(I)IoT Security News
Vulnerabilities

Siemens OpenSSL Vulnerability in Industrial Products (Update E)

1. EXECUTIVE SUMMARY

2. UPDATE INFORMATION

This updated advisory is a follow-up to the updated advisory titled ICSA-18-226-02 Siemens OpenSSL Vulnerability in Industrial Products (Update D) that was published February 12, 2019, on the NCCIC/ICS-CERT website.

3. RISK EVALUATION

Successful exploitation of this vulnerability could result in unencrypted data being transmitted by the SSL/TLS record layer.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

Siemens reports that the vulnerability affects the following industrial products:

 ——— Begin Update E Part 1 of 4 ———
——— End Update E Part 1 of 4 ———
——— Begin Update E Part 2 of 4 ———
——— End Update E Part 2 of 4 ———

4.2 VULNERABILITY OVERVIEW

4.2.1    CLEARTEXT TRANSMISSION OF SENSITIVE INFORMATION CWE-319

In OpenSSL 1.0.2 an “error state” mechanism was introduced. This “error state” mechanism does not work correctly if SSL_read() or SSL_write() is called directly by an application. This could result in data being sent out unencrypted by the SSL/TLS record layer.

Successful exploitation requires an attacker to cause a fatal error in the targeted SSL/TLS handshake algorithm, and that the targeted application calls SSL_read() or SSL_write() only after receiving the fatal error. No user interaction or privileges are required to exploit this security vulnerability. The vulnerability could allow a compromise of data confidentiality by transmitting it unencrypted over the network.

CVE-2017-3737 has been assigned to this vulnerability. A CVSS v3 base score of 5.9 has been assigned; the CVSS vector string is (AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N).

4.3 BACKGROUND

4.4 RESEARCHER

Siemens reported this vulnerability to NCCIC.

5. MITIGATIONS

Siemens has provided updates for the following products to fix the vulnerability:

https://support.industry.siemens.com/cs/us/en/view/109759122

https://support.industry.siemens.com/cs/us/en/view/109758794

Contact customer support to obtain the update

——— Begin Update E Part 3 of 4 ———

https://support.industry.siemens.com/cs/ww/en/view/29316343

——— End Update E Part 3 of 4 ———

https://support.industry.siemens.com/cs/ww/en/view/109478459

https://support.industry.siemens.com/cs/us/en/view/109478528

https://support.industry.siemens.com/cs/ww/en/view/109759753

——— Begin Update E Part 4 of 4 ———

SIMATIC WinCC (TIA Portal) v14: Update to v14 SP1 Update 6,

https://support.industry.siemens.com/cs/ww/en/view/109747387

——— End Update E Part 4 of 4 ———

https://support.industry.siemens.com/cs/ww/en/view/109755826

https://support.industry.siemens.com/cs/ww/en/view/109741461

https://portal.etm.at/index.php?option=com_ content&view=category&id=67&layout=blog& Itemid=80

Siemens has identified the following specific workarounds and mitigations users can apply to reduce the risk:

As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens’ operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), following the recommendations in the product manuals.

Additional information on Industrial Security by Siemens can be found at:

https://www.siemens.com/industrialsecurity

For more information on this vulnerability and associated software updates, please see Siemens security advisory SSA-179516 on their website:

https://www.siemens.com/cert/advisories

NCCIC recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

NCCIC reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS-CERT website in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to NCCIC for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability. High skill level is needed to exploit.

 

Source:

https://ics-cert.us-cert.gov/advisories/ICSA-18-226-02

 

Related posts

Siemens EN100 Ethernet Communication Module and SIPROTEC 5 Relays (Update A)

(I) IoT
5 years ago

ABB Multiple System 800xA Products

(I) IoT
4 years ago

Magento Hackers Using Simple Evasion Trick to Reinfect Sites With Malware

IoT
6 years ago
Exit mobile version