Brief

Here is a short summary of the provided document:

Summary:

As of January 10, 2023, CISA will no longer update ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. A vulnerability in Siemens' SINUMERIK MC and SINUMERIK ONE products has been identified, allowing an attacker to create a denial-of-service condition by sending specially crafted packets to port 102/tcp. Siemens recommends exposing port 102/tcp only to trusted networks, protecting network access with appropriate mechanisms, and configuring devices according to industrial security guidelines. CISA recommends minimizing network exposure, locating control systems behind firewalls, and using secure remote access methods. No public exploitation of this vulnerability has been reported at this time.

References:

CISA: Critical Infrastructure Sectors
Siemens: ProductCERT Security Advisories and industrial security webpage
* CISA's ICS webpage: Control systems security recommended practices and technical information papers

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens’ ProductCERT Security Advisories (CERT Services | Services | Siemens Global).

View CSAF

1. EXECUTIVE SUMMARY

  • CVSS v3 7.5
  • ATTENTION: Exploitable remotely/low attack complexity
  • Vendor: Siemens
  • Equipment: SINUMERIK MC, SINUMERIK ONE
  • Vulnerability: Use After Free

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to cause a denial-of-service condition.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following Siemens products are affected:

  • SINUMERIK MC: All versions
  • SINUMERIK ONE: All versions

3.2 Vulnerability Overview

3.2.1 USE AFTER FREE CWE-416

Affected devices improperly handle specially crafted packets sent to port 102/tcp. This could allow an attacker to create a denial-of-service condition. A restart is needed to restore normal operations.

CVE-2023-46156 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been assigned; the CVSS vector string is (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Siemens reported this vulnerability to CISA.

4. MITIGATIONS

Siemens has identified the following specific workarounds and mitigations users can apply to reduce risk:

  • Expose port 102/tcp of the integrated S7-1500 CPU only to trusted network environments

As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens’ operational guidelines for industrial security and following recommendations in the product manuals.

Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage

For more information see the associated Siemens security advisory SSA-280603 in HTML and CSAF.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability, such as:

  • Minimize network exposure for all control system devices and/or systems, ensuring they are not accessible from the internet.
  • Locate control system networks and remote devices behind firewalls and isolating them from business networks.
  • When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs). Recognize VPNs may have vulnerabilities, should be updated to the most recent version available, and are only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov in the technical information paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

No known public exploitation specifically targeting this vulnerability has been reported to CISA at this time.

5. UPDATE HISTORY

  • December 14, 2023: Initial Publication

Highlights content goes here...

Summary:

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens products. This advisory concerns a Use After Free (CWE-416) vulnerability affecting Siemens’ SINUMERIK MC and SINUMERIK ONE products. The vulnerability allows an attacker to create a denial-of-service condition by sending specially crafted packets to port 102/tcp, requiring a restart to restore normal operations.

Risk Evaluation:
Successful exploitation of this vulnerability could allow an attacker to cause a denial-of-service condition, posing a moderate risk to critical infrastructure sectors, particularly Critical Manufacturing.

Technical Details:
The affected products are all versions of SINUMERIK MC and SINUMERIK ONE. The vulnerability involves improper handling of specially crafted packets sent to port 102/tcp, allowing an attacker to create a denial-of-service condition.

Mitigations:
Siemens has identified the following workarounds and mitigations:

Expose port 102/tcp only to trusted network environments
Apply general security measures, such as configuring industrial security guidelines and product manual recommendations
Minimize network exposure for control system devices and/or systems
Locate control system networks and remote devices behind firewalls and isolate them from business networks

Recommendations:

Perform proper impact analysis and risk assessment prior to deploying defensive measures
Implement recommended cybersecurity strategies for proactive defense of ICS assets
Report suspected malicious activity to CISA for tracking and correlation

Background Information:
The vulnerability was reported by Siemens to CISA, and no known public exploitation specifically targeting this vulnerability has been reported to CISA at this time.

Update History:*
The advisory was initially published on December 14, 2023.

Please note that CISA will no longer be updating ICS security advisories for this vulnerability, and users are recommended to refer to Siemens’ ProductCERT Security Advisories for the most up-to-date information on vulnerabilities.

Cybersecurity and Infrastructure Security Agency

Quick Insight
RADA.AI
RADA.AI
Hello! I'm RADA.AI - Regulatory Analysis and Decision Assistance. Your Intelligent guide for compliance and decision-making. How can i assist you today?
Suggested

Form successfully submitted. One of our GRI rep will contact you shortly

Thanking You!

Enter your Email

Enter your registered username/email id.

Enter your Email

Enter your email id below to signup.

Enter your Email

Enter your email id below to signup.
Individual Plan
$125 / month OR $1250 / year
Features
Best for: Researchers, Legal professionals, Academics
Enterprise Plan
Contact for Pricing
Features
Best for: Law Firms, Corporations, Government Bodies