(I)IoT Security News
Uncategorized

Siemens PROFINET Devices (Update E)

Siemens PROFINET Devices

1. EXECUTIVE SUMMARY

2. UPDATE INFORMATION

This updated advisory is a follow-up to the advisory update titled ICSA-19-283-02 Siemens PROFINET Devices (Update D) that was published March 10, 2020, to the ICS webpage on us-cert.gov.

3. RISK EVALUATION

Successful exploitation of this vulnerability could cause a denial-of-service condition.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

Siemens reports the vulnerability affects the following PROFINET devices:

Siemens reports the vulnerability affects the following PROFINET devices:

——— Begin Update E Part 1 of 2 ———

——— End Update E Part 1 of 2 ———

4.2 VULNERABILITY OVERVIEW

4.2.1    UNCONTROLLED RESOURCE CONSUMPTION (‘RESOURCE EXHAUSTION’) CWE-400

An unauthenticated attacker sending a large amount of specially crafted UDP packets may trigger a denial-of-service condition.

CVE-2019-10936 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

4.3 BACKGROUND

4.4 RESEARCHER

Siemens reported this vulnerability to CISA.

5. MITIGATIONS

——— Begin Update E Part 2 of 2 ———

——— End Update E Part 2 of 2 ———

The update can be obtained from your Siemens representative or via Siemens customer service.

The update can be obtained from your Siemens representative or via Siemens customer service.

The update can be obtained from your Siemens representative or via Siemens customer service.

The update can be obtained from your Siemens representative or via Siemens customer service.

The update can be obtained from your Siemens representative or via Siemens customer service.

Siemens has identified the following specific workarounds and mitigations users can apply to reduce the risk:

As a general security measure, Siemens strongly recommends users protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends users configure the environment according to the Siemens operational guidelines for industrial security, and follow the recommendations in the product manuals. Additional information on industrial security by Siemens can be found at:

https://www.siemens.com/industrialsecurity

For more information, please see Siemens Security Advisory SSA-473245

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

Source:

https://www.us-cert.gov/ics/advisories/icsa-19-283-02

Related posts

Nokia ASIK AirScale System Module

IoT
1 year ago

Siemens Industrial Products with OPC UA (Update A)

IoT
2 years ago

Yokogawa STARDOM Controllers (Update A)

(I) IoT
6 years ago
Exit mobile version