(I)IoT Security News
News, Vulnerabilities

Siemens CP, SIAMTIC, SIMOCODE, SINAMICS, SITOP, and TIM

1. EXECUTIVE SUMMARY

2. RISK EVALUATION

Successful exploitation of this vulnerability could result in a denial-of-service condition leading to a restart of the webserver.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following products and versions are affected:

3.2 VULNERABILITY OVERVIEW

3.2.1    OUT-OF-BOUNDS READ CWE-125

The webserver of the affected devices contains a vulnerability that may allow an attacker to cause a denial-of-service condition, which leads to a restart of the webserver.

CVE-2019-6568 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

3.3 BACKGROUND

3.4 RESEARCHER

Siemens reported this vulnerability to NCCIC.

4. MITIGATIONS

Siemens recommends upgrading to the following firmware updates for the products below:

v2.1.6 https://support.industry.siemens.com/cs/ww/en/view/109759122

v3.X.16 https://support.industry.siemens.com/cs/ww/en/ps/13752/dl

v5.2 (latest version) https://support.industry.siemens.com/cs/ww/en/view/109764679/

v4.8 HF6: https://support.industry.siemens.com/cs/ww/en/view/109742040

v5.1 SP1 HF4 https://support.industry.siemens.com/cs/ww/en/view/109765015

v5.2 (latest version) https://support.industry.siemens.com/cs/ww/en/view/109762626

v4.8 HF6 https://support.industry.siemens.com/cs/ww/en/view/109740193

v5.1 SP1 HF4 https://support.industry.siemens.com/cs/ww/en/view/109758423

For all other affected products, Siemens has identified the following specific workarounds and mitigations users can apply to reduce the risk:

As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens’ operational guidelines for industrial security (Download) and following the recommendations in the product manuals.

Additional information on industrial security by Siemens can be found at:

https://www.siemens.com/industrialsecurity

For more information on the vulnerability and more detailed mitigation instructions, please see Siemens Security Advisory SSA-480230 at the following location:

http://www.siemens.com/cert/advisories

NCCIC recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

NCCIC reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS-CERT website in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to NCCIC for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

 

Source:

https://ics-cert.us-cert.gov/advisories/ICSA-19-099-06

 

Related posts

HMS Networks eWON Flexy and Cosy

(I) IoT
4 years ago

Fazecast jSerialComm

(I) IoT
4 years ago

Wibu-Systems CodeMeter (Update C)

(I) IoT
4 years ago
Exit mobile version