ICS Advisory

Siemens SIPROTEC

Release Date
Alert Code
ICSA-24-193-14

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services | Siemens Global).

View CSAF

1. EXECUTIVE SUMMARY

  • CVSS v3 5.9
  • ATTENTION: Exploitable remotely
  • Vendor: Siemens
  • Equipment: SIPROTEC
  • Vulnerability: Inadequate Encryption Strength

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an unauthorized attacker in a man-in-the-middle position to read any data passed over the connection between legitimate clients and the affected device.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following Siemens products are affected:

  • Siemens SIPROTEC 5 6MD84 (CP300): All versions prior to V9.64
  • Siemens SIPROTEC 5 6MD85 (CP200): All versions
  • Siemens SIPROTEC 5 6MD85 (CP300): All versions prior to V9.64
  • Siemens SIPROTEC 5 6MD86 (CP200): All versions
  • Siemens SIPROTEC 5 6MD86 (CP300): All versions prior to V9.64
  • Siemens SIPROTEC 5 6MD89 (CP300): All versions prior to V9.64
  • Siemens SIPROTEC 5 6MU85 (CP300): All versions prior to V9.64
  • Siemens SIPROTEC 5 7KE85 (CP200): All versions
  • Siemens SIPROTEC 5 7KE85 (CP300): All versions prior to V9.64
  • Siemens SIPROTEC 5 7SA82 (CP100): All versions
  • Siemens SIPROTEC 5 7SA82 (CP150): All versions prior to V9.65
  • Siemens SIPROTEC 5 7SA84 (CP200): All versions
  • Siemens SIPROTEC 5 7SA86 (CP200): All versions
  • Siemens SIPROTEC 5 7SA86 (CP300): All versions prior to V9.65
  • Siemens SIPROTEC 5 7SA87 (CP200): All versions
  • Siemens SIPROTEC 5 7SA87 (CP300): All versions prior to V9.65
  • Siemens SIPROTEC 5 7SD82 (CP100): All versions
  • Siemens SIPROTEC 5 7SD82 (CP150): All versions prior to V9.65
  • Siemens SIPROTEC 5 7SD84 (CP200): All versions
  • Siemens SIPROTEC 5 7SD86 (CP200): All versions
  • Siemens SIPROTEC 5 7SD86 (CP300): All versions prior to V9.65
  • Siemens SIPROTEC 5 7SD87 (CP200): All versions
  • Siemens SIPROTEC 5 7SD87 (CP300): All versions prior to V9.65
  • Siemens SIPROTEC 5 7SJ81 (CP100): All versions prior to V8.89
  • Siemens SIPROTEC 5 7SJ81 (CP150): All versions prior to V9.65
  • Siemens SIPROTEC 5 7SJ82 (CP100): All versions prior to V8.89
  • Siemens SIPROTEC 5 7SJ82 (CP150): All versions prior to V9.65
  • Siemens SIPROTEC 5 7SJ85 (CP200): All versions
  • Siemens SIPROTEC 5 7SJ85 (CP300): All versions prior to V9.65
  • Siemens SIPROTEC 5 7SJ86 (CP200): All versions
  • Siemens SIPROTEC 5 7SJ86 (CP300): All versions prior to V9.65
  • Siemens SIPROTEC 5 7SK82 (CP100): All versions prior to V8.89
  • Siemens SIPROTEC 5 7SK82 (CP150): All versions prior to V9.65
  • Siemens SIPROTEC 5 7SK85 (CP200): All versions
  • Siemens SIPROTEC 5 7SK85 (CP300): All versions prior to V9.65
  • Siemens SIPROTEC 5 7SL82 (CP100): All versions
  • Siemens SIPROTEC 5 7SL82 (CP150): All versions prior to V9.65
  • Siemens SIPROTEC 5 7SL86 (CP200): All versions
  • Siemens SIPROTEC 5 7SL86 (CP300): All versions prior to V9.65
  • Siemens SIPROTEC 5 7SL87 (CP200): All versions
  • Siemens SIPROTEC 5 7SL87 (CP300): All versions prior to V9.65
  • Siemens SIPROTEC 5 7SS85 (CP200): All versions
  • Siemens SIPROTEC 5 7SS85 (CP300): All versions prior to V9.64
  • Siemens SIPROTEC 5 7ST85 (CP200): All versions
  • Siemens SIPROTEC 5 7ST85 (CP300): All versions prior to V9.64
  • Siemens SIPROTEC 5 7ST86 (CP300): All versions prior to V9.64
  • Siemens SIPROTEC 5 7SX82 (CP150): All versions prior to V9.65
  • Siemens SIPROTEC 5 7SX85 (CP300): All versions prior to V9.65
  • Siemens SIPROTEC 5 7UM85 (CP300): All versions prior to V9.64
  • Siemens SIPROTEC 5 7UT82 (CP100): All versions
  • Siemens SIPROTEC 5 7UT82 (CP150): All versions prior to V9.65
  • Siemens SIPROTEC 5 7UT85 (CP200): All versions
  • Siemens SIPROTEC 5 7UT85 (CP300): All versions prior to V9.65
  • Siemens SIPROTEC 5 7UT86 (CP200): All versions
  • Siemens SIPROTEC 5 7UT86 (CP300): All versions prior to V9.65
  • Siemens SIPROTEC 5 7UT87 (CP200): All versions
  • Siemens SIPROTEC 5 7UT87 (CP300): All versions prior to V9.65
  • Siemens SIPROTEC 5 7VE85 (CP300): All versions prior to V9.64
  • Siemens SIPROTEC 5 7VK87 (CP200): All versions
  • Siemens SIPROTEC 5 7VK87 (CP300): All versions prior to V9.65
  • Siemens SIPROTEC 5 7VU85 (CP300): All versions prior to V9.64
  • Siemens SIPROTEC 5 Communication Module ETH-BA-2EL (Rev.1): All versions installed on CP200 devices
  • Siemens SIPROTEC 5 Communication Module ETH-BA-2EL (Rev.1): All versions prior to V8.89 installed on CP100 devices
  • Siemens SIPROTEC 5 Communication Module ETH-BA-2EL (Rev.1): All versions prior to V9.62 installed on CP150 and CP300 devices
  • Siemens SIPROTEC 5 Communication Module ETH-BB-2FO (Rev. 1): All versions installed on CP200 devices
  • Siemens SIPROTEC 5 Communication Module ETH-BB-2FO (Rev. 1): All versions prior to V8.89 installed on CP100 devices
  • Siemens SIPROTEC 5 Communication Module ETH-BB-2FO (Rev. 1): All versions prior to V9.62 installed on CP150 and CP300 devices
  • Siemens SIPROTEC 5 Communication Module ETH-BD-2FO: All versions prior to V9.62
  • Siemens SIPROTEC 5 Compact 7SX800 (CP050): All versions prior to V9.64

3.2 Vulnerability Overview

3.2.1 INADEQUATE ENCRYPTION STRENGTH CWE-326

The affected devices are supporting weak ciphers on several ports (443/tcp for web, 4443/tcp for DIGSI 5 and configurable port for syslog over TLS). This could allow an unauthorized attacker in a man-in-the-middle position to read and modify any data passed over to and from those ports.

CVE-2024-38867 has been assigned to this vulnerability. A CVSS v3 base score of 5.9 has been calculated; the CVSS vector string is (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N).

A CVSS v4 score has also been calculated for CVE-2024-38867. A base score of 8.2 has been calculated; the CVSS vector string is (CVSS:4.0/AV:N/AC:H/AT:P/PR:N/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Energy
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Hydro-Québec reported this vulnerability to Siemens.

4. MITIGATIONS

Siemens has released new versions for several affected products and recommends updating to the latest versions. Siemens is preparing further fix versions and recommends specific countermeasures for products where fixes are not, or not yet available:

  • SIPROTEC 5 7SJ81 (CP100), SIPROTEC 5 7SJ82 (CP100): Update to V8.89 or later version
  • SIPROTEC 5 7SK82 (CP100): Update to V8.89 or later version
  • SIPROTEC 5 Communication Module ETH-BA-2EL (Rev.1), SIPROTEC 5 Communication Module ETH-BB-2FO (Rev. 1): Update to V8.89 or later version
  • SIPROTEC 5 Communication Module ETH-BA-2EL (Rev.1), SIPROTEC 5 Communication Module ETH-BB-2FO (Rev. 1), SIPROTEC 5 Communication Module ETH-BD-2FO: Update to V9.62 or later version
  • SIPROTEC 5 Compact 7SX800 (CP050): Update to V9.64 or later version
  • SIPROTEC 5 6MD84 (CP300), SIPROTEC 5 6MD85 (CP300), SIPROTEC 5 6MD86 (CP300), SIPROTEC 5 6MD89 (CP300), SIPROTEC 5 6MU85 (CP300), SIPROTEC 5 7KE85 (CP300), SIPROTEC 5 7SS85 (CP300), SIPROTEC 5 7ST85 (CP300), SIPROTEC 5 7ST86 (CP300), SIPROTEC 5 7UM85 (CP300), SIPROTEC 5 7VE85 (CP300), SIPROTEC 5 7VU85 (CP300): Update to V9.64 or later version
  • SIPROTEC 5 7SA82 (CP150), SIPROTEC 5 7SD82 (CP150), SIPROTEC 5 7SJ81 (CP150), SIPROTEC 5 7SJ82 (CP150), SIPROTEC 5 7SK82 (CP150), SIPROTEC 5 7SL82 (CP150), SIPROTEC 5 7SX82 (CP150), SIPROTEC 5 7UT82 (CP150), SIPROTEC 5 7SA86 (CP300), SIPROTEC 5 7SA87 (CP300), SIPROTEC 5 7SD86 (CP300), SIPROTEC 5 7SD87 (CP300), SIPROTEC 5 7SJ85 (CP300), SIPROTEC 5 7SJ86 (CP300), SIPROTEC 5 7SK85 (CP300), SIPROTEC 5 7SL86 (CP300), SIPROTEC 5 7SL87 (CP300), SIPROTEC 5 7SX85 (CP300), SIPROTEC 5 7UT85 (CP300), SIPROTEC 5 7UT86 (CP300), SIPROTEC 5 7UT87 (CP300), SIPROTEC 5 7VK87 (CP300): Update to V9.65 or later version
  • SIPROTEC 5 6MD85 (CP200), SIPROTEC 5 6MD86 (CP200), SIPROTEC 5 7KE85 (CP200), SIPROTEC 5 7SA84 (CP200), SIPROTEC 5 7SA86 (CP200), SIPROTEC 5 7SA87 (CP200), SIPROTEC 5 7SD84 (CP200), SIPROTEC 5 7SD86 (CP200), SIPROTEC 5 7SD87 (CP200), SIPROTEC 5 7SJ85 (CP200), SIPROTEC 5 7SJ86 (CP200), SIPROTEC 5 7SK85 (CP200), SIPROTEC 5 7SL86 (CP200), SIPROTEC 5 7SL87 (CP200), SIPROTEC 5 7SS85 (CP200), SIPROTEC 5 7ST85 (CP200), SIPROTEC 5 7UT85 (CP200), SIPROTEC 5 7UT86 (CP200), SIPROTEC 5 7UT87 (CP200), SIPROTEC 5 7VK87 (CP200), SIPROTEC 5 Communication Module ETH-BA-2EL (Rev.1), SIPROTEC 5 Communication Module ETH-BB-2FO (Rev. 1): Currently no fix is planned
  • SIPROTEC 5 7SA82 (CP100), SIPROTEC 5 7SD82 (CP100), SIPROTEC 5 7SL82 (CP100), SIPROTEC 5 7UT82 (CP100): Currently no fix is available

Siemens has identified the following specific workarounds and mitigations users can apply to reduce risk:

  • Restrict access to port 443/tcp for web, 4443/tcp for DIGSI 5 and configurable port for syslog over TLS to trusted IP addresses only

As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens' operational guidelines for industrial security and following recommendations in the product manuals.

Additional information on industrial security by Siemens can be found on the Siemens industrial security webpage

For more information see the associated Siemens security advisory SSA-750499 in HTML and CSAF.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. CISA reminds organizations to perform proper impact analysis and risk assessment All versions prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

No known public exploitation specifically targeting this vulnerability has been reported to CISA at this time. This vulnerability has a high attack complexity.

5. UPDATE HISTORY

  • July 11, 2024: Initial Publication

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

  • Siemens