(I)IoT Security News
News, Recommendations, Tools, Uncategorized

Siemens Industrial Products with OPC UA (Update A)

1. EXECUTIVE SUMMARY

2. UPDATE INFORMATION

This updated advisory is a follow-up to the original advisory titled ICSA-22-132-08 Siemens Industrial Products with OPC UA that was published May 12, 2022, on the ICS webpage on cisa.gov/ICS.

3. RISK EVALUATION

Successful exploitation of this vulnerability could crash the device by sending uncertain status code in a response message.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

The following Siemens industrial products are affected:

——— Begin Update A Part 1 of 2 ———

——— End Update A Part 1 of 2 ———

4.2 VULNERABILITY OVERVIEW

4.2.1    NULL POINTER DEREFERENCE CWE-476

The OPC UA ANSIC stack (also called Legacy C-stack) was reported to crash when an unexpected OPC UA response message status code was accessed via the synchronous Client API. The vulnerability was found in generated code of the OPC Foundation C-stack. An unexpected status code in response messages will result in null pointer dereference, leading to a ping-of-death crash. This affects a client, but it might also affect a server when it uses OpcUa_ClientApi_RegisterServer (e.g., register at Local Discovery Server). A specially crafted UA server or machine-in-the-middle attacker can cause the OPC UA application to crash by sending uncertain status code in response messages.

CVE-2021-45117 has been assigned to this vulnerability. A CVSS v3 base score of 6.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H).

4.3 BACKGROUND

4.4 RESEARCHER

Siemens reported this vulnerability to CISA.

5. MITIGATIONS

Siemens has recommended the following:

——— Begin Update A Part 2 of 2 ———

——— End Update A Part 2 of 2 ———

Siemens has identified the following specific workarounds and mitigations to reduce risk:

As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens’ operational guidelines for industrial security and following the recommendations in the product manuals.

For additional information, please refer to Siemens Security Advisory SSA-285795

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.


Source:
https://www.cisa.gov/uscert/ics/advisories/icsa-22-132-08

Related posts

Using a simple Google query to mine passwords from dozens of public Trello boards

(I) IoT
6 years ago

CVE-2019-12735 – opening a specially crafted file in Vim or Neovim Editor could compromise your Linux system

(I) IoT
5 years ago

Yokogawa CENTUM (Update A)

(I) IoT
3 years ago
Exit mobile version