(I)IoT Security News
ICS, News, Vulnerabilities

Siemens SIMATIC, SINAMICS, SINEC, SINEMA, SINUMERIK (Update C)

Siemens SIMATIC, SINAMICS, SINEC, SINEMA, SINUMERIK

1. EXECUTIVE SUMMARY

2. UPDATE INFORMATION

This updated advisory is a follow-up to the advisory update titled ICSA-20-161-04 Siemens SIMATIC, SINAMICS, SINEC, SINEMA, SINUMERIK (Update B) that was published August 11, 2020, on the ICS webpage on us-cert.gov.

3. RISK EVALUATION

Successful exploitation of this vulnerability could allow authorized local users with administrative privileges to execute custom code with SYSTEM level privileges.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

The following Siemens products are affected:

——— Begin Update C Part 1 of 2 ———

——— End Update C Part 1 of 2 ———

4.2 VULNERABILITY OVERVIEW

4.2.1    UNQUOTED SEARCH PATH OR ELEMENT CWE-428

The affected product is vulnerable due to a component within the affected application that regularly calls a helper binary with SYSTEM privileges while the call path is not quoted, potentially allowing an attacker to execute commands with elevated privileges.

CVE-2020-7580 has been assigned to this vulnerability. A CVSS v3 base score of 6.7 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H).

4.3 BACKGROUND

4.4 RESEARCHER

Ander Martinez of Titanium Industrial Security and INCIBE reported this vulnerability to Siemens.

5. MITIGATIONS

Siemens recommends applying updates, where available:

——— Begin Update C Part 2 of 2 ———

——— End Update C Part 2 of 2 ———

Siemens has identified the following specific workarounds and mitigations that can be applied to reduce the risk:

As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends configuring the environment according to the Siemens operational guidelines for Industrial Security and following the recommendations in the product manuals.
For additional information, please refer to Siemens Security Advisory SSA-312271

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

This vulnerability is not exploitable remotely. No known public exploits specifically target this vulnerability.

Source:

https://us-cert.cisa.gov/ics/advisories/icsa-20-161-04

Related posts

Siemens S7-300/400 PLC Vulnerabilities (Update E)

(I) IoT
4 years ago

Moxa NPort IAW5000A-I/O Series Serial Device Server

(I) IoT
3 years ago

OSIsoft PI System

(I) IoT
4 years ago
Exit mobile version