl. SIPLUS variants): All versions prior to v6.0.10
  • SIMATIC S7-400 PN/DP V7 CPU family (incl. SIPLUS variants): All versions
  • SIMATIC S7-410 V8 CPU family (incl. SIPLUS variants): All versions prior to V8.2.3 

--------- Begin Update E Part 1 of 4 --------- 

  • SIMATIC S7-410 V10 CPU family (incl. SIPLUS variants): All versions prior to V10.1.1

--------- End Update E Part 1 of 4 --------- 

  • SIMATIC S7-1500 CPU family (incl. related ET200 CPUs and SIPLUS variants): All versions prior to v2.0.0

--------- Begin Update E Part 2 of 4 --------- 

  • SIMATIC TDC CP51M1: All versions prior to V1.1.10
  • SIMATIC TDC CPU555: All versions prior to V1.2.1

--------- End Update E Part 2 of 4 --------- 

  • SIMATIC WinAC RTX: All versions
  • SIMIT Simulation Platform: All versions
  • SINAMICS DCM: All versions with Ethernet interface
  • SINAMICS G110M: All versions with Ethernet interface
  • SINAMICS G115D: All versions with Ethernet interface
  • SINAMICS G120 (incl. SIPLUS variants): All versions with Ethernet interface
  • SINAMICS G130: All versions
  • SINAMICS G150: All versions
  • SINAMICS S110: All versions with Ethernet interface
  • SINAMICS S120 (incl. SIPLUS variants): All versions
  • SINAMICS S150: All versions
  • SINAMICS S210: All versions
  • SINAMICS V90: All versions with Ethernet interface
  • SIPLUS HCS4200 CIM4210 (6BK1942-1AA00-0AA0): All versions
  • SIPLUS HCS4200 CIM4210C (6BK1942-1AA00-0AA1): All versions
  • SIPLUS HCS4300 CIM4310 (6BK1943-1AA00-0AA0): All versions
  • SIPLUS NET PN/PN Coupler (6AG2158-3AD10-4XA0): Versions 4.2 and later
  • SIPLUS S7-300 CPU 314C-2 PN/DP (6AG1314-6EH04-7AB0): All versions prior to V3.3.19
  • SIPLUS S7-300 CPU 315-2 PN/DP (6AG1315-2EH14-7AB0): All versions prior to V3.2.19
  • SIPLUS S7-300 CPU 315F-2 PN/DP (6AG1315-2FJ14-2AB0): All versions prior to V3.2.19
  • SIPLUS S7-300 CPU 317-2 PN/DP (6AG1317-2EK14-7AB0): All versions prior to V3.2.19
  • SIPLUS S7-300 CPU 317F-2 PN/DP (6AG1317-2FK14-2AB0): All versions prior to V3.2.19

4.2 VULNERABILITY OVERVIEW

4.2.1    UNCONTROLLED RESOURCE CONSUMPTION CWE-400

The PROFINET (PNIO) stack, when integrated with the Interniche IP stack, improperly handles internal resources for TCP segments where the minimum TCP-Header length is less than defined.  This could allow an attacker to create a denial-of-service condition for TCP services on affected devices by sending specially crafted TCP segments.

CVE-2022-25622 has been assigned to this vulnerability. A CVSS v3 base score of 5.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).

4.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Multiple
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Germany

4.4 RESEARCHER

Siemens reported this vulnerability to CISA.

5. MITIGATIONS

Siemens recommends the following workarounds and mitigations users can apply to reduce risk:

--------- Begin Update E Part 3 of 4 --------- 

--------- End Update E Part 3 of 4 --------- 

--------- Begin Update E Part 4 of 4 --------- 

 

--------- End Update E Part 4 of 4 --------- 

Siemens has identified the following specific workarounds and mitigations that customers can apply to reduce the risk:

  • Limit access to Port 102/TCP to trusted users and systems only.

As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens' operational guidelines for industrial security and to follow the recommendations in the product manuals.

Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage.

For further inquiries on security vulnerabilities in Siemens products and solutions, please contact Siemens.

For additional information, please refer to Siemens Security Advisory  SSA-446448 - PDF Version, SSA-446448 – TXT Version, or SSA-446448 – CSAF Version.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.



CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.



Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Siemens