(I)IoT Security News
News, Vulnerabilities

Siemens SIMATIC PCS7, WinCC, TIA Portal (Update C)

1. EXECUTIVE SUMMARY

2. UPDATE INFORMATION

This updated advisory is a follow-up to the advisory update titled ICSA-19-134-08 Siemens SIMATIC PCS7, WinCC, TIA Portal (Update B) that was published August 13, 2019, on the ICS webpage on us-cert.gov.

3. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an attacker to execute arbitrary commands on the affected system.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

The following Siemens SIMATIC products are affected:

——— Begin Update C Part 1 of 2 ——–

——— End Update C Part 1 of 2 ——–

4.2 VULNERABILITY OVERVIEW

4.2.1    SQL INJECTION CWE-89

An attacker with network access to the project file could run arbitrary system commands with the privileges of the local database server. This may impact the confidentiality, integrity, and availability of the affected system.

CVE-2019-10916 has been assigned to this vulnerability. A CVSS v3 base score of 9.1 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H).

4.2.2    UNCAUGHT EXCEPTION CWE-248

An attacker with local access to the project file could cause a denial-of-service condition on the affected product as the project file is loaded. Successful exploitation could compromise availability of the affected system.

CVE-2019-10917 has been assigned to this vulnerability. A CVSS v3 base score of 3.3 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L).

4.2.3    EXPOSED DANGEROUS METHOD OR FUNCTION CWE-749

An authenticated attacker with network access to the DCOM interface could execute arbitrary commands with SYSTEM privileges. Successful exploitation could compromise confidentiality, integrity, and availability of the affected system.

CVE-2019-10918 has been assigned to this vulnerability. A CVSS v3 base score of 8.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H).

4.3 BACKGROUND

4.4 RESEARCHER

Vladimir Dashchenko and Sergey Temnikov from Kaspersky Lab, CNCERT/CC, and ChengBin Wang from Guoli Security Technology reported these vulnerabilities to Siemens.

5. MITIGATIONS

Siemens has an update available for the following affected products:

——— Begin Update C Part 2 of 2 ——–

——— End Update C Part 2 of 2 ——–​​​​​

Siemens recommends users apply the following specific workarounds and mitigations to reduce risk until updates or patches are available:

As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends users configure their environment according to the Siemens operational guidelines for industrial security and follow the recommendations in the product manuals.

Additional information on industrial security by Siemens can be found at:

https://www.siemens.com/industrialsecurity

For more information on these vulnerabilities and more detailed mitigation instructions, please see Siemens security advisory SSA-697412 at the following location:

http://www.siemens.com/cert/advisories

CISA recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

 

Source:

https://www.us-cert.gov/ics/advisories/ICSA-19-134-08

 

Related posts

Siemens XHQ Operations Intelligence

(I) IoT
3 years ago

ABB eSOMS

(I) IoT
4 years ago

Siemens Opcenter Execution Core (Update A)

(I) IoT
4 years ago
Exit mobile version