(I)IoT Security News
News, Vulnerabilities

Siemens SCALANCE X Switches, RUGGEDCOM WiMAX, RFID 181-EIP, and SIMATIC RF182C (Update C)

Siemens SCALANCE X Switches, RUGGEDCOM WiMAX, RFID 181-EIP, and SIMATIC RF182C

1. EXECUTIVE SUMMARY

2. UPDATE INFORMATION

This updated advisory is a follow-up to the advisory update titled ICSA-18-165-01 Siemens SCALANCE X Switches, RUGGEDCOM WiMAX, RFID 181-EIP, and SIMATIC RF182C (Update B) that was published June 11, 2019, on the ICS webpage on us-cert.gov.

3. RISK EVALUATION

By sending a specially crafted DHCP response to a client’s DHCP request, an unprivileged remote attacker could execute arbitrary code.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

Siemens reports the vulnerability affects the following products:

——— Begin Update C Part 1 of 3 ———

——— End Update C Part 1 of 3 ———

4.2 VULNERABILITY OVERVIEW

4.2.1    HEAP-BASED BUFFER OVERFLOW CWE-122

Unprivileged remote attackers located in the same local network segment (OSI Layer 2) could gain remote code execution on the affected products by sending a specially crafted DHCP response to a client’s DHCP request. 

CVE-2018-4833  has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H).

4.3 BACKGROUND

4.4 RESEARCHER

Dr. Ang Cui and Joseph Pantoga from Red Balloon Security reported this vulnerability to Siemens Product CERT.

——— Begin Update C Part 2 of 3 ———

Artem Zinenko from Kaspersky identified that SIPLUS should also be mentioned.

——— End Update C Part 2 of 3 ———

5. MITIGATIONS

Siemens has provided updates for the following products to fix the vulnerability:

——— Begin Update C Part 2 of 3 ———

——— End Update C Part 3 of 3 ———

Siemens has identified the following specific workarounds and mitigations that customers can apply to reduce the risk:

As a general security measure, Siemens strongly recommends users protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends users configure the environment according to Siemens’ operational guidelines for Industrial Security, and follow the recommendations in the product manuals.

Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity

For more information on this vulnerability and associated software updates, please see Siemens security advisory SSA-181018 

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability. High skill level is needed to exploit.

Source:

https://www.us-cert.gov/ics/advisories/ICSA-18-165-01

Related posts

Siemens PROFINET-IO Stack

(I) IoT
4 years ago

Moxa PT-7528 and PT-7828 Series Ethernet Switches

(I) IoT
4 years ago

Advantech WebAccess/NMS

(I) IoT
4 years ago
Exit mobile version