(I)IoT Security News
News, Vulnerabilities

Siemens IEC 61850 System Configurator, DIGSI 5, DIGSI 4, SICAM PAS/PQS, SICAM PQ Analyzer, and SICAM SCC

1. EXECUTIVE SUMMARY

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow a remote attacker to exfiltrate limited data from the system or execute code with operating system user permissions.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Siemens products are affected:

3.2 VULNERABILITY OVERVIEW

3.2.1    IMPROPER ACCESS CONTROL CWE-284

A service of the affected products listening on all of the host’s network interfaces on either Port 4884/TCP, Port 5885/TCP, or Port 5886/TCP could allow an attacker to either exfiltrate limited data from the system or execute code with Microsoft Windows user permissions.

CVE-2018-4858 has been assigned to this vulnerability. A CVSS v3 base score of 4.2 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N).

3.3 BACKGROUND

3.4 RESEARCHER

Siemens ProductCERT reported this vulnerability to NCCIC.

4. MITIGATIONS

Siemens has released updates for the affected products and recommends users update to the newest version.

https://support.industry.siemens.com/cs/ww/en/view/109740546

https://support.industry.siemens.com/cs/ww/en/view/109758531

https://support.industry.siemens.com/cs/ww/en/view/109740980

https://support.industry.siemens.com/cs/us/en/view/109757831

https://support.industry.siemens.com/cs/us/en/view/109757833

https://support.industry.siemens.com/cs/ww/en/view/109745469

Siemens has identified the following specific workarounds and mitigations users can apply to reduce the risk:

https://www.siemens.com/gridsecurity

For additional information see Siemens’ security advisory SSA-159860 at the following location:

http://www.siemens.com/cert/en/cert-security-advisories.htm

NCCIC recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

NCCIC reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS-CERT website in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to NCCIC for tracking and correlation against other incidents.

NCCIC also recommends that users take the following measures to protect themselves from social engineering attacks:

No known public exploits specifically target this vulnerability. High skill level is needed to exploit.

 

Source:

https://ics-cert.us-cert.gov/advisories/ICSA-18-317-01

Related posts

Cisco Identity Services Engine Command Injection Vulnerabilities

(I) IoT
6 months ago

Rittal Chiller SK 3232-Series

(I) IoT
5 years ago

Siemens SIMATIC S7-300 CPU

(I) IoT
5 years ago
Exit mobile version