(I)IoT Security News
ICS, News, Vulnerabilities

Siemens SIMATIC HMI Comfort Panels & SIMATIC HMI KTP Mobile Panels

Siemens SIMATIC HMI Comfort Panels & SIMATIC HMI KTP Mobile Panels

1. EXECUTIVE SUMMARY

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow a remote attacker to gain full access to the device(s) if the Telnet service is enabled.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of these Siemens SIMATIC HMI products, which are used for operator control and monitoring of machines and plants, are affected:

3.2 VULNERABILITY OVERVIEW

3.2.1    MISSING AUTHENTICATION FOR CRITICAL FUNCTION CWE-306

Affected devices with enabled Telnet service do not require authentication for this service. This could allow a remote attacker to gain full access to the device.

CVE-2020-15798 has been assigned to this vulnerability. A CVSS v3 base score of 8.1 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H).

3.3 BACKGROUND

3.4 RESEARCHER

Ta-Lun Yen of TXOne IoT/ICS Security Research Labs of Trend Micro, working with Trend Micro’s Zero Day Initiative, reported this vulnerability to CISA.

4. MITIGATIONS

Siemens has published a security advisory, has released updates for the affected products, and recommends users update to v16 Update 3a or a later version.

Siemens has identified the following specific workarounds and mitigations users can apply to reduce risk:

As a general security measure, Siemens strongly recommends users protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends users configure the environment according to Siemens’ operational guidelines for Industrial Security and follow the recommendations in the product manual.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

Source:

https://us-cert.cisa.gov/ics/advisories/icsa-21-033-02

Related posts

Siemens SINEMA Remote Connect Server

(I) IoT
5 years ago

Treck TCP/IP Stack (Update G)

(I) IoT
4 years ago

Prima Systems FlexAir

(I) IoT
5 years ago
Exit mobile version