(I)IoT Security News
ICS, News, Vulnerabilities

Siemens S7-1200 and S7-200 SMART CPUs (Update A)

Siemens S7-1200 and S7-200 SMART CPUs

. EXECUTIVE SUMMARY

——— Begin Update A Part 1 of 2 ———

——— End Update A Part 1 of 2 ———

2. UPDATE INFORMATION

This updated advisory is a follow-up to the original advisory titled ICSA-19-318-02 Siemens S7-1200 that was published November 14, 2019, on the ICS webpage on us-cert.gov.

2. RISK EVALUATION

Successful exploitation of this vulnerability could expose additional diagnostic functionality to an attacker with physical access to the UART interface during boot process.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following Siemens products are affected:

——— Begin Update A Part 2 of 2 ———

——— End Update A Part 2 of 2 ———

3.2 VULNERABILITY OVERVIEW

3.2.1    EXPOSED DANGEROUS METHOD OR FUNCTION CWE-749

An attacker with physical access to the UART interface could access additional diagnostic functionality. Successful exploitation could compromise confidentiality, integrity, and availability of the affected system.

CVE-2019-13945 has been assigned to this vulnerability. A CVSS v3 base score of 6.8 has been calculated; the CVSS vector string is
(AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

3.3 BACKGROUND

3.4 RESEARCHER

Ali Abbasi from Ruhr University of Bochum reported this vulnerability to Siemens.

4. MITIGATIONS

Siemens has identified the following specific workarounds and mitigations that users of the S7-122 CPU can apply to reduce the risk:

As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. Siemens recommends users configure their environment according to the Siemens Operational Guidelines for Industrial Security and follow the recommendations in the product manuals to operate the devices in a protected environment.

Additional information on industrial security by Siemens can be found at: https://www.siemens.com/industrialsecurity.

For further inquiries on security vulnerabilities in Siemens products, please contact the Siemens ProductCERT:  http://www.siemens.com/cert/advisories.

For more information on the vulnerability and more detailed mitigation instructions, please see Siemens Security Advisory SSA-686531 at the following location:  http://www.siemens.com/cert/advisories.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

This vulnerability is not exploitable remotely; no known public exploits specifically target this vulnerability.

Source:

https://www.us-cert.gov/ics/advisories/icsa-19-318-02

Related posts

From Zero Credentials to Full Domain Compromise

(I) IoT
4 years ago

WECON LeviStudioU (Update A)

(I) IoT
5 years ago

Tumblr Patches A Flaw That Could Have Exposed Users’ Account Info

(I) IoT
6 years ago
Exit mobile version