(I)IoT Security News
ICS, News, Vulnerabilities

Siemens SIMATIC S7-1200 and S7-1500 CPU Families (Update A)

SIMATIC S7-1200 and S7-1500

1. EXECUTIVE SUMMARY

2. UPDATE INFORMATION

This updated advisory is a follow-up to the original advisory titled ICSA-19-344-06 Siemens SIMATIC S7-1200 and S7-1500 CPU Families that was published December 10, 2019, on the ICS webpage on us-cert.gov.

3. RISK EVALUATION

Successful exploitation of these vulnerabilities may allow an attacker to modify network traffic or impact the perceived integrity of the user program stored on the CPU.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

Siemens reports that these vulnerabilities affect the following SIMATIC products: 

——— Begin Update A Part 1 of 2 ———

——— End Update A Part 1 of 2 ———

4.2 VULNERABILITY OVERVIEW

4.2.1    USE OF A BROKEN OR RISKY CRYPTOGRAPHIC ALGORITHM CWE-327

An attacker in a man-in-the-middle position could modify network traffic exchanged on Port 102/TCP, due to certain properties in the calculation used for integrity protection. 

CVE-2019-10929 has been assigned to this vulnerability. A CVSS v3 base score of 3.7 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).

4.2.2    MISSING SUPPORT FOR INTEGRITY CHECK CWE-353

An attacker with network access to Port 102/TCP could modify the user program on the PLC in a way that the running code is different from the source code stored on the device. 

CVE-2019-10943 has been assigned to this vulnerability. A CVSS v3 base score of 5.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).

4.3 BACKGROUND

4.4 RESEARCHER

Eli Biham, Sara Bitan, Aviad Carmel, and Alon Dankner from Faculty of Computer Science, Technion Haifa; Uriel Malin and Avishai Wool from School of Electrical Engineering, Tel-Aviv University; and Artem Zinenko from Kaspersky reported these vulnerabilities to Siemens.

5. MITIGATIONS

Siemens has released updates for the following products and recommends users update to the new version. 

——— Begin Update A Part 2 of 2 ———

——— End Update A Part 2 of 2 ———

Siemens is preparing further updates and recommends specific countermeasures until patches are available:

As a general security measure, Siemens strongly recommends users protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends users configure the environment according to Siemens’ operational guidelines for industrial security, and follow the recommendations in the product manuals. Additional information on industrial security by Siemens can be found at: https://www.siemens.com/industrialsecurity.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

Source:

https://www.us-cert.gov/ics/advisories/icsa-19-344-06

Related posts

Advantech BB-ESWGP506-2SFP-T

(I) IoT
3 years ago

Siemens EN100 Ethernet Module

(I) IoT
4 years ago

Interpeak IPnet TCP/IP Stack (Update C)

(I) IoT
4 years ago
Exit mobile version