(I)IoT Security News
News, Vulnerabilities

Siemens SIMATIC S7

Siemens SIMATIC S7

1. EXECUTIVE SUMMARY

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow remote attackers to perform a denial-of-service attack by sending a specially crafted HTTP request to the web server of an affected device.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of SIMATIC S7 devices are affected:

3.2 VULNERABILITY OVERVIEW

3.2.1    UNCONTROLLED RESOURCE CONSUMPTION (‘RESOURCE EXHAUSTION’) CWE-400

Affected devices contain a vulnerability that could cause a denial-of-service condition of the web server by sending specially crafted HTTP requests to Ports 80/TCP and 443/TCP. 

CVE-2019-13940 has been assigned to this vulnerability. A CVSS v3 base score of 5.3 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).

3.3 BACKGROUND

3.4 RESEARCHER

China Industrial Control Systems Cyber Emergency Response Team (CIC) reported this vulnerability to Siemens.

4. MITIGATIONS

Siemens has identified the following specific workarounds and mitigations users can apply to reduce the risk:

For more information on this vulnerability and associated software updates, please see Siemens security advisory SSA-431678

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability. 

Source:

https://www.us-cert.gov/ics/advisories/icsa-20-042-05

Related posts

Buckhacker : search engine to find servers that can be hacked

(I)IoT
6 years ago

Fuji Electric V-Server

(I) IoT
4 years ago

Rockwell Automation Arena Simulation Software (Update A)

(I) IoT
5 years ago
Exit mobile version