(I)IoT Security News
ICS, Industrial IoT (IIoT), Market, News

Siemens RADIUS Client of SIPROTEC 5 Devices

1. EXECUTIVE SUMMARY

2. RISK EVALUATION

The RADIUS client implementation of the VxWorks platform in SIPROTEC 5 devices contains a denial-of-service vulnerability that could be triggered when a specially crafted packet is sent by a RADIUS server. 

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following software from Siemens is affected: 

3.2 VULNERABILITY OVERVIEW

3.2.1 LOOP WITH UNREACHABLE EXIT CONDITION (‘INFINITE LOOP’) CWE-835 

An issue was discovered in Wind River VxWorks 6.9 and 7 that allows a specifically crafted packet sent by a RADIUS server, which could cause a denial-of-service condition during the IP Radius access procedure. 

CVE-2022-38767 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been assigned; the CVSS vector string is (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H). 

3.3 BACKGROUND

3.4 RESEARCHER

Siemens reported this vulnerability to CISA. 

4. MITIGATIONS

Siemens has identified the following specific workarounds and mitigations users can apply to reduce risk: 

Operators of critical power systems (e.g. TSOs or DSOs) worldwide are usually required by regulations to build resilience into the power grids by applying multi-level redundant secondary protection schemes. It is therefore recommended that the operators check whether appropriate resilient protection measures are in place. The risk of cyber incidents impacting the grid’s reliability can thus be minimized by virtue of the grid design.  

Siemens strongly recommends applying the provided security updates using the corresponding tooling and documented procedures made available with the product. If supported by the product, an automated means to apply the security updates across multiple product instances may be used. Siemens strongly recommends prior validation of any security update before being applied, and supervision by trained staff of the update process in the target environment.  As a general security measure  

Siemens strongly recommends users protect network access with appropriate mechanisms (e.g. firewalls, segmentation, VPNs). It is advised to configure the environment according to our operational guidelines to run the devices in a protected IT environment.  Recommended security guidelines can be found at the Siemens webpage for grid security

For further inquiries on security vulnerabilities in Siemens products and solutions, users should contact the Siemens ProductCERT.  

For more information, see the associated Siemens security advisory SSA-726834 in HTML and CSAF

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Source:
https://www.cisa.gov/news-events/ics-advisories/icsa-23-080-04

Related posts

Schneider Electric Zelio Soft 2

(I) IoT
5 years ago

Interpeak IPnet TCP/IP Stack (Update A)

(I) IoT
5 years ago

Reliable Controls MACH-ProWebCom/Sys

(I) IoT
4 years ago
Exit mobile version