(I)IoT Security News
ICS, News, Vulnerabilities

Siemens SIMATIC, SIMOCODE, SINAMICS, SITOP, and TIM (Update H)

Siemens SIMATIC, SIMOCODE, SINAMICS, SITOP, and TIM

1. EXECUTIVE SUMMARY

2. UPDATE INFORMATION

This updated advisory is a follow-up to the updated advisory titled ICSA-19-099-06 Siemens SIMATIC, SIMOCODE, SINAMICS, SITOP, and TIM (Update G) that was published March 10, 2020, to the ICS webpage on us-cert.gov.

3. RISK EVALUATION

Successful exploitation of this vulnerability could result in a denial-of-service condition leading to a restart of the webserver.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

The following products and versions are affected:

——— Begin Update H Part 1 of 2 ———

——— End Update H Part 1 of 2 ———

4.2 VULNERABILITY OVERVIEW

4.2.1    OUT-OF-BOUNDS READ CWE-125

The webserver of the affected devices contains a vulnerability that may allow an attacker to cause a denial-of-service condition, which leads to a restart of the webserver.

CVE-2019-6568 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

4.3 BACKGROUND

4.4 RESEARCHER

Siemens reported this vulnerability to CISA. Artem Zinenko of Kaspersky identified that SIPLUS is also affected.

5. MITIGATIONS

Siemens recommends upgrading to the following firmware updates for the products below:

——— Begin Update H Part 2 of 2 ———

——— End Update H Part  of 2 ———

For all other affected products, Siemens has identified the following specific workarounds and mitigations users can apply to reduce the risk:

As a general security measure, Siemens strongly recommends users protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends users configure the environment according to Siemens’ operational guidelines for Industrial Security, and follow the recommendations in the product manuals.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

Source:

https://www.us-cert.gov/ics/advisories/ICSA-19-099-06

Related posts

Rockwell Automation Allen-Bradley Stratix 5950

(I) IoT
4 years ago

Apache Tomcat RCE by deserialization (CVE-2020-9484) – write-up and exploit0

(I) IoT
4 years ago

CODESYS Control V2 Linux SysFile library

(I) IoT
3 years ago
Exit mobile version