(I)IoT Security News
ICS, News, Vulnerabilities

Siemens SIMATIC Controller Web Servers

Siemens SIMATIC Controller Web Servers

1. EXECUTIVE SUMMARY

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to cause a denial-of-service condition.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Siemens reports the vulnerability affects the web server of the following SIMATIC controllers:

3.2 VULNERABILITY OVERVIEW

3.2.1    UNCAUGHT EXCEPTION CWE-248

An attacker can send a specially crafted HTTP request to the products web server, which may cause a denial-of-service condition.

CVE-2020-15796 has been assigned to this vulnerability. A CVSS v3 base score of 5.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).

3.3 BACKGROUND

3.4 RESEARCHER

Siemens reported this vulnerability to CISA.

4. MITIGATIONS

Siemens has released updates for the affected products and recommends updating to the latest version:

Siemens notes that if the PC Station web server does not restart automatically, a Windows reboot is required. This can be done while the control system is running as the PLC control functionality is not affected.

As a general security measure, Siemens strongly recommends users protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends users configure the environment according to Siemens’ operational guidelines for industrial security and follow the recommendations in the product manuals.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

Source:

https://us-cert.cisa.gov/ics/advisories/icsa-20-343-09

Related posts

Cradlepoint IBR600

IoT
1 year ago

Experts disclosed an unpatched Kernel buffer overflow in Trusteer Rapport for MacOS

(I) IoT
5 years ago

Opto 22 SoftPAC Project

(I) IoT
4 years ago
Exit mobile version