ICS Advisory

Siemens SIMATIC S7-200 SMART Devices

Release Date
Alert Code
ICSA-24-261-01

As of January 10, 2023, CISA will no longer be updating ICS security advisories for Siemens product vulnerabilities beyond the initial advisory. For the most up-to-date information on vulnerabilities in this advisory, please see Siemens' ProductCERT Security Advisories (CERT Services | Services | Siemens Global). 

View CSAF

1. EXECUTIVE SUMMARY

  • CVSS v4 8.7
  • ATTENTION: Exploitable remotely/low attack complexity
  • Vendor: Siemens
  • Equipment: SIMATIC S7-200 SMART Devices
  • Vulnerability: Uncontrolled Resource Consumption

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to cause a denial-of-service condition.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Siemens SIMATIC S7-200 SMART Devices are affected:

  • SIMATIC S7-200 SMART CPU CR40 (6ES7288-1CR40-0AA0): All versions
  • SIMATIC S7-200 SMART CPU CR60 (6ES7288-1CR60-0AA0): All Versions
  • SIMATIC S7-200 SMART CPU SR20 (6ES7288-1SR20-0AA0): All Versions
  • SIMATIC S7-200 SMART CPU SR20 (6ES7288-1SR20-0AA1): All Versions
  • SIMATIC S7-200 SMART CPU SR30 (6ES7288-1SR30-0AA0): All Versions
  • SIMATIC S7-200 SMART CPU SR30 (6ES7288-1SR30-0AA1): All Versions
  • SIMATIC S7-200 SMART CPU SR40 (6ES7288-1SR40-0AA0): All Versions
  • SIMATIC S7-200 SMART CPU SR40 (6ES7288-1SR40-0AA1): All Versions
  • SIMATIC S7-200 SMART CPU SR60 (6ES7288-1SR60-0AA0): All Versions
  • SIMATIC S7-200 SMART CPU SR60 (6ES7288-1SR60-0AA1): All Versions
  • SIMATIC S7-200 SMART CPU ST20 (6ES7288-1ST20-0AA0): All Versions
  • SIMATIC S7-200 SMART CPU ST20 (6ES7288-1ST20-0AA1): All Versions
  • SIMATIC S7-200 SMART CPU ST30 (6ES7288-1ST30-0AA0): All Versions
  • SIMATIC S7-200 SMART CPU ST30 (6ES7288-1ST30-0AA1): All Versions
  • SIMATIC S7-200 SMART CPU ST40 (6ES7288-1ST40-0AA0): All Versions
  • SIMATIC S7-200 SMART CPU ST40 (6ES7288-1ST40-0AA1): All Versions
  • SIMATIC S7-200 SMART CPU ST60 (6ES7288-1ST60-0AA0): All Versions
  • SIMATIC S7-200 SMART CPU ST60 (6ES7288-1ST60-0AA1): All Versions

3.2 Vulnerability Overview

3.2.1 Uncontrolled Resource Consumption CWE-400

Affected devices do not properly handle TCP packets with an incorrect structure. This could allow an unauthenticated remote attacker to cause a denial of service condition. To restore normal operations, the network cable of the device needs to be unplugged and re-plugged.

CVE-2024-43647 has been assigned to this vulnerability. A CVSS v3.1 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

A CVSS v4 score has also been calculated for CVE-2024-43647. A base score of 8.7 has been calculated; the CVSS vector string is (CVSS4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Siemens reported this vulnerability to CISA.

4. MITIGATIONS

Siemens has identified the following specific workarounds and mitigations that users can apply to reduce the risk:

  • Limit network access to trusted users and systems only

Please use the following General Security Recommendations:

As a general security measure, Siemens strongly recommends users protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends users configure the environment according to Siemens' operational guidelines for Industrial Security, and to follow the recommendations in the product manuals. Additional information on Industrial Security by Siemens can be found here.

For further inquiries on security vulnerabilities in Siemens products and solutions, please view contact the Siemens ProductCERT

For more information see the associated Siemens security advisory SSA-969738 in HTML and CSAF.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability, such as:

  • Minimize network exposure for all control system devices and/or systems, ensuring they are not accessible from the internet.
  • Locate control system networks and remote devices behind firewalls and isolating them from business networks.
  • When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves from social engineering attacks:

No known public exploitation specifically targeting this vulnerability has been reported to CISA at this time.

5. UPDATE HISTORY

  • September 17, 2024: Initial Publication

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

  • Siemens