Siemens KTK, SIDOOR, SIMATIC, and SINAMICS Uncontrolled Resource Consumption (CVE-2019-19300)

high Tenable OT Security Plugin ID 500363

Synopsis

The remote OT asset is affected by a vulnerability.

Description

A vulnerability exists in affected products that could allow remote attackers to affect the availability of the devices under certain conditions.

The underlying TCP stack can be forced to make very computation expensive calls for every incoming packet which can lead to a Denial-of-Service.

Siemens has released new versions for several affected products and recommends to update to the latest versions. Siemens is preparing further fix versions and recommends countermeasures for products where fixes are not, or not yet available.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original can be found at CISA.gov.

Siemens recommends applying updates if available:

- SIMATIC ET 200SP Open Controller CPU 1515SP PC (incl. SIPLUS variants): Update to v2.1.7
- SIMATIC ET 200SP Open Controller CPU 1515SP PC2 (incl. SIPLUS variants): Update to v20.8
- SIMATIC S7-1500 CPU family (incl. related ET200 CPUs and SIPLUS variants): Update to v2.8
- SIMATIC S7-1500 Software Controller: Update to v20.8
- SIMATIC S7-1200 CPU family (incl. SIPLUS variants): Update to v4.5.2 or later

- SIMATIC S7-410 CPU family (incl. SIPLUS variants): Update to v10.1.1 or later.
- Users should disable the ethernet ports on the CPU and use a communication module (like CP) for communication instead

Siemens has not identified any specific mitigations or workarounds and recommends following their general security recommendations. As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends configuring the environment according to the Siemens operational guidelines for Industrial Security and following the recommendations in the product manuals.

For additional information, users can refer to Siemens Security Advisory SSA-593272 in HTML or CSAF formats.

See Also

https://cert-portal.siemens.com/productcert/pdf/ssa-593272.pdf

https://www.cisa.gov/news-events/ics-advisories/icsa-20-105-08

Plugin Details

Severity: High

ID: 500363

Version: 1.10

Type: remote

Family: Tenable.ot

Published: 2/7/2022

Updated: 6/3/2024

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2019-19300

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:siemens:simatic_et200sp_im155-6_pn%2f3_hf_firmware, cpe:/o:siemens:simatic_tdc_cp51m1_firmware, cpe:/o:siemens:siplus_s7-1200_firmware, cpe:/o:siemens:simatic_s7-410_v10_firmware, cpe:/o:siemens:simatic_et200sp_im155-6_pn%2f2_hf_firmware, cpe:/o:siemens:simatic_tdc_cpu555_firmware, cpe:/o:siemens:simatic_et_200sp_open_controller_cpu_1515sp_pc_firmware, cpe:/o:siemens:siplus_s7-1500_firmware, cpe:/o:siemens:simatic_et200sp_im155-6_pn_ha_firmware, cpe:/o:siemens:simatic_et200sp_im155-6_pn_hf_firmware, cpe:/o:siemens:simatic_s7-300_firmware, cpe:/o:siemens:simatic_et200ecopn_firmware, cpe:/o:siemens:simatic_et200mp_im155-5_pn_hf_firmware, cpe:/o:siemens:simatic_et200ecopn_firmware:5.1.2, cpe:/o:siemens:simatic_et200s_firmware, cpe:/o:siemens:simatic_et200ecopn_firmware:5.1.3, cpe:/o:siemens:simatic_s7-400_h_v6_firmware, cpe:/o:siemens:simatic_et200pro_firmware, cpe:/o:siemens:simatic_et_200sp_open_controller_cpu_1515sp_pc2_firmware, cpe:/o:siemens:simatic_s7-400_pn%2fdp_v7_firmware, cpe:/o:siemens:simatic_et200sp_im155-6_mf_hf_firmware, cpe:/o:siemens:simatic_s7-410_v8_firmware

Required KB Items: Tenable.ot/Siemens

Exploit Ease: No known exploits are available

Patch Publication Date: 4/14/2020

Vulnerability Publication Date: 4/14/2020

Reference Information

CVE: CVE-2019-19300

CWE: 400