(I)IoT Security News
ICS, News, Vulnerabilities

Siemens Industrial Products (Update P)

Siemens Industrial Products

1. EXECUTIVE SUMMARY

2. UPDATE INFORMATION

This updated advisory is a follow-up to the updated advisory titled ICSA-17-339-01 Siemens Industrial Products (Update O) published July 14, 2020, on the ICS webpage on us-cert.gov.

3. RISK EVALUATION

Successful exploitation of this vulnerability may allow a remote attacker to conduct a denial-of-service attack.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

Siemens reports the vulnerability affects the following industrial products:

——— Begin Update P Part 1 of 1 ———

——— End Update P Part 1 of 1 ———

4.2 VULNERABILITY OVERVIEW

4.2.1 IMPROPER INPUT VALIDATION CWE-20

Specially crafted packets sent to Port 161/UDP could cause a denial-of-service condition. The affected devices must be restarted manually.

CVE-2017-12741 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

4.3 BACKGROUND

4.4 RESEARCHER

George Lashenko of CyberX reported the vulnerability to Siemens.

5. MITIGATIONS

Siemens has provided firmware updates for the following products to fix the vulnerability:

Siemens is preparing further updates and recommends the following mitigations until patches are available:

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.”>

Source:

https://us-cert.cisa.gov/ics/advisories/ICSA-17-339-01

Related posts

Siemens Polarion Subversion Webclient

(I) IoT
4 years ago

Mitsubishi Electric GOT and Tension Controller (Update A)

(I) IoT
3 years ago

Siemens SIMATIC Controller Web Servers

(I) IoT
3 years ago
Exit mobile version