(I)IoT Security News
News, Vulnerabilities

Siemens SIMATIC Panels and SIMATIC WinCC (TIA Portal)

Controller Family

1. EXECUTIVE SUMMARY

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker with network access to the web server to perform a HTTP header injection attack.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Siemens reports the vulnerability affects the following versions of SIMATIC Panel software and SIMATIC WinCC (TIA Portal):

3.2 VULNERABILITY OVERVIEW

3.2.1    IMPROPER CONTROL OF GENERATION OF CODE (‘CODE INJECTION’) CWE-94

The integrated web server (Port 80/TCP and Port 443/TCP) of the affected devices could allow an attacker to inject HTTP headers.
An attacker must trick a valid user who is authenticated to the device into clicking on a malicious link to exploit the vulnerability.

CVE-2018-13814 has been assigned to this vulnerability. A CVSS v3 base score of 4.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N).

3.3 BACKGROUND

3.4 RESEARCHER

Siemens reported this vulnerability to NCCIC.

4. MITIGATIONS

Siemens has provided updates for the following products to fix the vulnerability. The update can be located here:

https://support.industry.siemens.com/cs/ww/en/view/109755826

As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens’ operational guidelines for industrial security (download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and following the recommendations in the product manuals.

Additional information on industrial security by Siemens can be found at:

https://www.siemens.com/industrialsecurity

For more information on this vulnerability and associated software updates, please see Siemens security advisory SSA-944083 on their website:

https://www.siemens.com/cert/advisories

NCCIC recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

NCCIC reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS-CERT website in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to NCCIC for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

 

Source:

https://ics-cert.us-cert.gov/advisories/ICSA-18-317-03

 

Related posts

Critical SQLite Flaw Leaves Millions of Apps Vulnerable to Hackers

(I) IoT
5 years ago

Delta Electronics DOPSoft 2 (Update A)

IoT
2 years ago

Global Brain and KDDI invest in IoT device management platform Resin

IoT
6 years ago
Exit mobile version