(I)IoT Security News
Critical vulnerabiliities, Cyber Security, ICS, News

Siemens SCALANCE X200 IRT

1. EXECUTIVE SUMMARY

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow remote attackers to cause a denial-of-service condition. 

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following Siemens products are affected: 

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER INPUT VALIDATION CWE-20 

SCALANCE X200 IRT Products all versions prior to V5.5.0 use an SNMP agent (snmp_agent.c) in net-snmp before 5.4.1 that could allow remote attackers to cause a denial-of-service (CPU and memory consumption) via a GETBULK request with a large max-repeaters value. 

CVE-2007-5846 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated. The CVSS vector string is (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

3.3 BACKGROUND

3.4 RESEARCHER

Siemens reported this vulnerability to CISA. 

4. MITIGATIONS

Siemens recommends updating the software to v5.5.0 or later. 

Siemens identified the following specific workaround and mitigation users can apply to reduce risk: 

As a general security measure, Siemens recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens’ operational guidelines for industrial security and following the recommendations in the product manuals. Additional information on industrial security by Siemens can be found on the Siemens Industrial Security webpage

For further inquiries on security vulnerabilities in Siemens products and solutions, users should contact the Siemens ProductCERT

For more information, see the associated Siemens security advisory SSA-617755 in HTML and CSAF

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

Source:
https://www.cisa.gov/uscert/ics/advisories/icsa-23-047-02

Related posts

Rockwell Automation FactoryTalk Services Platform

(I) IoT
5 years ago

FATEK WinProladder

(I) IoT
3 years ago

Tens of flaws in Samsung SmartThings Hub expose smart home to attack

(I) IoT
6 years ago
Exit mobile version