(I)IoT Security News
News, Vulnerabilities

Siemens Discovery Service of OPC UA Protocol (Update C)

1. EXECUTIVE SUMMARY

2. UPDATE INFORMATION

This updated advisory is a follow-up to the updated advisory titled ICSA-17-243-01 Siemens industrial products using the Discovery Service of the OPC UA protocol stack by the OPC foundation (Update B) that was published November 30, 2017, on the NCCIC/ICS-CERT website.

3. RISK EVALUATION

Successful exploitation of this vulnerability may allow an attacker to access various resources.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

Siemens reports that the vulnerability affects the following industrial products, which use the Discovery Service of the OPC UA protocol stack by the OPC foundation:

——— Begin Update C Part 1 of 2 ———
——— End Update C Part 1 of 2 ———

4.2 VULNERABILITY OVERVIEW

4.2.1    IMPROPER RESTRICTION OF XML EXTERNAL ENTITY REFERENCE (‘XXE’) CWE-611

By sending specially crafted packets to the OPC Discovery Server at Port 4840/TCP, an attacker may be able to cause the system to access various resources chosen by the attacker.

CVE-2017-12069 has been assigned to this vulnerability. A CVSS v3 base score of 8.2 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H).

4.3 BACKGROUND

4.4 RESEARCHER

Sergey Temnikov of Kaspersky Lab reported this vulnerability to Siemens.

5. MITIGATIONS

Siemens provides fixes for the following products and recommends users upgrade to the newest version:

Contact local support to update to v7.1

——— Begin Update C Part 2 of 2 ———

https://support.industry.siemens.com/cs/ww/en/view/109762690

——— End Update C Part 2 of 2 ———

https://support.industry.siemens.com/cs/ww/en/view/109746276

Siemens has identified the following specific workarounds and mitigations that customers can apply to reduce the risk:

Siemens recommends users protect network access with appropriate mechanisms such as firewalls, segmentation, and VPNs. Siemens also advises that users configure the operational environment according to Siemens’ Operational Guidelines for Industrial Security:

https://www.siemens.com/cert/operational-guidelines-industrial-security

For more information on this vulnerability and more detailed mitigation instructions, please see Siemens Security Advisory SSA-535640 at the following location:

http://www.siemens.com/cert/advisories

The OPC Foundation also published a security bulletin for this vulnerability:

https://opcfoundation-onlineapplications.org/faq/SecurityBulletins/OPC_Foundation_Security_Bulletin_CVE-2017-12069.pdf

NCCIC reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS-CERT website in the technical information paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to NCCIC for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

 

Source:

https://ics-cert.us-cert.gov/advisories/ICSA-17-243-01-0

 

Related posts

Siemens SIMATIC RTLS Locating Manager

(I) IoT
4 years ago

Interpeak IPnet TCP/IP Stack (Update C)

(I) IoT
4 years ago

Siemens KTK, SIDOOR, SIMATIC, and SINAMICS

(I) IoT
4 years ago
Exit mobile version