# ICS Advisory (ICSA-18-226-02)
## Siemens OpenSSL Vulnerability in Industrial Products (Update E)
Original release date: August 14, 2018 | Last revised: April 09, 2019
[Print Document](javascript:window.print\(\);)
[Tweet](https://twitter.com/share?url=https%3A%2F%2Fus-
cert.cisa.gov%2Fics%2Fadvisories%2FICSA-18-226-02)
[Like Me](https://www.facebook.com/sharer.php?u=https%3A%2F%2Fus-
cert.cisa.gov%2Fics%2Fadvisories%2FICSA-18-226-02)
[Share](http://www.addthis.com/bookmark.php?url=https%3A%2F%2Fus-
cert.cisa.gov%2Fics%2Fadvisories%2FICSA-18-226-02)
### Legal Notice
All information products included in [https://us-cert.gov/ics](/ics) are
provided "as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of
this product is governed by the Traffic Light Protocol (TLP) marking in the
header. For more information about TLP, see [https://www.us-
cert.gov/tlp/](/tlp/).
* * *
## 1\. EXECUTIVE SUMMARY
* **CVSS v3 5.9**
* **ATTENTION** : Exploitable remotely
* **Vendor** : Siemens
* **Equipment** : Industrial Products
* **Vulnerability** : Cleartext Transmission of Sensitive Information
## 2\. UPDATE INFORMATION
This updated advisory is a follow-up to the updated advisory titled
ICSA-18-226-02 Siemens OpenSSL Vulnerability in Industrial Products (Update D)
that was published February 12, 2019, on the NCCIC/ICS-CERT website.
## 3\. RISK EVALUATION
Successful exploitation of this vulnerability could result in unencrypted data
being transmitted by the SSL/TLS record layer.
## 4\. TECHNICAL DETAILS
### 4.1 AFFECTED PRODUCTS
Siemens reports that the vulnerability affects the following industrial
products:
* MindConnect IoT2040: All versions prior to v03.01
* MindConnect Nano (IPC227D): All versions prior to v03.01
* SIMATIC ET 200SP Open Controller CPU 1515SP PC: All versions prior to v2.1.6
* SIMATIC HMI WinCC Flexible: All versions prior to v15.1
* SIMATIC IPC DiagMonitor: All versions prior to v5.0.3
** \--------- Begin Update E Part 1 of 4 ---------**
* SIMATIC IPC DiagBase: All versions prior to v2.1.1.0
**\--------- End Update E Part 1 of 4 ---------**
* SIMATIC S7-1200: All versions prior to v4.2.3
* SIMATIC STEP 7 (TIA Portal) v13: All versions prior to v13 SP2 Update 2
* SIMATIC STEP 7 (TIA Portal) v14: All versions
* SIMATIC STEP 7 (TIA Portal) v15: All versions prior to v15 SP2 Update 2
* SIMATIC WinCC (TIA Portal) v13: All versions prior to v13 SP2 Update 2
**\--------- Begin Update E Part 2 of 4 ---------**
* SIMATIC WinCC (TIA Portal) v14: All versions prior to v14 SP1 Update 6
**\--------- End Update E Part 2 of 4 ---------**
* SIMATIC WinCC (TIA Portal) v15: All versions prior to v15 SP2 Update 2
* SIMATIC S7-1500: All versions prior to v2.5.2
* SIMATIC S7-1500 Software Controller: All versions prior to v2.6
* SIMATIC WinCC OA v3.14: All versions
* SIMATIC WinCC OA v3.15: All versions
* SIMATIC WinCC OA v3.16: All versions
* SINUMERIK Integrate Access MyMachine service engineer client as part of Sinumerik Integrate Product suite: All versions prior to and including v4.1.7, and
* SINUMERIK Integrate Operate Client as part of Sinumerik Integrate Product suite: All versions prior to and including v2.0.11 / v3.0.11
### 4.2 VULNERABILITY OVERVIEW
**4.2.1 [CLEARTEXT TRANSMISSION OF SENSITIVE INFORMATION
CWE-319](https://cwe.mitre.org/data/definitions/319.html)**
In OpenSSL 1.0.2 an "error state" mechanism was introduced. This "error state"
mechanism does not work correctly if SSL_read() or SSL_write() is called
directly by an application. This could result in data being sent out
unencrypted by the SSL/TLS record layer.
Successful exploitation requires an attacker to cause a fatal error in the
targeted SSL/TLS handshake algorithm, and that the targeted application calls
SSL_read() or SSL_write() only after receiving the fatal error. No user
interaction or privileges are required to exploit this security vulnerability.
The vulnerability could allow a compromise of data confidentiality by
transmitting it unencrypted over the network.
[CVE-2017-3737](http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-3737)
has been assigned to this vulnerability. A CVSS v3 base score of 5.9 has been
assigned; the CVSS vector string is
([AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N](https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)).
### 4.3 BACKGROUND
* **CRITICAL INFRASTRUCTURE SECTORS** : Chemical, Critical Manufacturing, Energy, Food and Agriculture, Water and Wastewater Systems
* **COUNTRIES/AREAS DEPLOYED** : Worldwide
* **COMPANY HEADQUARTERS LOCATION** : Germany
### 4.4 RESEARCHER
Siemens reported this vulnerability to NCCIC.
## 5\. MITIGATIONS
Siemens has provided updates for the following products to fix the
vulnerability:
* MindConnect IoT2040: Install v03.01 or newer via Mindsphere web front-end
* MindConnect Nano (IPC227D): Install v03.01 or newer via Mindsphere web front-end
* SIMATIC ET 200SP Open Controller CPU 1515SP PC: Update to v2.1.6
<https://support.industry.siemens.com/cs/us/en/view/109759122>
* SIMATIC HMI WinCC Flexible: Update to v15.1
<https://support.industry.siemens.com/cs/us/en/view/109758794>
* SIMATIC IPC DiagMonitor: Update to v5.0.3
Contact customer support to obtain the update
**\--------- Begin Update E Part 3 of 4 ---------**
* SIMATIC IPC DiagBase: Update to version v2.1.1.0
<https://support.industry.siemens.com/cs/ww/en/view/29316343>
**\--------- End Update E Part 3 of 4 ---------**
* SIMATIC S7-1500: Update to v2.5.2
<https://support.industry.siemens.com/cs/ww/en/view/109478459>
* SIMATIC S7-1500 Software Controller: Update to v2.6
<https://support.industry.siemens.com/cs/us/en/view/109478528>
* SIMATIC STEP 7 (TIA Portal) v13 and WinCC (TIA Portal) v13: Update to v13 Update 2 or newer
<https://support.industry.siemens.com/cs/ww/en/view/109759753>
**\--------- Begin Update E Part 4 of 4 ---------**
SIMATIC WinCC (TIA Portal) v14: Update to v14 SP1 Update 6,
<https://support.industry.siemens.com/cs/ww/en/view/109747387>
**\--------- End Update E Part 4 of 4 ---------**
* SIMATIC STEP 7 (TIA Portal) v15 and WinCC (TIA Portal) v15: Update to v15 Update 2 or newer
<https://support.industry.siemens.com/cs/ww/en/view/109755826>
* SIMATIC S7-1200: Update to v4.2.3
<https://support.industry.siemens.com/cs/ww/en/view/109741461>
* SIMATIC WinCC OA V3.14: Update to v3.14-P021
* SIMATIC WinCC OA V3.15: Update to v3.15-P014
* SIMATIC WinCC OA V3.16: Update to v3.16-P002
[https://portal.etm.at/index.php?option=com_
content&view=category&id=67&layout=blog&
Itemid=80](https://portal.etm.at/index.php?option=com_%20content&view=category&id=67&layout=blog&%20Itemid=80)
* SINUMERIK Integrate Access MyMachine service engineer client as part of Sinumerik Integrate Product suite: Update to v4.1.8
* SINUMERIK Integrate Operate Client as part of Sinumerik Integrate Product suite: Update to v2.0.12 / v3.0.12
Siemens has identified the following specific workarounds and mitigations
users can apply to reduce the risk:
* S7-1200: Disable web server within the device configuration if it is not used, or limit access to the web server on a particular Ethernet/PROFINET port/interface if possible (setting is under General /Web server access).
As a general security measure, Siemens strongly recommends protecting network
access to devices with appropriate mechanisms. In order to operate the devices
in a protected IT environment, Siemens recommends configuring the environment
according to Siemens' operational guidelines for Industrial Security
(Download: <https://www.siemens.com/cert/operational-guidelines-industrial-
security>), following the recommendations in the product manuals.
Additional information on Industrial Security by Siemens can be found at:
<https://www.siemens.com/industrialsecurity>
For more information on this vulnerability and associated software updates,
please see Siemens security advisory SSA-179516 on their website:
<https://www.siemens.com/cert/advisories>
NCCIC recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:
* Minimize network exposure for all control system devices and/or systems, and ensure that they are [not accessible from the Internet](/ics/alerts/ICS-ALERT-10-301-01).
* Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
* When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.
NCCIC reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.
NCCIC also provides a section for [control systems security recommended
practices](/ics/content/recommended-practices) on the ICS-CERT web page.
Several recommended practices are available for reading and download,
including [Improving Industrial Control Systems Cybersecurity with Defense-in-
Depth Strategies](/sites/default/files/recommended_practices/NCCIC_ICS-
CERT_Defense_in_Depth_2016_S508C.pdf).
Additional mitigation guidance and recommended practices are publicly
available on the [ICS-CERT website](/ics/) in the Technical Information Paper,
[ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies](/ics/tips/ICS-TIP-12-146-01B).
Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to NCCIC for
tracking and correlation against other incidents.
No known public exploits specifically target this vulnerability. High skill
level is needed to exploit.
暂无评论