ICS Advisory

Siemens SISCO MMS-EASE Third Party Component

Last Revised
Alert Code
ICSA-22-349-14

1. EXECUTIVE SUMMARY

  • CVSS v3 7.5
  • ATTENTION: Exploitable remotely/low attack complexity
  • Vendor: Siemens
  • Equipment: SISCO MMS-EASE third party component
  • Vulnerability: Resource Management Errors

2. RISK EVALUATION

 Successful exploitation of this vulnerability could allow attackers to cause a denial-of-service condition on affected SIPROTEC 5 devices.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following Siemens products are affected by this third-party component vulnerability:

  • SIPROTEC 5 6MD85 devices (CPU variants CP200, CP300): All versions prior to v7.80
  • SIPROTEC 5 6MD86 devices (CPU variants CP200, CP300): All versions prior to v7.80
  • SIPROTEC 5 6MU89 devices (CPU variant CP300): All versions prior to v7.80
  • SIPROTEC 5 6MU85 devices (CPU variant CP300): All versions prior to v7.80
  • SIPROTEC 5 7KE85 devices (CPU variants CP200, CP300): All versions prior to v7.80
  • SIPROTEC 5 7SA82 devices (CPU variant CP100): All versions prior to v7.80
  • SIPROTEC 5 7SA86 devices (CPU variants CP200, CP300): All versions prior to v7.80
  • SIPROTEC 5 7SA87 devices (CPU variants CP200, CP300): All versions prior to v7.80
  • SIPROTEC 5 7SD82 devices (CPU variant CP100): All versions prior to v7.80
  • SIPROTEC 5 7SD86 devices (CPU variants CP200, CP300): All versions prior to v7.80
  • SIPROTEC 5 7SD87 devices (CPU variants CP200, CP300): All versions prior to v7.80
  • SIPROTEC 5 7SJ81 devices (CPU variant CP100): All versions prior to v7.80
  • SIPROTEC 5 7SJ82 devices (CPU variant CP100): All versions prior to v7.80
  • SIPROTEC 5 7SJ85 devices (CPU variants CP200, CP300): All versions prior to v7.80
  • SIPROTEC 5 7SJ86 devices (CPU variants CP200, CP300): All versions prior to v7.80
  • SIPROTEC 5 7SK82 devices (CPU variant CP100): All versions prior to v7.80
  • SIPROTEC 5 7SK85 devices (CPU variants CP200, CP300): All versions prior to v7.80
  • SIPROTEC 5 7SL82 devices (CPU variant CP100): All versions prior to v7.80
  • SIPROTEC 5 7SL86 devices (CPU variants CP200, CP300): All versions prior to v7.80
  • SIPROTEC 5 7SL87 devices (CPU variants CP200, CP300): All versions prior to v7.80
  • SIPROTEC 5 7SS85 devices (CPU variants CP200, CP300): All versions prior to v7.80
  • SIPROTEC 5 7ST85 devices (CPU variants CP200, CP300): All versions prior to v7.80
  • SIPROTEC 5 7SX85 devices (CPU variant CP300): All versions prior to v7.80
  • SIPROTEC 5 7UM85 devices (CPU variant CP300): All versions prior to v7.80
  • SIPROTEC 5 7UT82 devices (CPU variant CP100): All versions prior to v7.80
  • SIPROTEC 5 7UT85 devices (CPU variants CP200, CP300): All versions prior to v7.80
  • SIPROTEC 5 7UT86 devices (CPU variants CP200, CP300): All versions prior to v7.80
  • SIPROTEC 5 7UT87 devices (CPU variants CP200, CP300): All versions prior to v7.80
  • SIPROTEC 5 7VE85 devices (CPU variant CP300): All versions prior to v7.80
  • SIPROTEC 5 7VK87 devices (CPU variants CP200, CP300): All versions prior to v7.80
  • SIPROTEC 5 Communication Module ETH-BA-2EL: All versions prior to v7.80
  • SIPROTEC 5 Communication Module ETH-BB-2FO: All versions prior to v7.80
  • SIPROTEC 5 Communication Module USART-AB-1EL: All versions prior to v7.80
  • SIPROTEC 5 Communication Module USART-AC-2EL: All versions prior to v7.80
  • SIPROTEC 5 Communication Module USART-AD-1FO: All versions prior to v7.80
  • SIPROTEC 5 Communication Module USART-AE-2FO: All versions prior to v7.80

3.2 VULNERABILITY OVERVIEW

3.2.1    RESOURCE MANAGEMENT ERRORS CWE-399

The SNAP Lite component in certain SISCO MMS-EASE and AX-S4 ICCP products could allow remote attackers to cause a denial-of-service condition (CPU consumption) via a specially crafted packet.

CVE-2015-6574 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Multiple Sectors
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

 Vera Mens from Claroty reported this vulnerability to CISA.

4. MITIGATIONS

 Siemens prepared fixes and recommends applying update v7.80 to the following products:

  • SIPROTEC 5 6MD85 devices (CPU variants CP200, CP300)
  • SIPROTEC 5 6MD86 devices (CPU variants CP200, CP300)
  • SIPROTEC 5 6MU89 devices (CPU variant CP300)
  • SIPROTEC 5 6MU85 devices (CPU variant CP300)
  • SIPROTEC 5 7KE85 devices (CPU variants CP200, CP300)
  • SIPROTEC 5 7SA82 devices (CPU variant CP100):
  • SIPROTEC 5 7SA86 devices (CPU variants CP200, CP300)
  • SIPROTEC 5 7SA87 devices (CPU variants CP200, CP300)
  • SIPROTEC 5 7SD82 devices (CPU variant CP100)
  • SIPROTEC 5 7SD86 devices (CPU variants CP200, CP300)
  • SIPROTEC 5 7SD87 devices (CPU variants CP200, CP300)
  • SIPROTEC 5 7SJ81 devices (CPU variant CP100)
  • SIPROTEC 5 7SJ82 devices (CPU variant CP100)
  • SIPROTEC 5 7SJ85 devices (CPU variants CP200, CP300)
  • SIPROTEC 5 7SJ86 devices (CPU variants CP200, CP300)
  • SIPROTEC 5 7SK82 devices (CPU variant CP100)
  • SIPROTEC 5 7SK85 devices (CPU variants CP200, CP300)
  • SIPROTEC 5 7SL82 devices (CPU variant CP100)
  • SIPROTEC 5 7SL86 devices (CPU variants CP200, CP300)
  • SIPROTEC 5 7SL87 devices (CPU variants CP200, CP300)
  • SIPROTEC 5 7SS85 devices (CPU variants CP200, CP300)
  • SIPROTEC 5 7ST85 devices (CPU variants CP200, CP300)
  • SIPROTEC 5 7SX85 devices (CPU variant CP300)
  • SIPROTEC 5 7UM85 devices (CPU variant CP300)
  • SIPROTEC 5 7UT82 devices (CPU variant CP100)
  • SIPROTEC 5 7UT85 devices (CPU variants CP200, CP300)
  • SIPROTEC 5 7UT86 devices (CPU variants CP200, CP300)
  • SIPROTEC 5 7UT87 devices (CPU variants CP200, CP300)
  • SIPROTEC 5 7VE85 devices (CPU variant CP300)
  • SIPROTEC 5 7VK87 devices (CPU variants CP200, CP300)
  • SIPROTEC 5 Communication Module ETH-BA-2EL
  • SIPROTEC 5 Communication Module ETH-BB-2FO
  • SIPROTEC 5 Communication Module USART-AB-1EL
  • SIPROTEC 5 Communication Module USART-AC-2EL
  • SIPROTEC 5 Communication Module USART-AD-1FO
  • SIPROTEC 5 Communication Module USART-AE-2FO

For more information, see the associated Siemens security advisory SSA-223771 in HTML and CSAF.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.



CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov/ics Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on cisa.gov/ics in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.



Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

  • Siemens