(I)IoT Security News
News, Vulnerabilities

Siemens SIMATIC PCS 7, SIMATIC WinCC, SIMATIC WinCC Runtime Professional, and SIMATIC NET PC Software (Update F)

1. EXECUTIVE SUMMARY

2. UPDATE INFORMATION

This updated advisory is a follow-up to the updated advisory titled ICSA-18-088-03 Siemens SIMATIC PCS 7, SIMATIC WinCC, SIMATIC WinCC Runtime Professional, and SIMATIC NET PC Software (Update D) that was published November 13, 2018, on the NCCIC/ICS-CERT website.

3. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to cause a denial-of-service condition on the remote and local communication functionality of the affected products. A system reboot is required to recover.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

Siemens reports that the vulnerability affects the following SIMATIC products:

——— Begin Update F Part 1 of 2 ——–
——— End Update F Part 1 of 2 ——–

4.2 VULNERABILITY OVERVIEW

4.2.1 IMPROPER INPUT VALIDATION CWE-20

Specially crafted messages sent to the RPC service of the affected products could cause a denial-of-service condition on the remote and local communication functionality of the affected products. A reboot of the system is required to recover the remote and local communication functionality.

CVE-2018-4832 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

4.3 BACKGROUND

4.4 RESEARCHER

Vladimir Dashchenko from Kaspersky Lab and independent researcher cdev1 reported this vulnerability to Siemens.

5. MITIGATIONS

Siemens has released updates for several affected products and recommends users update to the new version. Siemens is preparing further updates and recommends specific countermeasures until patches are available:

https://support.industry.siemens.com/cs/ww/en/view/109761055

https://support.industry.siemens.com/cs/ww/en/view/109756847

https://support.industry.siemens.com/cs/ww/en/view/109756846

https://support.industry.siemens.com/cs/ww/en/view/109757796

https://support.industry.siemens.com/cs/ww/de/view/109762690  

To obtain SIMATIC PCS 7 v8.2 SP1 contact local support.

To obtain SIMATIC PCS 7 v9.0 SP1 contact local support.

To obtain SIMATIC PCS 7 v8.2 SP1 contact local support.

https://support.industry.siemens.com/cs/ww/en/view/109759753

https://support.industry.siemens.com/cs/ww/en/view/109747394

——— Begin Update F Part 2 of 2 ———

SIMATIC WinCC v7.2 and earlier: Update to WinCC 7.2 Upd15:

https://support.industry.siemens.com/cs/ww/de/view/109762887 

https://support.industry.siemens.com/cs/ww/en/view/109756123 

https://support.industry.siemens.com/cs/ww/de/view/109762790 

——— End Update F Part 2 of 2 ———

Siemens has identified the following specific workarounds and mitigations users can apply to reduce the risk:

As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. In order to run the devices in a protected IT environment, Siemens particularly recommends that users configure the environment according to Siemens’ Operational Guidelines for Industrial Security and follow the recommendations in the product manuals.

Additional information on industrial security by Siemens can be found at:

https://www.siemens.com/industrialsecurity

For more information on this vulnerability and associated software updates, please see Siemens security advisory SSA-348629 on their website:

https://www.siemens.com/cert/advisories

NCCIC reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available in the ICS-CERT Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT website.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to NCCIC for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

 

Source:

https://ics-cert.us-cert.gov/advisories/ICSA-18-088-03

 

Related posts

GE Proficy GDS

(I) IoT
5 years ago

Centralite Pearl Thermostat

(I) IoT
6 months ago

Rittal Chiller SK 3232-Series

(I) IoT
5 years ago
Exit mobile version