(I)IoT Security News
ICS, News, Vulnerabilities

Siemens RUGGEDCOM, SCALANCE, SIMATIC, SINEMA (Update B)

Siemens RUGGEDCOM, SCALANCE, SIMATIC, SINEMA

1. EXECUTIVE SUMMARY

2. UPDATE INFORMATION

This updated advisory is a follow-up to the advisory update titled ICSA-20-105-05 Siemens IE/PB-Link, RUGGEDCOM, SCALANCE, SIMATIC, SINEMA (Update A) that was published May 12, 2020, on the ICS webpage on us-cert.gov.

3. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow remote attackers to affect the availability of the devices under certain conditions.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

The following Siemens products are affected:

——— Begin Update B Part 1 of 2 ———

——— End Update B Part 1 of 2 ———

4.2 VULNERABILITY OVERVIEW

4.2.1    UNCONTROLLED RESOURCE CONSUMPTION (‘RESOURCE EXHAUSTION’) CWE-400

Certain Linux kernel versions can be forced to make resource intensive calls for every incoming packet, which can lead to a denial-of-service condition.

CVE-2018-5390 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

4.2.2    IMPROPER INPUT VALIDATION CWE-20

Certain Linux kernels are vulnerable to a denial-of-service attack with low rates of specially modified packets targeting IP fragment re-assembly. An attacker may cause a denial-of-service condition by sending specially crafted IP fragments.

CVE-2018-5391 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

4.3 BACKGROUND

4.4 RESEARCHER

Siemens reported to CISA that these publicly known vulnerabilities also affect these products.

5. MITIGATIONS

Siemens recommends applying updates, where available:

——— Begin Update B Part 2 of 2 ———

——— End Update B Part 2 of 2 ———

Siemens has not identified any specific mitigations or workarounds and recommends following their general security recommendations. As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends configuring the environment according to the Siemens operational guidelines for Industrial Security and following the recommendations in the product manuals.

For additional information, please refer to Siemens Security Advisory SSA-377115

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

Source:

https://us-cert.cisa.gov/ics/advisories/icsa-20-105-05

Related posts

APSystems Altenergy Power Control

IoT
9 months ago

Schneider Electric Modicon M221 Programmable Logic Controller

(I) IoT
3 years ago

Thales DIS SafeNet Sentinel LDK License Manager Runtime

(I) IoT
4 years ago
Exit mobile version