(I)IoT Security News
News, Vulnerabilities

Siemens SIMATIC S7-1500

Siemens SIMATIC S7-1500

1. EXECUTIVE SUMMARY

2. RISK EVALUATION

This vulnerability could allow a remote attacker to conduct denial-of-service attacks.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of SIMATIC are affected:

3.2 VULNERABILITY OVERVIEW

3.2.1    UNCONTROLLED RESOURCE CONSUMPTION (‘RESOURCE EXHAUSTION’) CWE-400

Affected devices contain a vulnerability that allows an unauthenticated attacker to trigger a denial-of-service condition. The vulnerability can be triggered if specially crafted UDP packets are sent to the device.

CVE-2019-19281 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

3.3 BACKGROUND

3.4 RESEARCHER

Siemens reported this vulnerability to CISA.

4. MITIGATIONS

Siemens has released updates for several affected products, is working on updates for the remaining affected products, and recommends specific countermeasures until fixes are available:

For more information on this vulnerability and associated software updates, please see Siemens security advisory SSA-750824

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should protect themselves from social engineering attacks: 

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

Source:

https://www.us-cert.gov/ics/advisories/icsa-20-042-11


Related posts

Mitsubishi Electric MELSEC iQ-F Series

(I) IoT
3 years ago

Schneider Electric EcoStruxure Products, Modicon PLCs, and Programmable Automation Controllers

IoT
9 months ago

Siemens Industrial Products with OPC UA (Update E)

(I) IoT
4 years ago
Exit mobile version