(I)IoT Security News
ICS, News, Vulnerabilities

Siemens SIMATIC S7-200 SMART CPU Family

Siemens SIMATIC S7-200 SMART CPU Family

1. EXECUTIVE SUMMARY

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to cause a denial-of-service condition.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of SIMATIC are affected:

3.2 VULNERABILITY OVERVIEW

3.2.1    UNCONTROLLED RESOURCE CONSUMPTION CWE-400

The affected devices do not properly handle large numbers of new incoming connections and could crash under certain circumstances.

CVE-2020-7584 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

3.3 BACKGROUND

3.4 RESEARCHER

Ezequiel Fernandez, working with Siemens, reported this vulnerability to CISA.

4. MITIGATIONS

Siemens recommends users update to v2.5.1 and limit network access to device to trusted sources.

As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. To operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens’ operational guidelines for Industrial Security and following the recommendations in the product manuals.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

Source:

https://us-cert.cisa.gov/ics/advisories/icsa-20-196-06

Related posts

Siemens SIMARIS configuration

(I) IoT
3 years ago

Email accounts of top NRCC officials were hacked in 2018

(I) IoT
5 years ago

Sierra Wireless AirLink ALEOS (Update A)

(I) IoT
5 years ago
Exit mobile version