(I)IoT Security News
News, Vulnerabilities

Siemens Industrial Real-Time (IRT) Devices

1. EXECUTIVE SUMMARY

2. RISK EVALUATION

Successful exploitation of this vulnerability could cause a denial-of-service condition.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Siemens reports the vulnerability affects the following products and versions:

3.2 VULNERABILITY OVERVIEW

3.2.1    IMPROPER INPUT VALIDATION CWE-20

An attacker sending a specially crafted packet could break the real-time synchronization of the affected installation, which may cause a denial-of-service condition.

CVE-2019-10923 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

3.3 BACKGROUND

3.4 RESEARCHER

Siemens reported this vulnerability to CISA.

4. MITIGATIONS

Siemens has provided firmware updates for the following products to fix the vulnerability:

The update can be obtained from a Siemens representative or via Siemens customer service.

The update can be obtained from a Siemens representative or via Siemens customer service.

The update can be obtained from a Siemens representative or via Siemens customer service.

The update can be obtained from a Siemens representative or via Siemens customer service.

Siemens is preparing further updates and recommends the following mitigations until patches are available:

As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends configuring the environment according to the Siemens operational guidelines for Industrial Security, and following the recommendations in the product manuals.

Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity

For more information on the vulnerability and more detailed mitigation instructions, please see Siemens Security Advisory SSA-349422 at the following location: http://www.siemens.com/cert/advisories

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

 

 

Source:

https://www.us-cert.gov/ics/advisories/icsa-19-283-01

Related posts

Siemens SINUMERIK

(I) IoT
4 years ago

Cisco NX-OS Software MPLS Encapsulated IPv6 Denial of Service Vulnerability

(I) IoT
2 months ago

Siemens SIMATIC S7 (Update B)

(I) IoT
4 years ago
Exit mobile version