(I)IoT Security News
News, Vulnerabilities

Siemens SIMATIC Products (Update A)

Siemens SIMATIC Products

1. EXECUTIVE SUMMARY

2. UPDATE INFORMATION

This updated advisory is a follow-up to the original advisory titled ICSA-19-344-04 Siemens SIMATIC Products that was posted December 10, 2019, to the ICS webpage on the us-cert.gov website.

3. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker already in a man-in-the-middle position to modify network traffic exchanged on Port 102/TCP.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

The following Siemens products are affected:

——— Begin Update A Part 1 of 2 ——–

——— End Update A Part 1 of 2 ——–

4.2 VULNERABILITY OVERVIEW

4.2.1    USE OF BROKEN OR RISKY CRYPTOGRAPHIC ALGORITHM CWE-327

An attacker in a man-in-the-middle position could modify network traffic exchanged on Port 102/TCP. Successful exploitation requires an attacker be able to perform a man-in-the-middle attack. Subsequent exploitation of this vulnerability could compromise communication integrity of the affected system.

CVE-2019-10929 has been assigned to this vulnerability. A CVSS v3.1 base score of 3.7 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).

4.3 BACKGROUND

4.4 RESEARCHER

Eli Biham, Sara Bitan, Aviad Carmel, and Alon Dankner from Faculty of Computer Science, Technion Haifa, reported this vulnerability to Siemens.

Uriel Malin and Avishai Wool from the School of Electrical Engineering, Tel-Aviv University, also reported this vulnerability to Siemens.

5. MITIGATIONS

Siemens has released updates for the following affected products and recommends users update to the new version:

——— Begin Update A Part 2 of 2 ——–

——— End Update A Part 2 of 2 ———-

Siemens is preparing further updates and recommends users apply the following specific countermeasures to reduce the risk until additional patches are available:

As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. Siemens recommends users configure their environment according to the Siemens Operational Guidelines for Industrial Security and follow the recommendations in the product manuals to operate the devices in a protected environment.

For more information on the vulnerability and more detailed mitigation instructions, please see Siemens Security Advisory SSA-273799 at the following location: http://www.siemens.com/cert/advisories

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability. High skill level is required to exploit this vulnerability.

Source:

https://www.us-cert.gov/ics/advisories/icsa-19-344-04

Related posts

Siemens Parasolid

(I) IoT
2 months ago

Hackers Exploiting DLink Routers to Redirect Users to Fake Brazilian Banks

(I) IoT
6 years ago

Multiple RTOS (Update B)

(I) IoT
3 years ago
Exit mobile version