(I)IoT Security News
ICS, News, Vulnerabilities

Siemens LOGO! Soft Comfort

Siemens LOGO! Soft Comfort

1. EXECUTIVE SUMMARY

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow a local attacker to take over the system where the software is installed.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Siemens reports that these vulnerabilities affect the following LOGO! engineering software products:

3.2 VULNERABILITY OVERVIEW

3.2.1    IMPROPER LIMITATION OF A PATHNAME TO A RESTRICTED DIRECTORY (‘PATH TRAVERSAL’) CWE-22

A vulnerability could be triggered while importing a compromised project file to the affected software, which may allow the execution of commands on the system.

CVE-2020-25243 has been assigned to this vulnerability. A CVSS v3 base score of 5.1 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L).

3.2.2    UNCONTROLLED SEARCH PATH ELEMENT CWE-427

The software insecurely loads libraries that may allow an attacker to use DLL hijacking and takeover the system where the software is installed. 

CVE-2020-25244 has been assigned to this vulnerability. A CVSS v3 base score of 8.4 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

3.3 BACKGROUND

3.4 RESEARCHER

Mashav Sapir from Claroty reported these vulnerabilities to Siemens.

4. MITIGATIONS

Siemens has identified the following specific workarounds and mitigations that users can apply to reduce the risk:

Please see Siemens Security Advisory SSA-983300 for more information.

CISA also recommends users take the following measures to protect themselves from social engineering attacks: 

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities. These vulnerabilities are not exploitable remotely.

Source:

https://us-cert.cisa.gov/ics/advisories/icsa-21-103-09

Related posts

New Malware Combines Ransomware, Coin Mining and Botnet Features in One

(I) IoT
6 years ago

Schneider Electric EcoStruxure Products, Modicon PLCs, and Programmable Automation Controllers

IoT
9 months ago

Siemens Products using TightVNC

(I) IoT
3 years ago
Exit mobile version